Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bitfinexinvestment.com/

Overview

General Information

Sample URL:https://bitfinexinvestment.com/
Analysis ID:1525280
Tags:urlscan
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Javascript uses Websockets
HTML body contains low number of good links
HTML body contains password input but no form action
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 --field-trial-handle=2336,i,2747563975823946642,7185887139766489523,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bitfinexinvestment.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.bitfinexinvestment.com/LLM: Score: 9 Reasons: The legitimate domain for Bitfinex is 'bitfinex.com'., The provided URL 'www.bitfinexinvestment.com' includes an additional word 'investment', which is a common tactic used in phishing to mimic legitimate sites., Bitfinex is a well-known cryptocurrency exchange platform., The presence of a 'SIGN IN' input field on a suspicious domain increases the risk of phishing, as it may be attempting to capture user credentials. DOM: 0.1.pages.csv
Source: https://user.bitfinexinvestment.com/signupLLM: Score: 8 Reasons: The brand 'Bitfinex Investments' is associated with 'Bitfinex', a known cryptocurrency exchange., The legitimate domain for Bitfinex is 'bitfinex.com'., The URL 'user.bitfinexinvestment.com' contains 'bitfinexinvestment', which is a partial match and suspicious as it adds 'investment' to the legitimate brand name., The use of 'user' as a subdomain is common in phishing attempts to mimic legitimate login pages., The domain 'bitfinexinvestment.com' is not the official domain for Bitfinex, indicating a potential phishing attempt. DOM: 49.8.pages.csv
Source: https://user.bitfinexinvestment.com/signinLLM: Score: 9 Reasons: The legitimate domain for Bitfinex is 'bitfinex.com'., The URL 'user.bitfinexinvestment.com' includes 'bitfinex', but adds 'investment', which is not part of the official domain., The addition of 'investment' in the domain is a common tactic used in phishing to mislead users., Bitfinex is a well-known cryptocurrency exchange, and the presence of an email input field could be used to harvest credentials., The domain 'bitfinexinvestment.com' does not match the legitimate domain and is suspicious. DOM: 52.9.pages.csv
Source: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=en#%7B%22symbols%22%3A%5B%7B%22proName%22%3A%22FOREXCOM%3ASPXUSD%22%2C%22title%22%3A%22S%26P%20500%22%7D%2C%7B%22proName%22%3A%22FOREXCOM%3ANSXUSD%22%2C%22title%22%3A%22Nasdaq%20100%22%7D%2C%7B%22proName%22%3A%22FX_IDC%3AEURUSD%22%2C%22title%22%3A%22EUR%2FUSD%22%7D%2C%7B%22proName%22%3A%22BITSTAMP%3ABTCUSD%22%2C%22title%22%3A%22BTC%2FUSD%22%7D%2C%7B%22proName%22%3A%22BITSTAMP%3AETHUSD%22%2C%22title%22%3A%22ETH%2FUSD%22%7D%5D%2C%22showSymbolLogo%22%3Atrue%2C%22colorTheme%22%3A%22light%22%2C%22isTransparent%22%3Afalse%2C%22displayMode%22%3A%22regular%22%2C%22width%22%3A%22100%25%22%2C%22height%22%3A46%2C%22utm_source%22%3A%22www.bitfinexinvestment.com%22%2C%22utm_medium%22%3A%22widget%22%2C%22utm_campaign%22%3A%22ticker-tape%22%2C%22page-uri%22%3A%22www.bitfinexinvestment.com%2F%22%7DHTTP Parser: let params = {};const httpreg = new regexp('^http(s)?://');try {params = json.parse(decodeuricomponent(location.hash.substring(1)));} catch (e) {params = {};}window.websocket_params_analytics = {'ws_ancestor_origin': window.location.ancestororigins && window.location.ancestororigins.length ? window.location.ancestororigins[window.location.ancestororigins.length - 1].replace(httpreg, '') : null,'ws_page_uri': params['page-uri'],};(()=>{"use strict";function e(e,t=!1){const{searchparams:s}=new url(string(location));let n="true"===s.get("mobileapp_new"),o="true"===s.get("mobileapp");if(!t){const e=function(e){const t=e+"=",s=document.cookie.split(";");for(let e=0;e<s.length;e++){let n=s[e];for(;" "===n.charat(0);)n=n.substring(1,n.length);if(0===n.indexof(t))return n.substring(t.length,n.length)}return null}("tv_app")||"";n||(n=["android","android_nps"].includes(e)),o||(o="ios"===e)}return!("new"!==e&&"any"!==e||!n)||!("new"===e||!o)}const t=()=>{},s="~m~";class n{co...
Source: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=en#%7B%22symbols%22%3A%5B%7B%22proName%22%3A%22FOREXCOM%3ASPXUSD%22%2C%22title%22%3A%22S%26P%20500%22%7D%2C%7B%22proName%22%3A%22FOREXCOM%3ANSXUSD%22%2C%22title%22%3A%22Nasdaq%20100%22%7D%2C%7B%22proName%22%3A%22FX_IDC%3AEURUSD%22%2C%22title%22%3A%22EUR%2FUSD%22%7D%2C%7B%22proName%22%3A%22BITSTAMP%3ABTCUSD%22%2C%22title%22%3A%22BTC%2FUSD%22%7D%2C%7B%22proName%22%3A%22BITSTAMP%3AETHUSD%22%2C%22title%22%3A%22ETH%2FUSD%22%7D%5D%2C%22showSymbolLogo%22%3Atrue%2C%22colorTheme%22%3A%22light%22%2C%22isTransparent%22%3Afalse%2C%22displayMode%22%3A%22regular%22%2C%22width%22%3A%22100%25%22%2C%22height%22%3A46%2C%22utm_source%22%3A%22www.bitfinexinvestment.com%22%2C%22utm_medium%22%3A%22widget%22%2C%22utm_campaign%22%3A%22ticker-tape%22%2C%22page-uri%22%3A%22www.bitfinexinvestment.com%2F%23faqs%22%7DHTTP Parser: let params = {};const httpreg = new regexp('^http(s)?://');try {params = json.parse(decodeuricomponent(location.hash.substring(1)));} catch (e) {params = {};}window.websocket_params_analytics = {'ws_ancestor_origin': window.location.ancestororigins && window.location.ancestororigins.length ? window.location.ancestororigins[window.location.ancestororigins.length - 1].replace(httpreg, '') : null,'ws_page_uri': params['page-uri'],};(()=>{"use strict";function e(e,t=!1){const{searchparams:s}=new url(string(location));let n="true"===s.get("mobileapp_new"),o="true"===s.get("mobileapp");if(!t){const e=function(e){const t=e+"=",s=document.cookie.split(";");for(let e=0;e<s.length;e++){let n=s[e];for(;" "===n.charat(0);)n=n.substring(1,n.length);if(0===n.indexof(t))return n.substring(t.length,n.length)}return null}("tv_app")||"";n||(n=["android","android_nps"].includes(e)),o||(o="ios"===e)}return!("new"!==e&&"any"!==e||!n)||!("new"===e||!o)}const t=()=>{},s="~m~";class n{co...
Source: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=en#%7B%22symbols%22%3A%5B%7B%22proName%22%3A%22FOREXCOM%3ASPXUSD%22%2C%22title%22%3A%22S%26P%20500%22%7D%2C%7B%22proName%22%3A%22FOREXCOM%3ANSXUSD%22%2C%22title%22%3A%22Nasdaq%20100%22%7D%2C%7B%22proName%22%3A%22FX_IDC%3AEURUSD%22%2C%22title%22%3A%22EUR%2FUSD%22%7D%2C%7B%22proName%22%3A%22BITSTAMP%3ABTCUSD%22%2C%22title%22%3A%22BTC%2FUSD%22%7D%2C%7B%22proName%22%3A%22BITSTAMP%3AETHUSD%22%2C%22title%22%3A%22ETH%2FUSD%22%7D%5D%2C%22showSymbolLogo%22%3Atrue%2C%22colorTheme%22%3A%22light%22%2C%22isTransparent%22%3Afalse%2C%22displayMode%22%3A%22regular%22%2C%22width%22%3A%22100%25%22%2C%22height%22%3A46%2C%22utm_source%22%3A%22www.bitfinexinvestment.com%22%2C%22utm_medium%22%3A%22widget%22%2C%22utm_campaign%22%3A%22ticker-tape%22%2C%22page-uri%22%3A%22www.bitfinexinvestment.com%2F%23plans%22%7DHTTP Parser: let params = {};const httpreg = new regexp('^http(s)?://');try {params = json.parse(decodeuricomponent(location.hash.substring(1)));} catch (e) {params = {};}window.websocket_params_analytics = {'ws_ancestor_origin': window.location.ancestororigins && window.location.ancestororigins.length ? window.location.ancestororigins[window.location.ancestororigins.length - 1].replace(httpreg, '') : null,'ws_page_uri': params['page-uri'],};(()=>{"use strict";function e(e,t=!1){const{searchparams:s}=new url(string(location));let n="true"===s.get("mobileapp_new"),o="true"===s.get("mobileapp");if(!t){const e=function(e){const t=e+"=",s=document.cookie.split(";");for(let e=0;e<s.length;e++){let n=s[e];for(;" "===n.charat(0);)n=n.substring(1,n.length);if(0===n.indexof(t))return n.substring(t.length,n.length)}return null}("tv_app")||"";n||(n=["android","android_nps"].includes(e)),o||(o="ios"===e)}return!("new"!==e&&"any"!==e||!n)||!("new"===e||!o)}const t=()=>{},s="~m~";class n{co...
Source: https://user.bitfinexinvestment.com/signupHTTP Parser: Number of links: 1
Source: https://user.bitfinexinvestment.com/signinHTTP Parser: Number of links: 1
Source: https://user.bitfinexinvestment.com/signupHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://user.bitfinexinvestment.com/signinHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://user.bitfinexinvestment.com/signupHTTP Parser: <input type="password" .../> found
Source: https://user.bitfinexinvestment.com/signinHTTP Parser: <input type="password" .../> found
Source: https://www.bitfinexinvestment.com/HTTP Parser: No favicon
Source: https://www.bitfinexinvestment.com/HTTP Parser: No favicon
Source: https://www.bitfinexinvestment.com/HTTP Parser: No favicon
Source: https://www.bitfinexinvestment.com/HTTP Parser: No favicon
Source: https://www.bitfinexinvestment.com/#faqsHTTP Parser: No favicon
Source: https://www.bitfinexinvestment.com/#plansHTTP Parser: No favicon
Source: https://user.bitfinexinvestment.com/signupHTTP Parser: No <meta name="author".. found
Source: https://user.bitfinexinvestment.com/signupHTTP Parser: No <meta name="author".. found
Source: https://user.bitfinexinvestment.com/signinHTTP Parser: No <meta name="author".. found
Source: https://user.bitfinexinvestment.com/signinHTTP Parser: No <meta name="author".. found
Source: https://user.bitfinexinvestment.com/signupHTTP Parser: No <meta name="copyright".. found
Source: https://user.bitfinexinvestment.com/signupHTTP Parser: No <meta name="copyright".. found
Source: https://user.bitfinexinvestment.com/signinHTTP Parser: No <meta name="copyright".. found
Source: https://user.bitfinexinvestment.com/signinHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49967 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50129 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50411 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/frontend.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/main.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/style.min_1.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/loader.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/euis-public.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/simple-line-icons.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/materialdesignicons.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/elementor-icons.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/frontend.min_1.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/post-8.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/frontend.min_2.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/all.min_1.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/loader.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/v4-shims.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/she-header-style.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/global.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/post-12.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/post-157.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/style.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/font-awesome.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/hamburgers.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/ha-157.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/post-260.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/loftloader.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /css/slick.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/slick-theme.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/ha-12.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/fontawesome.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/solid.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-migrate.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/euis-public.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/v4-shims.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/she-header.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/pic4.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/pic1.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/post-428.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/fa-solid-900_1.woff2 HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bitfinexinvestment.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.bitfinexinvestment.com/css/all.min_1.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/happy-icons.woff2 HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bitfinexinvestment.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.bitfinexinvestment.com/css/style.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/materialdesignicons-webfont.woff2 HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bitfinexinvestment.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.bitfinexinvestment.com/css/materialdesignicons.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Simple-Line-Icons.woff2 HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bitfinexinvestment.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.bitfinexinvestment.com/css/simple-line-icons.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo.jpeg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/v4-shims.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/euis-public.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-migrate.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/she-header.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/pic4.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/istockphoto-1289461335-170667a.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/pic2.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/700-00661256en_Masterfile.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/pic1.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo.jpeg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/all.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/style.min_2.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/animate.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/post-1139.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/pic2.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/animations.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/frontend.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/app.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/istockphoto-1289461335-170667a.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/happy-addons.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/happy-addons-pro.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/700-00661256en_Masterfile.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/loftloader.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/frontend.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/slick.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/script.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/app.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/webpack-pro.runtime.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/webpack.runtime.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/happy-addons.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/frontend-modules.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/happy-addons-pro.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/loftloader.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/hooks.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/i18n.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/script.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/frontend.min_1.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/waypoints.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/webpack-pro.runtime.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/core.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/slick.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/webpack.runtime.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/swiper.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/share-link.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/hooks.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/frontend-modules.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/dialog.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/frontend.min_2.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/preloaded-elements-handlers.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.sticky.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/preloaded-modules.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/wp-emoji-release.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/embed-widget-ticker-tape.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/452e6039-d6ed-4c46-b096-e72626d323b7-Curtis_Honeycutt.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/white-boys-haircut-with-undercut.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/Courtney_Barnes.250x300.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/float.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/i18n.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/waypoints.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/frontend.min_1.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/core.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/swiper.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/share-link.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/flags/svg/en.svg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed-widget/ticker-tape/?locale=en HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/core/emoji/15.0.3/svg/1f44d-1f3fb.svg HTTP/1.1Host: s.w.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ajax-loader.gif HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/css/slick-theme.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/dialog.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.sticky.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/frontend.min_2.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/preloaded-modules.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/embed-widget-ticker-tape.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/wp-emoji-release.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/c9f8e22798a76e860319ac7357b453723d8f2b31.json HTTP/1.1Host: bootstrap.smartsuppchat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://www.bitfinexinvestment.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/64915.18b84e6734bed9409e26.css HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/452e6039-d6ed-4c46-b096-e72626d323b7-Curtis_Honeycutt.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/float.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/Courtney_Barnes.250x300.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/white-boys-haircut-with-undercut.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/2520.8e27ed79a2e4aea61638.css HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/58985.2c2efac0dbc407365c93.css HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/88488.68e143d52f0a9c0a42c3.css HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/40142.8ef3d02e39af37e8d19e.css HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ajax-loader.gif HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/92115.d4ce023e54009adf69b3.css HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/core/emoji/15.0.3/svg/1f44d-1f3fb.svg HTTP/1.1Host: s.w.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/41563.7b39e056dac16f51803a.css HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /widget/c9f8e22798a76e860319ac7357b453723d8f2b31.json HTTP/1.1Host: bootstrap.smartsuppchat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: widget-v3.smartsuppcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://www.bitfinexinvestment.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/67661.de1e2a61cac87d771a3d.css HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/48782.305bf222c6fe75b4f6f5.css HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/runtime-embed_ticker_tape_widget.ac59217794141f0a914e.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/79774.cec86eff1736d8ae541d.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/en.80888.bea152ae4ab2f2251bb8.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/en.56316.728bbf877219ae7577e3.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/style-C4qlA8RK.css HTTP/1.1Host: widget-v3.smartsuppcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bitfinexinvestment.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/main-C0LpgozU.js HTTP/1.1Host: widget-v3.smartsuppcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bitfinexinvestment.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: widget-v3.smartsuppcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/4126.72f034b20ea849203645.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/69267.e3df55580ab1dd529de1.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/84074.f72c982bd671e818a192.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/websocket?from=embed-widget%2Fticker-tape%2F&date=2024_10_03-11_19&page-uri=www.bitfinexinvestment.com%2F&ancestor-origin=www.bitfinexinvestment.com HTTP/1.1Host: widgetdata.tradingview.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.tradingview-widget.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: m3IMYIk8QaL9s4C7ucT49A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/68159.1e6fd5de86c34bdab9cb.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/93539.fdba9802a481cdff0af5.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/47258.cdcd69aeb36ce71d99b9.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/en.80888.bea152ae4ab2f2251bb8.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/en.56316.728bbf877219ae7577e3.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/79774.cec86eff1736d8ae541d.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/runtime-embed_ticker_tape_widget.ac59217794141f0a914e.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/main-C0LpgozU.js HTTP/1.1Host: widget-v3.smartsuppcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/widget/translations/lang/en/defaults HTTP/1.1Host: translations.smartsuppcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bitfinexinvestment.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/19508.f68d137086d534ede59b.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/4126.72f034b20ea849203645.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/70517.084f02c25e7cd4d4421c.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/33425.855ee68091010e1c57f9.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/84074.f72c982bd671e818a192.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/1473.68015a72d943512cf9d2.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/embed_ticker_tape_widget.efa347fed23120e4df6c.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tradingview-widget.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/69267.e3df55580ab1dd529de1.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/47258.cdcd69aeb36ce71d99b9.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/93539.fdba9802a481cdff0af5.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/68159.1e6fd5de86c34bdab9cb.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/widget/translations/lang/en/defaults HTTP/1.1Host: translations.smartsuppcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket/?EIO=3&transport=websocket HTTP/1.1Host: websocket-visitors.smartsupp.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.bitfinexinvestment.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: qKQvWS/iD9g9PZ5VJDKotw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/19508.f68d137086d534ede59b.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo.jpeg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f11356f9eb62ae42384bd69dbc95c152"
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/70517.084f02c25e7cd4d4421c.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/websocket?from=embed-widget%2Fticker-tape%2F&date=2024_10_03-11_19&page-uri=www.bitfinexinvestment.com%2F&ancestor-origin=www.bitfinexinvestment.com HTTP/1.1Host: widgetdata.tradingview.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.tradingview-widget.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: r+y15hLTrb28e8KvE+sb2g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/33425.855ee68091010e1c57f9.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/1473.68015a72d943512cf9d2.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sheriff/api/v1/rules/search?origin=https%3A%2F%2Fwww.bitfinexinvestment.com HTTP/1.1Host: widget-sheriff.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.tradingview-widget.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.tradingview-widget.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/embed_ticker_tape_widget.efa347fed23120e4df6c.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /logo.jpeg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f11356f9eb62ae42384bd69dbc95c152"
Source: global trafficHTTP traffic detected: GET /logo.jpeg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f11356f9eb62ae42384bd69dbc95c152"
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fonts/fa-solid-900.woff2 HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bitfinexinvestment.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.bitfinexinvestment.com/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo.jpeg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f11356f9eb62ae42384bd69dbc95c152"
Source: global trafficHTTP traffic detected: GET /images//logo.jpeg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/25558.8314b0fef8fe22d0e251.css HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/tradingview-copyright-data-impl.3e72d68185dfd9edeb90.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket/?EIO=3&transport=websocket HTTP/1.1Host: websocket-visitors.smartsupp.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.bitfinexinvestment.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: A8fPf6zq7kDGrf/40xxTGA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/logo.jpeg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/bundles/embed/tradingview-copyright-data-impl.3e72d68185dfd9edeb90.js HTTP/1.1Host: www.tradingview-widget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/logo.jpeg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket/?EIO=3&transport=websocket HTTP/1.1Host: websocket-visitors.smartsupp.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.bitfinexinvestment.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: rzaTN2Ssv0aBmI+YOcqKMw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/websocket?from=embed-widget%2Fticker-tape%2F&date=2024_10_03-11_19&page-uri=www.bitfinexinvestment.com%2F&ancestor-origin=www.bitfinexinvestment.com HTTP/1.1Host: widgetdata.tradingview.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.tradingview-widget.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 14oO3t67Mr5ReK0uMnZE0Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket/?EIO=3&transport=websocket HTTP/1.1Host: websocket-visitors.smartsupp.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.bitfinexinvestment.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: h+a7HcrjF4ZHgeWed7XTBA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/websocket?from=embed-widget%2Fticker-tape%2F&date=2024_10_03-11_19&page-uri=www.bitfinexinvestment.com%2F&ancestor-origin=www.bitfinexinvestment.com HTTP/1.1Host: widgetdata.tradingview.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.tradingview-widget.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: wE0KWzDPiwyJDuVFzg4Ohg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /signup HTTP/1.1Host: user.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/index-Cvw8QR2B.js HTTP/1.1Host: user.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://user.bitfinexinvestment.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://user.bitfinexinvestment.com/signupAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/index-DwOjbZf5.css HTTP/1.1Host: user.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://user.bitfinexinvestment.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://user.bitfinexinvestment.com/signupAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/index-Cvw8QR2B.js HTTP/1.1Host: user.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket/?EIO=3&transport=websocket HTTP/1.1Host: websocket-visitors.smartsupp.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.bitfinexinvestment.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: AtEMt1SQcQ5kLU5jUpA4+A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /loader.js? HTTP/1.1Host: www.smartsuppchat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://user.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/logo.jpeg HTTP/1.1Host: user.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://user.bitfinexinvestment.com/signupAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /loader.js? HTTP/1.1Host: www.smartsuppchat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/c9f8e22798a76e860319ac7357b453723d8f2b31.json HTTP/1.1Host: bootstrap.smartsuppchat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://user.bitfinexinvestment.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://user.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "478-hLWCCyP0s9WkxUX12kjr23RAdyc"
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/logo.jpeg HTTP/1.1Host: user.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/v1/widget/translations/lang/en/defaults HTTP/1.1Host: translations.smartsuppcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://user.bitfinexinvestment.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: ss-widget-2-1722249699051
Source: global trafficHTTP traffic detected: GET /widget/c9f8e22798a76e860319ac7357b453723d8f2b31.json HTTP/1.1Host: bootstrap.smartsuppchat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "478-hLWCCyP0s9WkxUX12kjr23RAdyc"
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/websocket?from=embed-widget%2Fticker-tape%2F&date=2024_10_03-11_19&page-uri=www.bitfinexinvestment.com%2F&ancestor-origin=www.bitfinexinvestment.com HTTP/1.1Host: widgetdata.tradingview.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.tradingview-widget.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: g2DPHXJ5GkIR0QOpoMMQmA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /signin HTTP/1.1Host: user.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index-Cvw8QR2B.js HTTP/1.1Host: user.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://user.bitfinexinvestment.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://user.bitfinexinvestment.com/signinAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "eaf44cc2c782d7b2998cdd7d842200e0"
Source: global trafficHTTP traffic detected: GET /socket/?EIO=3&transport=websocket HTTP/1.1Host: websocket-visitors.smartsupp.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://user.bitfinexinvestment.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: wWct3HRSYSNpPxlpbCg2LQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/index-DwOjbZf5.css HTTP/1.1Host: user.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://user.bitfinexinvestment.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://user.bitfinexinvestment.com/signinAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "2135132a60f91c00723b8de0639b7e7d"
Source: global trafficHTTP traffic detected: GET /assets/index-Cvw8QR2B.js HTTP/1.1Host: user.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "eaf44cc2c782d7b2998cdd7d842200e0"
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /widget/c9f8e22798a76e860319ac7357b453723d8f2b31.json HTTP/1.1Host: bootstrap.smartsuppchat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://user.bitfinexinvestment.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://user.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "478-hLWCCyP0s9WkxUX12kjr23RAdyc"
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket/?EIO=3&transport=websocket HTTP/1.1Host: websocket-visitors.smartsupp.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://user.bitfinexinvestment.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: dQIBSmMLMSm7Yp99/zizmg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /widget/c9f8e22798a76e860319ac7357b453723d8f2b31.json HTTP/1.1Host: bootstrap.smartsuppchat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "478-hLWCCyP0s9WkxUX12kjr23RAdyc"
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a524531b0e5716563485ceda701698b0"
Source: global trafficHTTP traffic detected: GET /socket/?EIO=3&transport=websocket HTTP/1.1Host: websocket-visitors.smartsupp.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.bitfinexinvestment.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: vAiSinMYNg7NGnNMAoJc3w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/loader.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ace8d66332e7c00bd36b860c680ca922"
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/frontend.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f21f3fe402f86582e34d676987c068df"
Source: global trafficHTTP traffic detected: GET /css/main.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "88186537fbec36bfc29e3eba461ab3d9"
Source: global trafficHTTP traffic detected: GET /css/style.min_1.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "319580d7d8944a1a65f635e0d11e5da5"
Source: global trafficHTTP traffic detected: GET /css/euis-public.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "e6094661d8923e95b233019ebff7c8f0"
Source: global trafficHTTP traffic detected: GET /css/simple-line-icons.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "69bb0813e8426be5f4a38d25dc51870d"
Source: global trafficHTTP traffic detected: GET /css/materialdesignicons.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "fb0997f413be2ac4e376bd39c263f6c8"
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket/?EIO=3&transport=websocket HTTP/1.1Host: websocket-visitors.smartsupp.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://user.bitfinexinvestment.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 1vdHy4vr6M2k69r3AqWdOg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /js/loader.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ace8d66332e7c00bd36b860c680ca922"
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/elementor-icons.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "0e729e03602654d0053773e56fdf26c4"
Source: global trafficHTTP traffic detected: GET /css/frontend.min_1.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "0a921f14e73da7b3550ca12961d735d8"
Source: global trafficHTTP traffic detected: GET /css/post-8.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "1532962f7e11390455e3aef89bb80f86"
Source: global trafficHTTP traffic detected: GET /css/all.min_1.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "1adff965b288200a5e9fd1536f9a49d9"
Source: global trafficHTTP traffic detected: GET /css/frontend.min_2.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "cb95ac76e11da7a42473d49a32ce8dd7"
Source: global trafficHTTP traffic detected: GET /css/v4-shims.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "c55205bce667f5d812354fd1353e7389"
Source: global trafficHTTP traffic detected: GET /css/she-header-style.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "d0b7b7d1c499be686e3ce73c08448452"
Source: global trafficHTTP traffic detected: GET /css/global.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "3e848ca41ef9f8221bd8ef0e114ebafa"
Source: global trafficHTTP traffic detected: GET /css/post-12.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "e01c1cb9c1773a4b5f87c0c86fb94ea7"
Source: global trafficHTTP traffic detected: GET /css/post-157.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "03cc398b4ed148f554ea331217c62059"
Source: global trafficHTTP traffic detected: GET /css/font-awesome.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "abe49cb142742e860c350de13b35ee6f"
Source: global trafficHTTP traffic detected: GET /css/style.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "98f5177175ff9b1bef60417a2abcb4bb"
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/websocket?from=embed-widget%2Fticker-tape%2F&date=2024_10_03-11_19&page-uri=www.bitfinexinvestment.com%2F&ancestor-origin=www.bitfinexinvestment.com HTTP/1.1Host: widgetdata.tradingview.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.tradingview-widget.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: edZD04d3tnnbhn6VF4BLCA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /css/hamburgers.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "781bbb2e71e54bc0ae86ac9c8f616506"
Source: global trafficHTTP traffic detected: GET /css/ha-157.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "95976a60163f52fcad3fdf1863bc8a3a"
Source: global trafficHTTP traffic detected: GET /css/post-260.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "96bf1d5bd507dd74624f932096c67cdd"
Source: global trafficHTTP traffic detected: GET /css/loftloader.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64dcff8679da29cda29d05134d505ac8"
Source: global trafficHTTP traffic detected: GET /css/slick.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "4f3341463aadbeae2be045a891a0f8e7"
Source: global trafficHTTP traffic detected: GET /css/slick-theme.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6ed28cf461b2b2c12da122698bd58f85"
Source: global trafficHTTP traffic detected: GET /socket/?EIO=3&transport=websocket HTTP/1.1Host: websocket-visitors.smartsupp.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://user.bitfinexinvestment.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: V/O6K5d3Jk/ntpDJ0x0Yzg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/ha-12.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "99d78b5bb0e9bc810c48ab6416633f02"
Source: global trafficHTTP traffic detected: GET /css/fontawesome.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "eeb705d0bdccfd645d3bbd46dd1fbab3"
Source: global trafficHTTP traffic detected: GET /css/solid.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5bd7745e035b8aa36a2a4c3eb0a8df80"
Source: global trafficHTTP traffic detected: GET /js/jquery.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "826eb77e86b02ab7724fe3d0141ff87c"
Source: global trafficHTTP traffic detected: GET /js/jquery-migrate.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "9ffeb32e2d9efbf8f70caabded242267"
Source: global trafficHTTP traffic detected: GET /js/euis-public.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "49cea0a781874a962879c2caca9bc322"
Source: global trafficHTTP traffic detected: GET /socket/?EIO=3&transport=websocket HTTP/1.1Host: websocket-visitors.smartsupp.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://user.bitfinexinvestment.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: xNtQgEfTSZPcHRST7wOGGw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/v4-shims.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "7a5dea0a705cc2f4cd87dbaaa6666bc6"
Source: global trafficHTTP traffic detected: GET /js/she-header.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f58ca58c4cf5e63dfd109fd9c89d8d0a"
Source: global trafficHTTP traffic detected: GET /images/pic4.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a299e118a77b8267fa04fc26ebd1cacb"
Source: global trafficHTTP traffic detected: GET /images/pic1.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a9c6d42fb5441cb02f7f627b8e5569cd"
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/jquery-migrate.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "9ffeb32e2d9efbf8f70caabded242267"
Source: global trafficHTTP traffic detected: GET /js/jquery.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "826eb77e86b02ab7724fe3d0141ff87c"
Source: global trafficHTTP traffic detected: GET /js/euis-public.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "49cea0a781874a962879c2caca9bc322"
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/post-428.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "523e2ebbc2505f96b0ace18f2d78275d"
Source: global trafficHTTP traffic detected: GET /fonts/Simple-Line-Icons.woff2 HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bitfinexinvestment.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.bitfinexinvestment.com/css/simple-line-icons.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "0cb0b9c589c0624c9c78dd3d83e946f6"
Source: global trafficHTTP traffic detected: GET /fonts/materialdesignicons-webfont.woff2 HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bitfinexinvestment.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.bitfinexinvestment.com/css/materialdesignicons.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "84c6fe1e4353c916d8f1452e82bdef8d"
Source: global trafficHTTP traffic detected: GET /fonts/fa-solid-900_1.woff2 HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bitfinexinvestment.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.bitfinexinvestment.com/css/all.min_1.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "e8a427e15cc502bef99cfd722b37ea98"
Source: global trafficHTTP traffic detected: GET /fonts/happy-icons.woff2 HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bitfinexinvestment.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.bitfinexinvestment.com/css/style.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ce0385a653db86e5f8c13840f69b9e29"
Source: global trafficHTTP traffic detected: GET /logo.jpeg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f11356f9eb62ae42384bd69dbc95c152"
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/pic4.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a299e118a77b8267fa04fc26ebd1cacb"
Source: global trafficHTTP traffic detected: GET /js/she-header.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f58ca58c4cf5e63dfd109fd9c89d8d0a"
Source: global trafficHTTP traffic detected: GET /js/v4-shims.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "7a5dea0a705cc2f4cd87dbaaa6666bc6"
Source: global trafficHTTP traffic detected: GET /images/pic1.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a9c6d42fb5441cb02f7f627b8e5569cd"
Source: global trafficHTTP traffic detected: GET /socket/?EIO=3&transport=websocket HTTP/1.1Host: websocket-visitors.smartsupp.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.bitfinexinvestment.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: cIoyM+TzvpDrIqAPKHb2IA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /images/istockphoto-1289461335-170667a.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ee263d795f08b4b7068898553e46ef62"
Source: global trafficHTTP traffic detected: GET /images/pic2.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5247b58fd620e6573e593afc0ed8c880"
Source: global trafficHTTP traffic detected: GET /images/700-00661256en_Masterfile.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "0b0c30e8784a358fcd1f098ec772c68b"
Source: global trafficHTTP traffic detected: GET /css/all.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "9c7d73d1c80ca54074472d8317165356"
Source: global trafficHTTP traffic detected: GET /css/style.min_2.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f59693ea93807b35aaa7679cce6dc7e6"
Source: global trafficHTTP traffic detected: GET /css/animate.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5b3bf33f61109464272cbb54393964b3"
Source: global trafficHTTP traffic detected: GET /logo.jpeg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f11356f9eb62ae42384bd69dbc95c152"
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/post-1139.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f9dfb9330e4cc338668025fe8ac7e689"
Source: global trafficHTTP traffic detected: GET /images/istockphoto-1289461335-170667a.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ee263d795f08b4b7068898553e46ef62"
Source: global trafficHTTP traffic detected: GET /css/animations.min.css HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "4601ba55044413706c2022cb6c1c3d05"
Source: global trafficHTTP traffic detected: GET /js/frontend.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "c8937b02c3e7026eaa4726d58ff49d2f"
Source: global trafficHTTP traffic detected: GET /js/app.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "c8778df416c85b657260752811099409"
Source: global trafficHTTP traffic detected: GET /js/happy-addons.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "801ccae7cbe527793fff97b2bb4d9a50"
Source: global trafficHTTP traffic detected: GET /socket/?EIO=3&transport=websocket HTTP/1.1Host: websocket-visitors.smartsupp.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://user.bitfinexinvestment.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: II5QPKbyAOEQN9ENmxPWHA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /images/pic2.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5247b58fd620e6573e593afc0ed8c880"
Source: global trafficHTTP traffic detected: GET /images/700-00661256en_Masterfile.jpg HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "0b0c30e8784a358fcd1f098ec772c68b"
Source: global trafficHTTP traffic detected: GET /js/happy-addons-pro.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "b8743a52c9ac3eabd6e27097f32b7761"
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/loftloader.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a38a2cb56a672792f12da9e65ede0afe"
Source: global trafficHTTP traffic detected: GET /js/slick.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "d5a61c749e44e47159af8a6579dda121"
Source: global trafficHTTP traffic detected: GET /js/script.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "4877205e4207bbc26414d427f3054e9f"
Source: global trafficHTTP traffic detected: GET /js/webpack-pro.runtime.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "7ddec1d96b2bf6bf75dbebf89c3c14b2"
Source: global trafficHTTP traffic detected: GET /js/webpack.runtime.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f5b621848b08d050c1356fd7ebf9f31d"
Source: global trafficHTTP traffic detected: GET /js/frontend.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "c8937b02c3e7026eaa4726d58ff49d2f"
Source: global trafficHTTP traffic detected: GET /js/app.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "c8778df416c85b657260752811099409"
Source: global trafficHTTP traffic detected: GET /js/happy-addons.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "801ccae7cbe527793fff97b2bb4d9a50"
Source: global trafficHTTP traffic detected: GET /js/frontend-modules.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "34a615b230e332b8266f2b6cb0fc6f26"
Source: global trafficHTTP traffic detected: GET /js/happy-addons-pro.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "b8743a52c9ac3eabd6e27097f32b7761"
Source: global trafficHTTP traffic detected: GET /socket.io/websocket?from=embed-widget%2Fticker-tape%2F&date=2024_10_03-11_19&page-uri=www.bitfinexinvestment.com%2F&ancestor-origin=www.bitfinexinvestment.com HTTP/1.1Host: widgetdata-backup.tradingview.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.tradingview-widget.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: yNwdo3X88jnfsgG46JPV/A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /js/loftloader.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a38a2cb56a672792f12da9e65ede0afe"
Source: global trafficHTTP traffic detected: GET /js/hooks.min.js HTTP/1.1Host: www.bitfinexinvestment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bitfinexinvestment.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "072d3f6e5c446f57d5c544f9931860e2"
Source: global trafficHTTP traffic detected: GET /socket/?EIO=3&transport=websocket HTTP/1.1Host: websocket-visitors.smartsupp.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://user.bitfinexinvestment.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: CEKiv7lOvENnxWR1JyXnnw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_241.2.dr, chromecache_339.2.drString found in binary or memory: (function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*\n{text}\n{url}",xing:"https://www.xing.com/app/user?op=share&url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}\n{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(a,b){var c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,c){return b[c]||""});if("email"===a){if(-1<b.title.indexOf("&")||-1<b.text.indexOf("&")){var d={text:b.text.replace(/&/g,"%26"),title:b.title.replace(/&/g,"%26"),url:b.url};c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,b){return d[b]})}return c.indexOf("?subject=&body")&&(c=c.replace("subject=&","")),c}return c},a.fn.shareLink=function(b){return this.each(function(){a(this).data("shareLink",new ShareLink(this,b))})}})(jQuery); equals www.facebook.com (Facebook)
Source: chromecache_241.2.dr, chromecache_339.2.drString found in binary or memory: (function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*\n{text}\n{url}",xing:"https://www.xing.com/app/user?op=share&url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}\n{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(a,b){var c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,c){return b[c]||""});if("email"===a){if(-1<b.title.indexOf("&")||-1<b.text.indexOf("&")){var d={text:b.text.replace(/&/g,"%26"),title:b.title.replace(/&/g,"%26"),url:b.url};c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,b){return d[b]})}return c.indexOf("?subject=&body")&&(c=c.replace("subject=&","")),c}return c},a.fn.shareLink=function(b){return this.each(function(){a(this).data("shareLink",new ShareLink(this,b))})}})(jQuery); equals www.linkedin.com (Linkedin)
Source: chromecache_241.2.dr, chromecache_339.2.drString found in binary or memory: (function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*\n{text}\n{url}",xing:"https://www.xing.com/app/user?op=share&url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}\n{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(a,b){var c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,c){return b[c]||""});if("email"===a){if(-1<b.title.indexOf("&")||-1<b.text.indexOf("&")){var d={text:b.text.replace(/&/g,"%26"),title:b.title.replace(/&/g,"%26"),url:b.url};c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,b){return d[b]})}return c.indexOf("?subject=&body")&&(c=c.replace("subject=&","")),c}return c},a.fn.shareLink=function(b){return this.each(function(){a(this).data("shareLink",new ShareLink(this,b))})}})(jQuery); equals www.twitter.com (Twitter)
Source: chromecache_241.2.dr, chromecache_339.2.drString found in binary or memory: (function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*\n{text}\n{url}",xing:"https://www.xing.com/app/user?op=share&url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}\n{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(a,b){var c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,c){return b[c]||""});if("email"===a){if(-1<b.title.indexOf("&")||-1<b.text.indexOf("&")){var d={text:b.text.replace(/&/g,"%26"),title:b.title.replace(/&/g,"%26"),url:b.url};c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,b){return d[b]})}return c.indexOf("?subject=&body")&&(c=c.replace("subject=&","")),c}return c},a.fn.shareLink=function(b){return this.each(function(){a(this).data("shareLink",new ShareLink(this,b))})}})(jQuery); equals www.vkontakte.ru (VKontakte)
Source: global trafficDNS traffic detected: DNS query: bitfinexinvestment.com
Source: global trafficDNS traffic detected: DNS query: www.bitfinexinvestment.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.tradingview-widget.com
Source: global trafficDNS traffic detected: DNS query: bitfinexinvestments.com
Source: global trafficDNS traffic detected: DNS query: s.w.org
Source: global trafficDNS traffic detected: DNS query: bootstrap.smartsuppchat.com
Source: global trafficDNS traffic detected: DNS query: s3-symbol-logo.tradingview.com
Source: global trafficDNS traffic detected: DNS query: widget-v3.smartsuppcdn.com
Source: global trafficDNS traffic detected: DNS query: widgetdata.tradingview.com
Source: global trafficDNS traffic detected: DNS query: translations.smartsuppcdn.com
Source: global trafficDNS traffic detected: DNS query: websocket-visitors.smartsupp.com
Source: global trafficDNS traffic detected: DNS query: widget-sheriff.tradingview-widget.com
Source: global trafficDNS traffic detected: DNS query: user.bitfinexinvestment.com
Source: global trafficDNS traffic detected: DNS query: www.smartsuppchat.com
Source: global trafficDNS traffic detected: DNS query: widgetdata-backup.tradingview.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 39Content-Type: text/plain; charset=utf-8Date: Thu, 03 Oct 2024 22:27:33 GMTServer: VercelStrict-Transport-Security: max-age=63072000X-Vercel-Error: NOT_FOUNDX-Vercel-Id: iad1::qrtbm-1727994453916-f5a057f833c5Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 39Content-Type: text/plain; charset=utf-8Date: Thu, 03 Oct 2024 22:28:17 GMTServer: VercelStrict-Transport-Security: max-age=63072000X-Vercel-Error: NOT_FOUNDX-Vercel-Id: iad1::tzdzl-1727994497113-6b3db286a00aConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 39Content-Type: text/plain; charset=utf-8Date: Thu, 03 Oct 2024 22:28:32 GMTServer: VercelStrict-Transport-Security: max-age=63072000X-Vercel-Error: NOT_FOUNDX-Vercel-Id: iad1::hqtsh-1727994512842-f908b06f98ffConnection: close
Source: chromecache_323.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_320.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_320.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_323.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_280.2.dr, chromecache_221.2.drString found in binary or memory: http://swiperjs.com
Source: chromecache_376.2.drString found in binary or memory: http://www.masterfile.com
Source: chromecache_309.2.dr, chromecache_216.2.drString found in binary or memory: https://api.jqueryui.com/position/
Source: chromecache_374.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_374.2.drString found in binary or memory: https://bitfinexinvestment.com/
Source: chromecache_374.2.drString found in binary or memory: https://bitfinexinvestment.com/#breadcrumb
Source: chromecache_374.2.drString found in binary or memory: https://bitfinexinvestment.com/#logo
Source: chromecache_374.2.drString found in binary or memory: https://bitfinexinvestment.com/#organization
Source: chromecache_374.2.drString found in binary or memory: https://bitfinexinvestment.com/#primaryimage
Source: chromecache_374.2.drString found in binary or memory: https://bitfinexinvestment.com/#webpage
Source: chromecache_374.2.drString found in binary or memory: https://bitfinexinvestment.com/#website
Source: chromecache_374.2.drString found in binary or memory: https://bitfinexinvestment.com/?s=
Source: chromecache_374.2.drString found in binary or memory: https://bitfinexinvestment.com/wp-content/themes/astra/assets/js/minified/flexibility.min.js?ver=3.7
Source: chromecache_374.2.drString found in binary or memory: https://bitfinexinvestment.com/wp-content/uploads/2021/03//logo.jpeg
Source: chromecache_374.2.drString found in binary or memory: https://bitfinexinvestment.com/wp-json/
Source: chromecache_374.2.drString found in binary or memory: https://bitfinexinvestment.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fbitfinexinvestments.com%2F
Source: chromecache_374.2.drString found in binary or memory: https://bitfinexinvestment.com/wp-json/wp/v2/pages/12
Source: chromecache_374.2.drString found in binary or memory: https://bitfinexinvestment.com/xmlrpc.php?rsd
Source: chromecache_352.2.dr, chromecache_289.2.drString found in binary or memory: https://cdn.gtranslate.net/flags/
Source: chromecache_374.2.drString found in binary or memory: https://cryptofinancialtrade.com/wp-content/uploads/2021/04/pic4.jpg
Source: chromecache_284.2.dr, chromecache_266.2.dr, chromecache_224.2.dr, chromecache_363.2.dr, chromecache_276.2.dr, chromecache_256.2.dr, chromecache_263.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_284.2.dr, chromecache_266.2.dr, chromecache_224.2.dr, chromecache_363.2.dr, chromecache_276.2.dr, chromecache_256.2.dr, chromecache_263.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_374.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Jura%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L0UUMJng.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L1UUMJng.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L2UUMJng.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L3UUMJng.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L5UUM.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L6UUMJng.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L9UUMJng.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/jura/v31/z7NbdRfiaC4VXYxJURRD.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/jura/v31/z7NbdRfiaC4VXcBJURRD.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/jura/v31/z7NbdRfiaC4VXcRJUQ.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/jura/v31/z7NbdRfiaC4VXcdJURRD.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/jura/v31/z7NbdRfiaC4VXchJURRD.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/jura/v31/z7NbdRfiaC4VXclJURRD.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/jura/v31/z7NbdRfiaC4VXcpJURRD.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/jura/v31/z7NbdRfiaC4VXctJURRD.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiAyp8kv8JHgFVrJJLmE0tCMPI.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiAyp8kv8JHgFVrJJLmE0tMMPKzSQ.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLFj_Z1JlFc-K.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLFj_Z1xlFQ.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm111VF9eO.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm111VGdeOcEg.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVF9eO.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVGdeOcEg.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm81xVF9eO.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm81xVGdeOcEg.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmg1hVF9eO.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmg1hVGdeOcEg.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmr19VF9eO.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmr19VGdeOcEg.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmv1pVF9eO.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmv1pVGdeOcEg.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmy15VF9eO.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmy15VGdeOcEg.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrJJLucHtA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrJJLufntAKPY.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrLPTucHtA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrLPTufntAKPY.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz4dL_nz.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz8dL_nz.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzAdLw.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc-CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc0CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc1CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc2CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc3CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc5CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc6CsQ.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_351.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_292.2.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_260.2.drString found in binary or memory: https://github.com/jonsuh/hamburgers
Source: chromecache_275.2.dr, chromecache_343.2.drString found in binary or memory: https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt
Source: chromecache_374.2.drString found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_352.2.dr, chromecache_289.2.drString found in binary or memory: https://gtranslate.com
Source: chromecache_319.2.dr, chromecache_237.2.drString found in binary or memory: https://happyaddons.com/marvin/index.html
Source: chromecache_260.2.drString found in binary or memory: https://jonsuh.com/hamburgers
Source: chromecache_309.2.dr, chromecache_216.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_216.2.drString found in binary or memory: https://jqueryui.com
Source: chromecache_314.2.drString found in binary or memory: https://papertrading.tradingview.com
Source: chromecache_368.2.dr, chromecache_278.2.drString found in binary or memory: https://quandlapi.tradingview.com/api/v3/datasets.json
Source: chromecache_290.2.dr, chromecache_232.2.drString found in binary or memory: https://s.tradingview.com
Source: chromecache_314.2.drString found in binary or memory: https://s3-symbol-logo.tradingview.com/
Source: chromecache_314.2.drString found in binary or memory: https://s3.tradingview.com/news/
Source: chromecache_374.2.drString found in binary or memory: https://schema.org
Source: chromecache_374.2.drString found in binary or memory: https://schema.org/WebPage
Source: chromecache_314.2.drString found in binary or memory: https://static.tradingview.com/static/bundles/
Source: chromecache_352.2.dr, chromecache_289.2.drString found in binary or memory: https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2
Source: chromecache_252.2.dr, chromecache_324.2.drString found in binary or memory: https://translations.smartsuppcdn.com
Source: chromecache_241.2.dr, chromecache_339.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: chromecache_374.2.drString found in binary or memory: https://unpkg.com/aos
Source: chromecache_374.2.drString found in binary or memory: https://user.bitfinexinvestment.com/signin
Source: chromecache_374.2.drString found in binary or memory: https://user.bitfinexinvestment.com/signup
Source: chromecache_314.2.drString found in binary or memory: https://widget-sheriff.tradingview-widget.com
Source: chromecache_294.2.dr, chromecache_271.2.drString found in binary or memory: https://widget-sheriff.xstaging-widget.tv
Source: chromecache_252.2.dr, chromecache_324.2.drString found in binary or memory: https://widget-tracker.smartsupp.com
Source: chromecache_205.2.dr, chromecache_251.2.drString found in binary or memory: https://wow-estore.com/item/wow-herd-effects-pro/
Source: chromecache_249.2.dr, chromecache_318.2.drString found in binary or memory: https://www.istockphoto.com/photo/license-gm1289461335-?utm_medium=organic&amp;utm_source=google&amp
Source: chromecache_241.2.dr, chromecache_339.2.drString found in binary or memory: https://www.pinterest.com/pin/create/button/?url=
Source: chromecache_258.2.dr, chromecache_374.2.dr, chromecache_325.2.drString found in binary or memory: https://www.smartsupp.com
Source: chromecache_258.2.dr, chromecache_374.2.dr, chromecache_325.2.drString found in binary or memory: https://www.smartsuppchat.com/loader.js?
Source: chromecache_290.2.dr, chromecache_232.2.drString found in binary or memory: https://www.tradingview-widget.com
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/1473.68015a72d943512cf9d2.js
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/19508.f68d137086d534ede59b.js
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/2520.8e27ed79a2e4aea61638.css
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/33425.855ee68091010e1c57f9.js
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/40142.8ef3d02e39af37e8d19e.css
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/4126.72f034b20ea849203645.js
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/41563.7b39e056dac16f51803a.css
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/47258.cdcd69aeb36ce71d99b9.js
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/48782.305bf222c6fe75b4f6f5.css
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/58985.2c2efac0dbc407365c93.css
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/64915.18b84e6734bed9409e26.css
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/67661.de1e2a61cac87d771a3d.css
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/68159.1e6fd5de86c34bdab9cb.js
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/69267.e3df55580ab1dd529de1.js
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/70517.084f02c25e7cd4d4421c.js
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/79774.cec86eff1736d8ae541d.js
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/84074.f72c982bd671e818a192.js
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/88488.68e143d52f0a9c0a42c3.css
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/92115.d4ce023e54009adf69b3.css
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/93539.fdba9802a481cdff0af5.js
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/embed_ticker_tape_widget.efa347fed23120e4df6
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/en.56316.728bbf877219ae7577e3.js
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/en.80888.bea152ae4ab2f2251bb8.js
Source: chromecache_314.2.drString found in binary or memory: https://www.tradingview-widget.com/static/bundles/embed/runtime-embed_ticker_tape_widget.ac592177941
Source: chromecache_257.2.dr, chromecache_373.2.drString found in binary or memory: https://www.tradingview.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50408
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 50497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 50336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 50441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 50397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49967 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50129 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50411 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@22/334@60/24
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 --field-trial-handle=2336,i,2747563975823946642,7185887139766489523,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bitfinexinvestment.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 --field-trial-handle=2336,i,2747563975823946642,7185887139766489523,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: chromecache_217.2.dr, chromecache_264.2.drBinary or memory string: 'QemU
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://api.jqueryui.com/position/0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
https://jqueryui.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
widgetdata-eu.tradingview.com
92.223.127.156
truefalse
    unknown
    cname.vercel-dns.com
    76.76.21.98
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        widgetdata-backup.tradingview.com
        209.58.153.106
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            1857279285.rsc.cdn77.org
            207.211.211.26
            truefalse
              unknown
              1087630013.rsc.cdn77.org
              169.150.255.180
              truefalse
                unknown
                bg.microsoft.map.fastly.net
                199.232.214.172
                truefalse
                  unknown
                  bitfinexinvestment.com
                  76.76.21.21
                  truetrue
                    unknown
                    tradingview-widget.b-cdn.net
                    169.150.247.36
                    truefalse
                      unknown
                      s3-symbol-logo.b-cdn.net
                      169.150.247.37
                      truefalse
                        unknown
                        websocket-visitors.smartsupp.com
                        3.126.213.19
                        truefalse
                          unknown
                          s-part-0015.t-0009.t-msedge.net
                          13.107.246.43
                          truefalse
                            unknown
                            www.google.com
                            142.250.185.68
                            truefalse
                              unknown
                              d22l249it9xhc7.cloudfront.net
                              108.138.26.43
                              truefalse
                                unknown
                                s.w.org
                                192.0.77.48
                                truefalse
                                  unknown
                                  bootstrap.smartsuppchat.com
                                  18.158.199.82
                                  truefalse
                                    unknown
                                    1161431244.rsc.cdn77.org
                                    169.150.255.181
                                    truefalse
                                      unknown
                                      s3-symbol-logo.tradingview.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        user.bitfinexinvestment.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          bitfinexinvestments.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            widget-v3.smartsuppcdn.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              www.bitfinexinvestment.com
                                              unknown
                                              unknowntrue
                                                unknown
                                                www.smartsuppchat.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  translations.smartsuppcdn.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    widgetdata.tradingview.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      widget-sheriff.tradingview-widget.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.tradingview-widget.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          NameMaliciousAntivirus DetectionReputation
                                                          https://www.bitfinexinvestment.com/css/post-12.csstrue
                                                            unknown
                                                            https://www.bitfinexinvestment.com/js/frontend.min_2.jstrue
                                                              unknown
                                                              https://www.bitfinexinvestment.com/fonts/materialdesignicons-webfont.woff2true
                                                                unknown
                                                                https://www.bitfinexinvestment.com/fonts/fa-solid-900.woff2true
                                                                  unknown
                                                                  https://www.bitfinexinvestment.com/css/style.min_1.csstrue
                                                                    unknown
                                                                    https://www.bitfinexinvestment.com/css/post-8.csstrue
                                                                      unknown
                                                                      https://www.bitfinexinvestment.com/js/frontend-modules.min.jstrue
                                                                        unknown
                                                                        https://www.bitfinexinvestment.com/css/style.min.csstrue
                                                                          unknown
                                                                          https://www.bitfinexinvestment.com/js/loftloader.min.jstrue
                                                                            unknown
                                                                            https://www.tradingview-widget.com/static/bundles/embed/41563.7b39e056dac16f51803a.cssfalse
                                                                              unknown
                                                                              https://s.w.org/images/core/emoji/15.0.3/svg/1f44d-1f3fb.svgfalse
                                                                                unknown
                                                                                https://www.bitfinexinvestment.com/fonts/Simple-Line-Icons.woff2true
                                                                                  unknown
                                                                                  https://www.bitfinexinvestment.com/logo.jpegtrue
                                                                                    unknown
                                                                                    https://www.bitfinexinvestment.com/css/ha-12.csstrue
                                                                                      unknown
                                                                                      https://www.tradingview-widget.com/static/bundles/embed/en.80888.bea152ae4ab2f2251bb8.jsfalse
                                                                                        unknown
                                                                                        https://www.tradingview-widget.com/static/bundles/embed/2520.8e27ed79a2e4aea61638.cssfalse
                                                                                          unknown
                                                                                          https://websocket-visitors.smartsupp.com/socket/?EIO=3&transport=websocketfalse
                                                                                            unknown
                                                                                            https://bitfinexinvestment.com/false
                                                                                              unknown
                                                                                              https://widget-sheriff.tradingview-widget.com/sheriff/api/v1/rules/search?origin=https%3A%2F%2Fwww.bitfinexinvestment.comfalse
                                                                                                unknown
                                                                                                https://bootstrap.smartsuppchat.com/widget/c9f8e22798a76e860319ac7357b453723d8f2b31.jsonfalse
                                                                                                  unknown
                                                                                                  https://www.tradingview-widget.com/static/bundles/embed/tradingview-copyright-data-impl.3e72d68185dfd9edeb90.jsfalse
                                                                                                    unknown
                                                                                                    https://www.bitfinexinvestment.com/images/pic1.jpgtrue
                                                                                                      unknown
                                                                                                      https://www.bitfinexinvestment.com/css/global.csstrue
                                                                                                        unknown
                                                                                                        https://www.bitfinexinvestment.com/css/hamburgers.min.csstrue
                                                                                                          unknown
                                                                                                          https://www.tradingview-widget.com/static/bundles/embed/48782.305bf222c6fe75b4f6f5.cssfalse
                                                                                                            unknown
                                                                                                            https://www.bitfinexinvestment.com/css/v4-shims.min.csstrue
                                                                                                              unknown
                                                                                                              https://www.tradingview-widget.com/static/bundles/embed/40142.8ef3d02e39af37e8d19e.cssfalse
                                                                                                                unknown
                                                                                                                https://www.tradingview-widget.com/static/bundles/embed/47258.cdcd69aeb36ce71d99b9.jsfalse
                                                                                                                  unknown
                                                                                                                  https://www.bitfinexinvestment.com/css/all.min_1.csstrue
                                                                                                                    unknown
                                                                                                                    https://user.bitfinexinvestment.com/assets/logo.jpegfalse
                                                                                                                      unknown
                                                                                                                      https://www.bitfinexinvestment.com/#faqstrue
                                                                                                                        unknown
                                                                                                                        https://www.bitfinexinvestment.com/css/frontend.min_2.csstrue
                                                                                                                          unknown
                                                                                                                          https://www.tradingview-widget.com/static/bundles/embed/93539.fdba9802a481cdff0af5.jsfalse
                                                                                                                            unknown
                                                                                                                            https://widget-v3.smartsuppcdn.com/assets/style-C4qlA8RK.cssfalse
                                                                                                                              unknown
                                                                                                                              https://www.bitfinexinvestment.com/#planstrue
                                                                                                                                unknown
                                                                                                                                https://www.bitfinexinvestment.com/css/materialdesignicons.min.csstrue
                                                                                                                                  unknown
                                                                                                                                  https://www.bitfinexinvestment.com/true
                                                                                                                                    unknown
                                                                                                                                    https://www.bitfinexinvestment.com/css/ha-157.csstrue
                                                                                                                                      unknown
                                                                                                                                      https://www.bitfinexinvestment.com/js/v4-shims.min.jstrue
                                                                                                                                        unknown
                                                                                                                                        https://www.tradingview-widget.com/static/bundles/embed/4126.72f034b20ea849203645.jsfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.tradingview-widget.com/static/bundles/embed/embed_ticker_tape_widget.efa347fed23120e4df6c.jsfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.bitfinexinvestment.com/css/loftloader.min.csstrue
                                                                                                                                              unknown
                                                                                                                                              https://www.bitfinexinvestment.com/css/post-260.csstrue
                                                                                                                                                unknown
                                                                                                                                                https://www.tradingview-widget.com/static/bundles/embed/19508.f68d137086d534ede59b.jsfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://widgetdata-backup.tradingview.com/socket.io/websocket?from=embed-widget%2Fticker-tape%2F&date=2024_10_03-11_19&page-uri=www.bitfinexinvestment.com%2F&ancestor-origin=www.bitfinexinvestment.comfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.bitfinexinvestment.com/css/frontend.min.csstrue
                                                                                                                                                      unknown
                                                                                                                                                      https://www.bitfinexinvestment.com/images/700-00661256en_Masterfile.jpgtrue
                                                                                                                                                        unknown
                                                                                                                                                        https://www.bitfinexinvestment.com/js/dialog.min.jstrue
                                                                                                                                                          unknown
                                                                                                                                                          https://www.tradingview-widget.com/static/bundles/embed/68159.1e6fd5de86c34bdab9cb.jsfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.bitfinexinvestment.com/js/webpack.runtime.min.jstrue
                                                                                                                                                              unknown
                                                                                                                                                              https://www.tradingview-widget.com/static/bundles/embed/runtime-embed_ticker_tape_widget.ac59217794141f0a914e.jsfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.bitfinexinvestment.com/css/euis-public.csstrue
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.bitfinexinvestment.com/images/logo.jpegtrue
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.bitfinexinvestment.com/js/jquery.min.jstrue
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.bitfinexinvestment.com/images/pic2.jpgtrue
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.bitfinexinvestment.com/js/jquery-migrate.min.jstrue
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.bitfinexinvestment.com/css/animate.min.csstrue
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.bitfinexinvestment.com/js/embed-widget-ticker-tape.jstrue
                                                                                                                                                                              unknown
                                                                                                                                                                              https://user.bitfinexinvestment.com/signintrue
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.bitfinexinvestment.com/js/preloaded-elements-handlers.min.jstrue
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.bitfinexinvestment.com/js/core.min.jstrue
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.tradingview-widget.com/static/bundles/embed/en.56316.728bbf877219ae7577e3.jsfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://user.bitfinexinvestment.com/assets/index-Cvw8QR2B.jsfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.tradingview-widget.com/static/bundles/embed/69267.e3df55580ab1dd529de1.jsfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://widgetdata.tradingview.com/socket.io/websocket?from=embed-widget%2Fticker-tape%2F&date=2024_10_03-11_19&page-uri=www.bitfinexinvestment.com%2F&ancestor-origin=www.bitfinexinvestment.comfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://widget-v3.smartsuppcdn.com/assets/main-C0LpgozU.jsfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.bitfinexinvestment.com/css/main.csstrue
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.bitfinexinvestment.com/css/style.min_2.csstrue
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.tradingview-widget.com/static/bundles/embed/64915.18b84e6734bed9409e26.cssfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.bitfinexinvestment.com/images/pic4.jpgtrue
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.bitfinexinvestment.com/css/slick.csstrue
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.bitfinexinvestment.com/fonts/fa-solid-900_1.woff2true
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.bitfinexinvestment.com/css/frontend.min_1.csstrue
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.bitfinexinvestment.com/js/i18n.min.jstrue
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.bitfinexinvestment.com/js/share-link.min.jstrue
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.bitfinexinvestment.com/js/swiper.min.jstrue
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                  http://fontawesome.iochromecache_320.2.drfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://static.tradingview.com/static/bundles/chromecache_314.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.istockphoto.com/photo/license-gm1289461335-?utm_medium=organic&amp;utm_source=google&ampchromecache_249.2.dr, chromecache_318.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://quandlapi.tradingview.com/api/v3/datasets.jsonchromecache_368.2.dr, chromecache_278.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://s3.tradingview.com/news/chromecache_314.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://fontawesome.comchromecache_284.2.dr, chromecache_266.2.dr, chromecache_224.2.dr, chromecache_363.2.dr, chromecache_276.2.dr, chromecache_256.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://bitfinexinvestment.com/wp-json/chromecache_374.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://www.masterfile.comchromecache_376.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://cdn.gtranslate.net/flags/chromecache_352.2.dr, chromecache_289.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://translations.smartsuppcdn.comchromecache_252.2.dr, chromecache_324.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://api.jqueryui.com/position/chromecache_309.2.dr, chromecache_216.2.drfalse
                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://bitfinexinvestment.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fbitfinexinvestments.com%2Fchromecache_374.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://bitfinexinvestment.com/#webpagechromecache_374.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://widget-tracker.smartsupp.comchromecache_252.2.dr, chromecache_324.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://papertrading.tradingview.comchromecache_314.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://schema.orgchromecache_374.2.drfalse
                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://widget-sheriff.tradingview-widget.comchromecache_314.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://happyaddons.com/marvin/index.htmlchromecache_319.2.dr, chromecache_237.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://gtranslate.comchromecache_352.2.dr, chromecache_289.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://jqueryui.comchromecache_216.2.drfalse
                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://swiperjs.comchromecache_280.2.dr, chromecache_221.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://twitter.com/intent/tweet?text=chromecache_241.2.dr, chromecache_339.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://www.tradingview.comchromecache_257.2.dr, chromecache_373.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://bitfinexinvestment.com/wp-content/themes/astra/assets/js/minified/flexibility.min.js?ver=3.7chromecache_374.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                        18.158.199.82
                                                                                                                                                                                                                                                        bootstrap.smartsuppchat.comUnited States
                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                        92.223.127.156
                                                                                                                                                                                                                                                        widgetdata-eu.tradingview.comAustria
                                                                                                                                                                                                                                                        199524GCOREATfalse
                                                                                                                                                                                                                                                        169.150.247.38
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                        169.150.247.36
                                                                                                                                                                                                                                                        tradingview-widget.b-cdn.netUnited States
                                                                                                                                                                                                                                                        2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                        192.0.77.48
                                                                                                                                                                                                                                                        s.w.orgUnited States
                                                                                                                                                                                                                                                        2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                        169.150.247.37
                                                                                                                                                                                                                                                        s3-symbol-logo.b-cdn.netUnited States
                                                                                                                                                                                                                                                        2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                        3.126.213.19
                                                                                                                                                                                                                                                        websocket-visitors.smartsupp.comUnited States
                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                        18.194.61.4
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                        76.76.21.61
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                        108.138.26.43
                                                                                                                                                                                                                                                        d22l249it9xhc7.cloudfront.netUnited States
                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                        76.76.21.21
                                                                                                                                                                                                                                                        bitfinexinvestment.comUnited States
                                                                                                                                                                                                                                                        16509AMAZON-02UStrue
                                                                                                                                                                                                                                                        142.250.185.68
                                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                        18.194.181.105
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                        212.102.56.179
                                                                                                                                                                                                                                                        unknownItaly
                                                                                                                                                                                                                                                        60068CDN77GBfalse
                                                                                                                                                                                                                                                        209.58.153.106
                                                                                                                                                                                                                                                        widgetdata-backup.tradingview.comUnited States
                                                                                                                                                                                                                                                        394380LEASEWEB-USA-DAL-10USfalse
                                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                                        207.211.211.27
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        14135NAVISITE-EAST-2USfalse
                                                                                                                                                                                                                                                        169.150.255.183
                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                        2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                        207.211.211.26
                                                                                                                                                                                                                                                        1857279285.rsc.cdn77.orgUnited States
                                                                                                                                                                                                                                                        14135NAVISITE-EAST-2USfalse
                                                                                                                                                                                                                                                        169.150.255.181
                                                                                                                                                                                                                                                        1161431244.rsc.cdn77.orgUnited States
                                                                                                                                                                                                                                                        2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                        76.76.21.98
                                                                                                                                                                                                                                                        cname.vercel-dns.comUnited States
                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                        169.150.255.180
                                                                                                                                                                                                                                                        1087630013.rsc.cdn77.orgUnited States
                                                                                                                                                                                                                                                        2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                        192.168.2.6
                                                                                                                                                                                                                                                        192.168.2.5
                                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                        Analysis ID:1525280
                                                                                                                                                                                                                                                        Start date and time:2024-10-04 00:26:25 +02:00
                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                        Overall analysis duration:0h 3m 47s
                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                        Sample URL:https://bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:7
                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                                        Classification:mal52.phis.win@22/334@60/24
                                                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                                                        • Browse: https://user.bitfinexinvestment.com/signup
                                                                                                                                                                                                                                                        • Browse: https://user.bitfinexinvestment.com/signin
                                                                                                                                                                                                                                                        • Browse: https://www.bitfinexinvestment.com/#faqs
                                                                                                                                                                                                                                                        • Browse: https://www.bitfinexinvestment.com/#plans
                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 216.58.212.131, 142.250.185.238, 142.251.173.84, 34.104.35.123, 216.58.212.138, 142.250.186.131, 4.175.87.197, 199.232.214.172, 192.229.221.95, 13.85.23.206, 142.250.186.170, 216.58.206.74, 172.217.23.106, 142.250.186.138, 172.217.18.10, 172.217.18.106, 142.250.185.138, 172.217.16.202, 142.250.185.106, 142.250.186.106, 142.250.186.74, 216.58.206.42, 172.217.16.138, 142.250.186.42, 142.250.181.234, 142.250.185.74, 172.202.163.200, 142.250.181.227, 199.232.210.172
                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                        • VT rate limit hit for: https://bitfinexinvestment.com/
                                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 21:27:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                                                        Entropy (8bit):3.9749748179643216
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:8NduTKqI+HFidAKZdA19ehwiZUklqehNy+3:8u7Ikuy
                                                                                                                                                                                                                                                        MD5:CD0C553C00DD20D65BC1006AF848D021
                                                                                                                                                                                                                                                        SHA1:9DF6B2244D2111CE710B0B08E7A07AF904810431
                                                                                                                                                                                                                                                        SHA-256:B9FF0A46C7D54C6CA10DE27659F4128D5B6AE8DCCE134A6286E596CE31E1CB04
                                                                                                                                                                                                                                                        SHA-512:3F7F6BCDB0343476B1D4DFC77245FA659126A36A8A06E842EE7F2D4909E691A218D70D86F47BD9E7F188AC418130EEF9F3E0086D61421D4E7848BC4B6CDB6BFB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....$.g....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ICYf.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCYf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCYf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCYf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCYi............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|..h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 21:27:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                                                        Entropy (8bit):3.9871793054631213
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:8avduTKqI+HFidAKZdA1weh/iZUkAQkqehey+2:8p7IW9Qvy
                                                                                                                                                                                                                                                        MD5:296B966EF504F5AB7F138B5522DC0FE2
                                                                                                                                                                                                                                                        SHA1:ED114B4C40412C1272C43822E591CC1FD74A8AC4
                                                                                                                                                                                                                                                        SHA-256:EDD4C153AD05A3E0F7A990F00509E244E4CA077BFAA6E4F05277CFD8ADB975AF
                                                                                                                                                                                                                                                        SHA-512:0CE4987B1803C5987A46F541B10E7FF0D475ACA5A208265ECF467BC79EA3C405F3FC20E19BFF4E862180FB93C73DD8E8226F84488901F0E576D233223C0F3F98
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....;.g....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ICYf.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCYf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCYf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCYf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCYi............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|..h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                                                                                        Entropy (8bit):4.00170267602677
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:8xbduTKqsHFidAKZdA14tseh7sFiZUkmgqeh7sgy+BX:8xY7cnCy
                                                                                                                                                                                                                                                        MD5:47C8AA92D8D406DA6638F34BE4314299
                                                                                                                                                                                                                                                        SHA1:FCA9E626078E6A0C9681427A4019634484E7039D
                                                                                                                                                                                                                                                        SHA-256:1260FA49FA3F5D19C2913E1D555A6C26093C8459AE03E499640BC1A8774FEF1F
                                                                                                                                                                                                                                                        SHA-512:F7EE17A0175D9B83C8B1CB95CF3B87242EA7F97F799CFD3455AF2A4A3BAB37D2FB6B4CDB2D9144E6F9A0D5C797937CA33C41A6B2CA07813CC2FABA8F1A6A62BD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ICYf.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCYf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCYf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCYf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|..h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 21:27:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                                        Entropy (8bit):3.9849161221914593
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:80EduTKqI+HFidAKZdA1vehDiZUkwqehKy+R:80x7I9oy
                                                                                                                                                                                                                                                        MD5:88E302FB092816A52EF1D59E10F4B867
                                                                                                                                                                                                                                                        SHA1:F8C7311D8E306A1580811DAD879275DDF05D3E04
                                                                                                                                                                                                                                                        SHA-256:0FABEF0495B2BB4D3F1ED4F94F66E37741C61CE2432CF44BC4B0E9DD7B584BB7
                                                                                                                                                                                                                                                        SHA-512:577CBB38876F13DE5D175458D0D43750B26772A7D08871E7D9AEAA1E691AFEA23097C1499DB89216F799157E9DC8A584601637442A7B5F0D4FB085BBB718270E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.......g....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ICYf.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCYf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCYf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCYf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCYi............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|..h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 21:27:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                                        Entropy (8bit):3.9759175482728026
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:8HgbduTKqI+HFidAKZdA1hehBiZUk1W1qehky+C:8HgY7Id9Ey
                                                                                                                                                                                                                                                        MD5:1ACD36AD7B228B19A8A0B55F36E5CC0E
                                                                                                                                                                                                                                                        SHA1:074B7DE25262BE9FF76CEB3D56BB4C13664D0749
                                                                                                                                                                                                                                                        SHA-256:57082E06C51A606511C44F720AACD212C939F06CF19FD8A2D09C60281318DD9C
                                                                                                                                                                                                                                                        SHA-512:C23351C9674E51D0BE9B11ED79F9451070C4E2A9395FDA99650DFFDB022658D82B816CE5882612BD5BBAA14A9C4AF1BF92F7192E082B8330AD63748A33ACB815
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,..../:.g....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ICYf.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCYf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCYf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCYf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCYi............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|..h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 21:27:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                                                                        Entropy (8bit):3.9847823777784193
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:8tduTKqI+HFidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbCy+yT+:8O7IhT/TbxWOvTbCy7T
                                                                                                                                                                                                                                                        MD5:195485B26CD5096BD4ED425390695AE3
                                                                                                                                                                                                                                                        SHA1:F9A0262DB27582FBBF82CF9047CD70D8F2639910
                                                                                                                                                                                                                                                        SHA-256:E55880C59A7FD50DE012163683D5BB9EC2457B74C7FD649190A3A2E93E2C73B2
                                                                                                                                                                                                                                                        SHA-512:A6EA137F61AC3917426C73B24E4A1AA0AAE762341321A0F3D79D6655374D5D8B19DC1EA9FCD46BAEB49E0EA1DE00C84BF50614CC82292897C629C44666F5056C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....u..g....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ICYf.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCYf.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCYf.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCYf............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCYi............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|..h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4114
                                                                                                                                                                                                                                                        Entropy (8bit):7.8692977616851465
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:tEDOxwT6Y0BhsVyN4RU39SqvpvahjFVanBIkK+e5Rc/XGD7:tEOxW0BYzezvatFInBtWu/o
                                                                                                                                                                                                                                                        MD5:A299E118A77B8267FA04FC26EBD1CACB
                                                                                                                                                                                                                                                        SHA1:1796BF21A71786DCC62BA49A9048071B3951104E
                                                                                                                                                                                                                                                        SHA-256:CE456A85C244082372BE800AAD98B6C2B72EB31CD9A6E3EC2A2194A104AAA51F
                                                                                                                                                                                                                                                        SHA-512:98381875C330BAD99107CF9A0A448837200CEEF6131DD1367037BA0A9092A842B04C5F0F8A372DA82F402ECEA717E6D95C41DF5C2B2002CC17F753BA907EC971
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.............C....................................!*$..( ..%2%(,-/0/.#484.7*./....C.............................................................................................................................................................).A. .:..x..p#.....$B.xP.vC.&.C.v^.eE..9qA.eJ...>w.........p.........cT......"....U.."S<..*t...6d.}I........E.WC.)....K.I.Gr.../.b...?z....V..xU;jN..D{...Af.a.rk.R....e.-j.jL..a]......ZtO.....#......\k,]..=.$|.{ti..Twx;..W.-.]rm.Z....0R.8....\.Z{....3.ee..M.=K.....i.r.P.E...q.....%.Y..h.S.".A.:v..}....QuW4bx.e.d...%{+@..=d.....+k)..\<VL.~..K3.l.T]s..u..PK....Tx4..z..p.YG......}..%...,bn....h.(..Q.....3.M?;..y[2.....u...1.+i..0.t.*K.C...re.....s@..#7..Oth.m3...Q@..e.%.:.......H........z.....&..............................#.!".4..........3Y..<.*.!..{O..A..p(A..3..b[R.v...... ....].b.`bv...k....V.m.Q..%..PG.}X...1.iWr.....Z.....8......C..X.....6.B-.X...V......K.G...o..,.(.o..............k.v$..[...:.KR..CSC
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3065)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):24453
                                                                                                                                                                                                                                                        Entropy (8bit):5.382811731927262
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:27iIFb4qP9SnpXjnRjiI4LRtLZihkHY0022WDgx6m44Yz83I/OhkR98dlkuCSW/w:27i89SpXjnRjz4LRpWf22WDgx6m44Ygh
                                                                                                                                                                                                                                                        MD5:704731C9EED8411A6D626E9AB1AD87C8
                                                                                                                                                                                                                                                        SHA1:56C6B36F07D4F86110FA1A40039DF33E9D3D07F6
                                                                                                                                                                                                                                                        SHA-256:B24AB0669F68A0B8738FBE9FE342814667E4F374A87036BA479DFEBB0D793DE1
                                                                                                                                                                                                                                                        SHA-512:6454A70CD22DDBE5E65F6C0C14021A7F13CA53B390489E0994B628E0C7658F0C72A70314C1927C7314D13EEC685500B4270B060C6C6F7807237390625B460D29
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[90202],{91679:(e,t)=>{"use strict";t.WatchedValue=void 0;var i=function(){function e(e,t){void 0===t&&(t={}),this._listeners=[],void 0!==e&&(this._value=e),this._onDestroy=t.onDestroy}return e.prototype.destroy=function(){this.unsubscribe(),delete this._value,delete this._readonlyInstance,this._onDestroy&&this._onDestroy()},e.prototype.value=function(){return this._value},e.prototype.setValue=function(e,t){var i=this._value===e||Number.isNaN(this._value)&&Number.isNaN(e);!t&&i||(this._value=e,this._notifyListeners())},e.prototype.subscribe=function(e,t){var i,s,n=this;if(!(null===(i=null==t?void 0:t.signal)||void 0===i?void 0:i.aborted)){if((null==t?void 0:t.callWithLast)&&void 0!==this._value){try{e(this._value)}catch(e){t.onError&&t.onError(e)}if(t.once)return}(null==t?void 0:t.signal)&&t.signal.addEventListener("abort",(function(){n.unsubscribe(e)}),{once:!0}),this._listeners.push({callback:e,signal:null==t?void
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16428), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):16428
                                                                                                                                                                                                                                                        Entropy (8bit):5.1054769003919445
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:uYwmoyAySjdvUUakoVoFoGQEXLUTnUyCdyGvyX3UyY0tjpyqwbTdCBzycEyysyy8:uYwmoyvSj2UToVoFoGQEXSfRX3LY0tj0
                                                                                                                                                                                                                                                        MD5:C8937B02C3E7026EAA4726D58FF49D2F
                                                                                                                                                                                                                                                        SHA1:CE19C06B4874D116B453B5481E00C16FB846A030
                                                                                                                                                                                                                                                        SHA-256:6DE026295DCCE0702131280E771BCE028A6D63D74B025B3595291DAFD8E36E69
                                                                                                                                                                                                                                                        SHA-512:A200D8EE888AD2C53005DD311F3AB5B80C28E55CDEF4AA4FF5488395E0D5A25B916EB67292E08E1971E8A7BCE3E79359DA9037471B86990FE8589B00D5D6334A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/frontend.min.js
                                                                                                                                                                                                                                                        Preview:var astraGetParents=function(e,t){Element.prototype.matches||(Element.prototype.matches=Element.prototype.matchesSelector||Element.prototype.mozMatchesSelector||Element.prototype.msMatchesSelector||Element.prototype.oMatchesSelector||Element.prototype.webkitMatchesSelector||function(e){for(var t=(this.document||this.ownerDocument).querySelectorAll(e),a=t.length;0<=--a&&t.item(a)!==this;);return-1<a});for(var a=[];e&&e!==document;e=e.parentNode)(!t||e.matches(t))&&a.push(e);return a},getParents=function(e,t){console.warn("getParents() function has been deprecated since version 2.5.0 or above of Astra Theme and will be removed in the future. Use astraGetParents() instead."),astraGetParents(e,t)},astraToggleClass=function(e,t){e.classList.contains(t)?e.classList.remove(t):e.classList.add(t)},toggleClass=function(e,t){console.warn("toggleClass() function has been deprecated since version 2.5.0 or above of Astra Theme and will be removed in the future. Use astraToggleClass() instead."),astr
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3058)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8584
                                                                                                                                                                                                                                                        Entropy (8bit):5.427719916663097
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:GruiVkDRgRlt3WeN6viAgov9u2z4YsjjckQaeRyDRsaM8RmP5WjGxexRazgwb5ID:au8kDRgRltmeN6vimv9u2z4Ys/chRyDn
                                                                                                                                                                                                                                                        MD5:B3A7BF7F61897B1DAED629F391A19E4C
                                                                                                                                                                                                                                                        SHA1:E92CF2E5796F9E5A7E86C0F66D834D34F7D1B7FD
                                                                                                                                                                                                                                                        SHA-256:A15C591C77E866DFD44C8E025B3F77B34FD1A918EF89586332356ACEE858C466
                                                                                                                                                                                                                                                        SHA-512:0BD782DC7EA3F471CED7B21BF2A14963CA596D214636D7A6B93EEF97117E82DB3A3C8ACEA73EB90B5CFB77C74090A3E3CF922C848C3AC23E0E8B577509C8AF04
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[4126],{24654:t=>{"use strict";t.exports=function(t){for(var e=[],r=t.length,n=0;n<r;n++){var u=t.charCodeAt(n);if(u>=55296&&u<=56319&&r>n+1){var a=t.charCodeAt(n+1);a>=56320&&a<=57343&&(u=1024*(u-55296)+a-56320+65536,n+=1)}u<128?e.push(u):u<2048?(e.push(u>>6|192),e.push(63&u|128)):u<55296||u>=57344&&u<65536?(e.push(u>>12|224),e.push(u>>6&63|128),e.push(63&u|128)):u>=65536&&u<=1114111?(e.push(u>>18|240),e.push(u>>12&63|128),e.push(u>>6&63|128),e.push(63&u|128)):e.push(239,191,189)}return new Uint8Array(e).buffer}},9995:(t,e,r)=>{var n=r(939340);t.exports=function(t){return t=n(t^=t>>>16,2246822507),t=n(t^=t>>>13,3266489909),(t^=t>>>16)>>>0}},939340:t=>{"use strict";t.exports=Math.imul||function(t,e){var r=65535&t,n=65535&e;return r*n+((t>>>16&65535)*n+r*(e>>>16&65535)<<16>>>0)|0}},855385:(t,e,r)=>{var n=r(939340),u=r(9995),a=r(24654),o=new Uint32Array([3432918353,461845907]);function c(t,e){return t<<e|t>>>32-e}t.exp
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8311), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8311
                                                                                                                                                                                                                                                        Entropy (8bit):4.818575355071063
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:weNRfRGRGJ9MRGJx0ukM97uk09m3iKq9ni0Kq9BLM9XL0950Kq9PMKq9KXKq9cCO:NoiQGht42K4sTLf
                                                                                                                                                                                                                                                        MD5:99D78B5BB0E9BC810C48AB6416633F02
                                                                                                                                                                                                                                                        SHA1:30EC7F90080F2667C253BE5D4DE36FCD6CD5764B
                                                                                                                                                                                                                                                        SHA-256:BFE640B225C6408229C492CDCBB6A4D3E1F713D89ADCFD80BFEF71AEE0E0C5AD
                                                                                                                                                                                                                                                        SHA-512:0DDF82CB1FF9C0BF1C43C3FE8CE4F3F75FD96CB99BC544B7DEF125668A89B23DB17F8D2E10E82D5CE15A9068800DFB27951BBF189D828E845277AB45DC81B3BE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/ha-12.css
                                                                                                                                                                                                                                                        Preview:.ha-testimonial-carousel .slick-track{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-box-align:end;-webkit-align-items:flex-end;align-items:flex-end;-ms-flex-align:end;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;-ms-flex-direction:row;flex-direction:row}.ha-testimonial-carousel.ha-equal-height-yes .ha-testimonial-carousel__wrap:not(.slick-vertical) .slick-list,.ha-testimonial-carousel.ha-equal-height-yes .ha-testimonial-carousel__wrap:not(.slick-vertical) .slick-track{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-box-align:stretch;-webkit-align-items:stretch;align-items:stretch;-ms-flex-align:stretch}.ha-testimonial-carousel.ha-equal-height-yes .ha-testimonial-carousel__wrap:not(.slick-vertical) .ha-testimonial-carousel__content,.ha-testimonial-carousel.ha-equal-height-yes .ha-testimonial-carousel__wrap:not(.slick-vertical) .ha-testimonial-carousel__item{height:100%}.ha-test
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20670)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20713
                                                                                                                                                                                                                                                        Entropy (8bit):5.115989009804047
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:o7Nd4dUtaQ9HuGJswyVO+pYDTWmMo7YtDTYHJiw3kohVvFhN7KOljuOzQYqEbzG6:MNd4dUtaQ9HuGJswyV/pkTAQYtDTYHJl
                                                                                                                                                                                                                                                        MD5:DEE35D0EBBA6DC087A6D44851C06116B
                                                                                                                                                                                                                                                        SHA1:0699856E41E4DBFF4E2A3177901EFD6D1BE115BB
                                                                                                                                                                                                                                                        SHA-256:054C6FFBC6F4D2A7521489EC830BA65253BDD69A31A2BBA14B0B3AF39B297CAD
                                                                                                                                                                                                                                                        SHA-512:4E971B51E422CE2B3B8CF215E82CF15F06AF925DDFD4E017F3D32A225FFF4FFD3CDB62FFAF64EC8E9E19F2C4AF4109EFA83594552EF172D5F65B65FF9262F1EC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! elementor-pro - v3.6.5 - 12-04-2022 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{5526:e=>{e.exports=function _defineProperty(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},e.exports.__esModule=!0,e.exports.default=e.exports},7914:e=>{e.exports=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}},e.exports.__esModule=!0,e.exports.default=e.exports},2:(e,t,n)=>{"use strict";var s=n(7914);n(4242);var i=s(n(4774)),o=s(n(9575)),r=s(n(6254)),a=s(n(5161)),l=s(n(5039)),c=s(n(9210));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={}}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elem
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2230), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2230
                                                                                                                                                                                                                                                        Entropy (8bit):4.920275602765747
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:+qe7f8gp3JlJnJanPHgFnYL3Lx6J7JuJ8fewfpPwkELgmLFh4h6VzcLJXILJXI:Rer8gpZPJcHgFnYzFI1U2eeqxL4MVzAF
                                                                                                                                                                                                                                                        MD5:1532962F7E11390455E3AEF89BB80F86
                                                                                                                                                                                                                                                        SHA1:A2A4D38CBF537F68982E67C804B8FC15D41BBD7F
                                                                                                                                                                                                                                                        SHA-256:9E50828029C01C5E32DF7870682863E95B611B35E311562013CD3CB008AE4C79
                                                                                                                                                                                                                                                        SHA-512:7BBA4B53C3B9ECACE3E6133D308D2760EFAE8408A48E18C0A6385130ECB635B6F7BF79146C65F3BACD5221958D5C98A268322F5064294265D9BE70DAA9C4A8DD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/post-8.css
                                                                                                                                                                                                                                                        Preview:.elementor-kit-8{--e-global-color-primary:#FACB1D;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#FACB1D;--e-global-color-11e344b:#FFFFFF;--e-global-color-0a12554:#000000;--e-global-typography-primary-font-family:"Jura";--e-global-typography-primary-font-size:1rem;--e-global-typography-primary-font-weight:700;--e-global-typography-secondary-font-family:"Jura";--e-global-typography-secondary-font-weight:400;--e-global-typography-text-font-family:"Roboto";--e-global-typography-text-font-size:1rem;--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Roboto";--e-global-typography-accent-font-size:1rem;--e-global-typography-accent-font-weight:500;color:var( --e-global-color-11e344b );}.elementor-kit-8 a{color:var( --e-global-color-11e344b );}.elementor-kit-8 h1{color:var( --e-global-color-11e344b );font-family:var( --e-global-typography-primary-font-family ), Sans-serif;font-size:var( --e-global-typography-primary-fon
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (936), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):936
                                                                                                                                                                                                                                                        Entropy (8bit):4.9034745217423055
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:NGNbdNhk/OkDiND8QYZvVeXFwqNYZvgO/UuYZoJOOn:NmhiXDiND8QmVo/NmfHjJOO
                                                                                                                                                                                                                                                        MD5:6269F1DDE63ED7415242CF44A680CD02
                                                                                                                                                                                                                                                        SHA1:197BC726134A8A2E7224968551656218B3188620
                                                                                                                                                                                                                                                        SHA-256:79201FFEA477E9E8FD69E8F2FAD786CBF18D949BC45E7108C036A451AE099284
                                                                                                                                                                                                                                                        SHA-512:7950A94FC52291C1920EFA6C29FE3A3A666C44844729C1950813FE557BCE54EDFB1DDD6AE1469A2E63DD1E92EE86F08C66918BF16ED4F3D7D1ECE51550138633
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/41563.7b39e056dac16f51803a.css
                                                                                                                                                                                                                                                        Preview:.tv-embed-widget-wrapper{background:#0000;height:100%;max-width:100%;min-width:100%;width:0}.tv-embed-widget-wrapper__header{font-size:13px;line-height:34px;text-align:center}.tv-embed-widget-wrapper__header svg{height:15px;margin-right:5px;vertical-align:text-top;width:26px}.tv-embed-widget-wrapper__logo-link,.tv-embed-widget-wrapper__logo-link:visited{color:#2962ff}.tv-embed-widget-wrapper__body{background:var(--tv-widget-background-color,#fff);border:1px solid #e0e3eb;border-radius:3px;box-sizing:border-box;height:100%;overflow:hidden;position:relative}html.theme-dark .tv-embed-widget-wrapper__body{background:var(--tv-widget-background-color,#1e222d);border-color:#434651}.tv-embed-widget-wrapper__body--overflow_auto{overflow:auto}html.is-transparent .tv-embed-widget-wrapper__body{background:#0000}html.is-transparent .tv-embed-widget-wrapper__body:not(.tv-embed-widget-wrapper__body--border-on-transparent){border-width:0}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):37169
                                                                                                                                                                                                                                                        Entropy (8bit):4.593783884270152
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:JNpZYjrreI6lrCTs87hr/Tlk8uJufXJdFRghphRXFGxAxT7oB5f:XpZYjrreIurCTs87hr/Tlk8uJuxfRgh2
                                                                                                                                                                                                                                                        MD5:801CCAE7CBE527793FFF97B2BB4D9A50
                                                                                                                                                                                                                                                        SHA1:52F41587EE6C9D26F72B6B4DC852F1FE9A5F95C1
                                                                                                                                                                                                                                                        SHA-256:65C4C0F1E988F524E084293B87F0525EED1DFF9BE97DE1E17AFFA16EEBA33DDC
                                                                                                                                                                                                                                                        SHA-512:4C6833B142D55DAEF03BD78F3769A40D07F37A6D7CD8E1E6CB2DF1C1A514FE17D568C7FBDEE6A7FFCF788371100ADDA7BCA1941F794296313124299EB18AD1B3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/happy-addons.min.js
                                                                                                                                                                                                                                                        Preview:"use strict";..;..(function ($) {. 'use strict';.. var $window = $(window);.. $.fn.getHappySettings = function () {. return this.data('happy-settings');. };.. function debounce(func, wait, immediate) {. var timeout;. return function () {. var context = this,. args = arguments;.. var later = function later() {. timeout = null;. if (!immediate) func.apply(context, args);. };.. var callNow = immediate && !timeout;. clearTimeout(timeout);. timeout = setTimeout(later, wait);. if (callNow) func.apply(context, args);. };. }.. function initFilterNav($scope, filterFn) {. var $filterNav = $scope.find('.hajs-filter'),. defaultFilter = $filterNav.data('default-filter');.. if ($filterNav.length) {. $filterNav.on('click.onFilterNav', 'button', function (event) {. event.stopPropagation();. var $current = $(this);. $current.addClass('ha-filter__item--active').siblings().removeClass('ha-f
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12729)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):28411
                                                                                                                                                                                                                                                        Entropy (8bit):5.227166972105231
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:CNMGJMGNDMGKraxl5M09+1nYvRbiA/u0rqD394OmldgD7wV2dwM83VAeKufVlBZL:iMWMAMxCd9/hXwij2k+U
                                                                                                                                                                                                                                                        MD5:8C98727D173338B61EFB608B4950B19B
                                                                                                                                                                                                                                                        SHA1:0B0C2D82D960A71B0C0B1041A9808033657E1CE3
                                                                                                                                                                                                                                                        SHA-256:0AD1F56EAFBBFFAC99305BA86A79DED7F4575A141A8BB960490CF988C5AC9B8B
                                                                                                                                                                                                                                                        SHA-512:8E6D8A327EF65E05C320A608443E08CA1C0B32120B05F2DF9BFA9690DCE8C9718251D8A930FAE3584C9B6CE78D235E0083C0FBCBE8A1113DB9CAF3F88CA11343
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[79774],{613106:(e,t,a)=>{a.d(t,{default:()=>i});var _=a(824824),o=a(770597),r=a(903262),s=a(520334),n=a(537080);function l(e){var t=-1,a=null==e?0:e.length;for(this.clear();++t<a;){var _=e[t];this.set(_[0],_[1])}}l.prototype.clear=_.default,l.prototype.delete=o.default,l.prototype.get=r.default,l.prototype.has=s.default,l.prototype.set=n.default;const i=l},557699:(e,t,a)=>{a.d(t,{default:()=>i});var _=a(898968),o=a(869735),r=a(360648),s=a(454600),n=a(924977);function l(e){var t=-1,a=null==e?0:e.length;for(this.clear();++t<a;){var _=e[t];this.set(_[0],_[1])}}l.prototype.clear=_.default,l.prototype.delete=o.default,l.prototype.get=r.default,l.prototype.has=s.default,l.prototype.set=n.default;const i=l},19385:(e,t,a)=>{a.d(t,{default:()=>r});var _=a(352918),o=a(799615);const r=(0,_.default)(o.default,"Map")},441083:(e,t,a)=>{a.d(t,{default:()=>i});var _=a(712380),o=a(967067),r=a(609240),s=a(127323),n=a(853
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (480), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):480
                                                                                                                                                                                                                                                        Entropy (8bit):4.71239929757039
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:hmQhOSBFaWAPVxBYP4A/M4nRFT7RMzUFU6GeWWb/8pD8tPlWWB5CCPlW4BLJMn:ySNAPDBYP4WxKAFXGetbg8t/KC7BNMn
                                                                                                                                                                                                                                                        MD5:F59693EA93807B35AAA7679CCE6DC7E6
                                                                                                                                                                                                                                                        SHA1:8795C6911F4E3191F9541E2DF6F24FAB667B00C5
                                                                                                                                                                                                                                                        SHA-256:6F817BF711D7659E7275EEC858FBF01810F5F1190CA1072943EA14512E812AB7
                                                                                                                                                                                                                                                        SHA-512:4C15D91FCF8ADF1E12D0CA43CED56B6D9A70E790DA93D8C6C596C94C91E9DA945E8382C2184D323EBE1723DE6E233098C5962B589ED4D3FE117FA7DB5C3261B1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/style.min_2.css
                                                                                                                                                                                                                                                        Preview:.notification{z-index:9999999999;position:fixed;display:none}.notification-close{position:absolute;right:5px;top:5px;font-size:24px;cursor:pointer;display:none;height:15px;width:15px;line-height:15px}.notification-block{display:flex}.notification-img{width:60px;display:flex;justify-content:center}.notification-img img{width:40px;align-self:center}.notification-img span{align-self:center}.notification-text-block{width:200px;padding:10px}.notification-text p{margin:0;padding:0}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4921)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4960
                                                                                                                                                                                                                                                        Entropy (8bit):5.3887813142062875
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:BON6AUjqn93zCpxYf8oqallarNVwbVLXkqfjQezovOP8S2:MN6j493GPRjNwdXkymOUS2
                                                                                                                                                                                                                                                        MD5:F5B621848B08D050C1356FD7EBF9F31D
                                                                                                                                                                                                                                                        SHA1:968F1D63584A816A784CF9D61E7D11E393D753DD
                                                                                                                                                                                                                                                        SHA-256:E8EC042D48DAA8FE4031D44C608ADD6E3E9EE43BB1B2843910FD0F15EBF36722
                                                                                                                                                                                                                                                        SHA-512:8DF023C75827A937525F542CAB29A7DE5E83F7D3AA25FCECAB7D3D60DF1D615B5E256652A178ABE419BA6E8DBA5B2A6C2AFA63DA3DA045809F7EF6C5DD5226EE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/webpack.runtime.min.js
                                                                                                                                                                                                                                                        Preview:/*! elementor - v3.6.4 - 13-04-2022 */.(()=>{"use strict";var e,r,_,t,i,a={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return a[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,_,t,i)=>{if(!_){var a=1/0;for(u=0;u<e.length;u++){for(var[_,t,i]=e[u],n=!0,c=0;c<_.length;c++)(!1&i||a>=i)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,i<a&&(a=i));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}i=i||0;for(var u=e.length;u>0&&e[u-1][2]>i;u--)e[u]=e[u-1];e[u]=[_,t,i]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var i=Object.create(null);__webpack_require__.r(i);var a={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;"object"==typeof
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2808), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2808
                                                                                                                                                                                                                                                        Entropy (8bit):5.344267688697617
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:ZMZhUjlw9b1+8SiuKX8I++mbsVplp4pbpTp6pIpwp/TvupiHzazr9VHtrO+rIGSn:ZUFQ8SiGOXp4tdcWGtpT0r9VHtrO+rIt
                                                                                                                                                                                                                                                        MD5:4877205E4207BBC26414D427F3054E9F
                                                                                                                                                                                                                                                        SHA1:55623858AB5774A485BE1AC6062E81F91AE2D914
                                                                                                                                                                                                                                                        SHA-256:53F958FC40EB2C955D017A90F09C85E901FD9768C06939452D13058E08AEE472
                                                                                                                                                                                                                                                        SHA-512:B622AE0AEB31AF16A8557FAE3AF8409233053894F65E6796AD61B3BEF1CB81C96E4CFD79FBB21CF035822E4937ADD021D2075AF4A60201850AFCCE192FC60113
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/script.min.js
                                                                                                                                                                                                                                                        Preview:!function(a){a.fn.Notification=function(b){var c=a.extend({Variable1:["Emma","Noah","Olivia","Liam","Ava","William"],Variable2:["Bangkok","London","Paris","Dubai","New York","Singapore"],Amount:[100,2500],Content:"[varible1] from [varible2] has just placed an order for $[amount].",Show:["stable",5,25],Close:5,Time:[0,23],AnimationEffectOpen:"fadeIn",AnimationEffectClose:"fadeOut",Number:3,Link:[false,"https://wow-estore.com/item/wow-herd-effects-pro/","_blank"],CloseButton:false},b);return this.each(function(){var s=this;var e=s.id;var f=0;var l=0;var j=o("FakeNotClick");var n=new Date();var d=n.getHours();if(c.Time[0]<=d&&d<=c.Time[1]&&j==null){q()}a(s).click(function(){if(c.Link[0]==true&&c.Link[3]==true){document.cookie="FakeNotClick=yes; path=/;"}});a("#"+e+" .notification-close").click(function(){document.cookie="FakeNotClick=yes; path=/;";r()});g();function g(){a(s).addClass("wow-animated");if(c.Link[0]==true){a(s).attr("onclick","window.open('"+c.Link[1]+"','"+c.Link[2]+"');");a
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3068)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9607
                                                                                                                                                                                                                                                        Entropy (8bit):5.55228182406238
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:fpWK8Bitsb6gOBE6ORjUSkfD4BJkfHddk7MnROA4RVUknaYEV8:BWP6gWE6ORj5kfD47k/A7MnROA4R6khz
                                                                                                                                                                                                                                                        MD5:0F333D71B394740E28D5867EE245A8CC
                                                                                                                                                                                                                                                        SHA1:BB8BF0DA24B6939EE2AEFCD6D69A88A09E40522F
                                                                                                                                                                                                                                                        SHA-256:AA1470005EF1D218A6D09F7B960D09CFB212873503602E9EB93A1F6BFF13ECA2
                                                                                                                                                                                                                                                        SHA-512:4C03FC0D22FDFE49A6966AB50B58C577CFBF7F1B711E2F820AA36B5A5E2A07B2BF7AA2740242CC2C3BFD202BCFEE4356E640405564497ABF6EF8561A8FF1109D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var e,t,r,n,a,l={},i={};function o(e){var t=i[e];if(void 0!==t)return t.exports;var r=i[e]={id:e,loaded:!1,exports:{}};return l[e].call(r.exports,r,r.exports,o),r.loaded=!0,r.exports}o.m=l,o._plural={ar:(e,t=6,r=(0==e?0:1==e?1:2==e?2:e%100>=3&&e%100<=10?3:e%100>=11&&e%100<=99?4:5))=>null==e?0:+r,cs:(e,t=3,r=(1==e?0:e>=2&&e<=4?1:2))=>null==e?0:+r,ru:(e,t=3,r=(e%10==1&&e%100!=11?0:e%10>=2&&e%10<=4&&(e%100<10||e%100>=20)?1:2))=>null==e?0:+r,ro:(e,t=3,r=(1==e?0:e%100>19||e%100==0&&0!=e?2:1))=>null==e?0:+r,pl:(e,t=3,r=(1==e?0:e%10>=2&&e%10<=4&&(e%100<10||e%100>=20)?1:2))=>null==e?0:+r,pt:(e,t=2,r=1!=e)=>null==e?0:+r,de:(e,t=2,r=1!=e)=>null==e?0:+r,en:(e,t=2,r=1!=e)=>null==e?0:+r,es:(e,t=2,r=1!=e)=>null==e?0:+r,sv:(e,t=2,r=1!=e)=>null==e?0:+r,it:(e,t=2,r=1!=e)=>null==e?0:+r,tr:(e,t=2,r=1!=e)=>null==e?0:+r,el:(e,t=2,r=1!=e)=>null==e?0:+r,fr:(e,t=2,r=e>1)=>null==e?0:+r,fa:(e,t=1,r=0)=>null==e?0:+r,ja:(e,t=1,r=0)=>null==e?0:+r,ko:(e,t=1,r=0)=>null==e?0:+r,th:(e,t=1,r=0)=>null
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5082)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5125
                                                                                                                                                                                                                                                        Entropy (8bit):5.463214250459084
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:BQN1YdL61YHU69GP29uMT+DhrDvlw6NV2LUVcOxjefbGOjD0vD862:uN0L61YHUhoRsr5NkQdxakQ62
                                                                                                                                                                                                                                                        MD5:7DDEC1D96B2BF6BF75DBEBF89C3C14B2
                                                                                                                                                                                                                                                        SHA1:80B48FD981CC9194825AF994A12315FDE37CF804
                                                                                                                                                                                                                                                        SHA-256:F1690D5D80CF38538349BE620DEC4824CC65F1298DDBA8A5841002682590992D
                                                                                                                                                                                                                                                        SHA-512:BC3E948A73EB354744940190ED4F3A9BB854441AD666AD3753D26D142F00BC3A7D1525EFFC016D4B7A72956CC5BCF2546D0F8D2EE8EF1A40EDC27EF0CFEF8ED7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! elementor-pro - v3.6.5 - 12-04-2022 */.(()=>{"use strict";var e,r,_,a={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var _=c[e]={exports:{}};return a[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,_,a,c)=>{if(!_){var n=1/0;for(u=0;u<e.length;u++){for(var[_,a,c]=e[u],i=!0,t=0;t<_.length;t++)(!1&c||n>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[t])))?_.splice(t--,1):(i=!1,c<n&&(n=c));if(i){e.splice(u--,1);var o=a();void 0!==o&&(r=o)}}return r}c=c||0;for(var u=e.length;u>0&&e[u-1][2]>c;u--)e[u]=e[u-1];e[u]=[_,a,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,_)=>(__webpack_require__.f[_](e,r),r)),[])),__webpack_require__.u=e=>714===e?"code-highlight.28a979661569ddbbf60d.bundle.min.js":721===e?"video-playlist.e85695d7b9171d89c565.bundle.min.js":256===e?"paypal-button.3d0d5af7df85963df32c.bundle.min.js":24
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3065)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):24453
                                                                                                                                                                                                                                                        Entropy (8bit):5.382811731927262
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:27iIFb4qP9SnpXjnRjiI4LRtLZihkHY0022WDgx6m44Yz83I/OhkR98dlkuCSW/w:27i89SpXjnRjz4LRpWf22WDgx6m44Ygh
                                                                                                                                                                                                                                                        MD5:704731C9EED8411A6D626E9AB1AD87C8
                                                                                                                                                                                                                                                        SHA1:56C6B36F07D4F86110FA1A40039DF33E9D3D07F6
                                                                                                                                                                                                                                                        SHA-256:B24AB0669F68A0B8738FBE9FE342814667E4F374A87036BA479DFEBB0D793DE1
                                                                                                                                                                                                                                                        SHA-512:6454A70CD22DDBE5E65F6C0C14021A7F13CA53B390489E0994B628E0C7658F0C72A70314C1927C7314D13EEC685500B4270B060C6C6F7807237390625B460D29
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/embed_ticker_tape_widget.efa347fed23120e4df6c.js
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[90202],{91679:(e,t)=>{"use strict";t.WatchedValue=void 0;var i=function(){function e(e,t){void 0===t&&(t={}),this._listeners=[],void 0!==e&&(this._value=e),this._onDestroy=t.onDestroy}return e.prototype.destroy=function(){this.unsubscribe(),delete this._value,delete this._readonlyInstance,this._onDestroy&&this._onDestroy()},e.prototype.value=function(){return this._value},e.prototype.setValue=function(e,t){var i=this._value===e||Number.isNaN(this._value)&&Number.isNaN(e);!t&&i||(this._value=e,this._notifyListeners())},e.prototype.subscribe=function(e,t){var i,s,n=this;if(!(null===(i=null==t?void 0:t.signal)||void 0===i?void 0:i.aborted)){if((null==t?void 0:t.callWithLast)&&void 0!==this._value){try{e(this._value)}catch(e){t.onError&&t.onError(e)}if(t.once)return}(null==t?void 0:t.signal)&&t.signal.addEventListener("abort",(function(){n.unsubscribe(e)}),{once:!0}),this._listeners.push({callback:e,signal:null==t?void
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4423), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4423
                                                                                                                                                                                                                                                        Entropy (8bit):4.5529694452005876
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:t1BXZMKXZMo+g2zgygN3U4J3UinP3rGNizK1FYEzYR1XVBB8XZMoXZMo8ggbgQgD:H/r+fiSNizK1FYEzYLFBBMfNv
                                                                                                                                                                                                                                                        MD5:523E2EBBC2505F96B0ACE18F2D78275D
                                                                                                                                                                                                                                                        SHA1:919B5FAA5D2E50DF85764BCEF95CE6EE2238B039
                                                                                                                                                                                                                                                        SHA-256:F5B28B491F057923E833C71B9E8C2AB9231B24AA3903B44AB7B43B54F0292C33
                                                                                                                                                                                                                                                        SHA-512:DD6F7A47B9F8C20032A2592885574A28CB63B96DA0D0038CDAEA15B8D63B2D4D6FD5758585DBC4BA915536ACBDA97566FA17DA31F78DB139DD7C25AF5AF8D11E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/post-428.css
                                                                                                                                                                                                                                                        Preview:.elementor-428 .elementor-element.elementor-element-602eec8 > .elementor-container{min-height:400px;}.elementor-428 .elementor-element.elementor-element-2786886 .elementor-icon-list-items:not(.elementor-inline-items) .elementor-icon-list-item:not(:last-child){padding-bottom:calc(30px/2);}.elementor-428 .elementor-element.elementor-element-2786886 .elementor-icon-list-items:not(.elementor-inline-items) .elementor-icon-list-item:not(:first-child){margin-top:calc(30px/2);}.elementor-428 .elementor-element.elementor-element-2786886 .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item{margin-right:calc(30px/2);margin-left:calc(30px/2);}.elementor-428 .elementor-element.elementor-element-2786886 .elementor-icon-list-items.elementor-inline-items{margin-right:calc(-30px/2);margin-left:calc(-30px/2);}body.rtl .elementor-428 .elementor-element.elementor-element-2786886 .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item:after{left:calc(-30px/2);}bod
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17513)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):17586
                                                                                                                                                                                                                                                        Entropy (8bit):5.173781360332769
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:o3ryMUOikMsxTYdvOIlfESQDgdvOnrI0vCSI/a4mUpK:o3ryMUTkekc8BDgkvJeaTN
                                                                                                                                                                                                                                                        MD5:ACE8D66332E7C00BD36B860C680CA922
                                                                                                                                                                                                                                                        SHA1:C584514B5A08E6630DA717699F6DE419BE8BFB34
                                                                                                                                                                                                                                                        SHA-256:14512CB82DFB1E86304DD3EBD041C994E3B8FC1F11537691970F4FE0B556FF3E
                                                                                                                                                                                                                                                        SHA-512:60501DABD767305436E6F02572DDF4D29FADE41AD793520C3303DACB8A60024A06E85294677D34921E04781318D6261E1C9418641AB849A0F6D4B065163897C0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/loader.js
                                                                                                                                                                                                                                                        Preview:/*! For license information please see loader.template.js.LICENSE.txt */.(()=>{var t={228:t=>{t.exports=function(){var t=!1;-1!==navigator.appVersion.indexOf("MSIE 10")&&(t=!0);var e,n=[],r="object"==typeof document&&document,o=t?r.documentElement.doScroll("left"):r.documentElement.doScroll,i="DOMContentLoaded",s=r&&(o?/^loaded|^c/:/^loaded|^i|^c/).test(r.readyState);return!s&&r&&r.addEventListener(i,e=function(){for(r.removeEventListener(i,e),s=1;e=n.shift();)e()}),function(t){s?setTimeout(t,0):n.push(t)}}()},412:(t,e,n)=>{"use strict";n.r(e);const r=function(t){var e=this.constructor;return this.then((function(n){return e.resolve(t()).then((function(){return n}))}),(function(n){return e.resolve(t()).then((function(){return e.reject(n)}))}))},o=function(t){return new this((function(e,n){if(!t||void 0===t.length)return n(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(t);if(0===r.length)return e([]);var o=
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14238)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):14277
                                                                                                                                                                                                                                                        Entropy (8bit):5.115718071902619
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:oeAjA6wA9CrSX4cR8C8WwJMg35LI1S6SC8lwE5nYJe3VW+V3QMoF7ehetdQPR+SN:oeAjA6wA9CrSX4cR8+8Mc5LI1/SC8lw6
                                                                                                                                                                                                                                                        MD5:34A615B230E332B8266F2B6CB0FC6F26
                                                                                                                                                                                                                                                        SHA1:F6D5A2614ECFFB3E1865D88344EB058B1DEB85A2
                                                                                                                                                                                                                                                        SHA-256:EB8087EDC955367C5780F4105C7EE3E7B2780F89E6790EE3AC69F35BBF00D972
                                                                                                                                                                                                                                                        SHA-512:C6A1F7CDCE06D3911A952F21EE19A9FF2647CA7933A5C830EE1FA055FE5EE9E59A06860B4F83B95EE6EF2AD21D0445162C31402658BE476D216234519CF24025
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! elementor - v3.6.4 - 13-04-2022 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{7914:e=>{e.exports=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}},e.exports.default=e.exports,e.exports.__esModule=!0},381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33104)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):259771
                                                                                                                                                                                                                                                        Entropy (8bit):5.490145231016907
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:DRPiuIsk0PNc2IPjAu3erHLpQ/Vki498D:LIskONG3erHLpQ/VkicE
                                                                                                                                                                                                                                                        MD5:CFBC6CB2C1CE4EA20F6350A24155953B
                                                                                                                                                                                                                                                        SHA1:B67FE1CC6648E9368B157C144A17FBEE3E38A9D4
                                                                                                                                                                                                                                                        SHA-256:B28696FECB082EC4A4375C5EAC4BEB80CE8FC1D0F5F4E4BAA0B5F4612C6B593C
                                                                                                                                                                                                                                                        SHA-512:7FEC7290220D0A2C5C47165CE7A0225D7F4789C0497D300E5D27C870583B63F5FAA9BCF079DB0B51D3BE8A3531DE5C3C497E2848788DD74D529489DA2DA00E0C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://widget-v3.smartsuppcdn.com/assets/main-C0LpgozU.js
                                                                                                                                                                                                                                                        Preview:const __vite__fileDeps=[window.parent.smartsupp.getAssetUrl("assets/WidgetMessenger--TQZPV5M.js"),window.parent.smartsupp.getAssetUrl("assets/WidgetMessengerInput-9YvnQaoD.js"),window.parent.smartsupp.getAssetUrl("assets/WidgetPopup-RGh00qS7.js")],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.var fu=Object.defineProperty;var du=(e,t,n)=>t in e?fu(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var et=(e,t,n)=>(du(e,typeof t!="symbol"?t+"":t,n),n);function W(){}const pr=e=>e;function Ct(e,t){for(const n in t)e[n]=t[n];return e}function Uo(e){return e()}function Li(){return Object.create(null)}function qe(e){e.forEach(Uo)}function ht(e){return typeof e=="function"}function Y(e,t){return e!=e?t==t:e!==t||e&&typeof e=="object"||typeof e=="function"}let Tn;function Xn(e,t){return e===t?!0:(Tn||(Tn=document.createElement("a")),Tn.href=t,e===Tn.href)}function hu(e){return Object.keys(e).length===0}function Rs(e,...t){if(e==null){for(const r of t)r(void 0);return W}const n=
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):18588
                                                                                                                                                                                                                                                        Entropy (8bit):7.988601596032928
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                                                                                                        MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                                                                                                        SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                                                                                                        SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                                                                                                        SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                        Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3070)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):41022
                                                                                                                                                                                                                                                        Entropy (8bit):5.372798366887136
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:eKBNb8yEeyrgzJSJ4LT0p9fc55H6mCjGE4yFbdK:eyNAhUjg9OEL0
                                                                                                                                                                                                                                                        MD5:B08574E47ED336D7DA1870AB238F4554
                                                                                                                                                                                                                                                        SHA1:17C5112E2E252C08DA936492EA4CF0DBBC72F8F3
                                                                                                                                                                                                                                                        SHA-256:704F7E68BC0098C53F98824642E8BE1996209CEA93C17911C22A4E28357675DA
                                                                                                                                                                                                                                                        SHA-512:28290B40E84150C838E98A3F90802969615A929487534ADD0B180DB52E2C8E2F99CE22B191FDF2827A467407FC8670B5DF34BBA11BEE4772C327E3C44485DD9F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/en.56316.728bbf877219ae7577e3.js
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[56316],{956316:o=>{o.exports=Object.create(null),o.exports["#AAPL-symbol-description"]=["Apple Inc"],o.exports["#AUDCAD-symbol-description"]=["Australian Dollar/Canadian Dollar"],o.exports["#AUDCHF-symbol-description"]=["Australian Dollar / Swiss Franc"],o.exports["#AUDJPY-symbol-description"]=["Australian Dollar / Japanese Yen"],o.exports["#AUDNZD-symbol-description"]=["Australian Dollar / New Zealand Dollar"],o.exports["#AUDRUB-symbol-description"]=["Australian Dollar / Russian Ruble"],o.exports["#AUDUSD-symbol-description"]=["Australian Dollar / U.S. Dollar"],o.exports["#BRLJPY-symbol-description"]=["Brazilian Real / Japanese Yen"],o.exports["#BTCCAD-symbol-description"]=["Bitcoin / Canadian Dollar"],o.exports["#BTCCNY-symbol-description"]=["Bitcoin / Chinese Yuan"],o.exports["#BTCEUR-symbol-description"]=["Bitcoin / Euro"],o.exports["#BTCKRW-symbol-description"]=["Bitcoin / South Korean Won"],o.exports["#BTCRUR-
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):6080
                                                                                                                                                                                                                                                        Entropy (8bit):4.88485069213612
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:P4BisTAcHxUPef51IYfUQsXZbXsu/YmDGQqE9qoEGaXt4cozsCYhRGhe2i:P48kA+UC1IY8pZbXF/UQq29yd4zPYfX5
                                                                                                                                                                                                                                                        MD5:61C26B1DEB17ECEC2491046BE587BC58
                                                                                                                                                                                                                                                        SHA1:9E7DF505BF21CD1A9462395EF3F930CBB985B5DE
                                                                                                                                                                                                                                                        SHA-256:B2613395561B3B74F58EA58345C7F298F8FDAB3C2BFF2C640D680106EE52C42C
                                                                                                                                                                                                                                                        SHA-512:775234DCBE840743EE0133991D8E333F963BDCFBF19763B78DAC3B2589F4B601D97CF3F5B8DF936D8DEB986A3C1A6C9ED08954844F5ED97D6E6A4EEB3556AA9B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:{"topBar.turnOffSounds":"Turn off sounds","topBar.turnOnSounds":"Turn on sounds","statusBar.offlineText":"Happy to answer you later","statusBar.onlineText":"We reply immediately","authForm.yourName":"Your name","rating.wasItHelpful":"How would you rate our support?","agentTransfer.joined":"joined the chat","agentTransfer.left":"left","agentTransfer.redirected":"is your new agent","timeago.rightNow":"right now","timeago.seconds":"in %s seconds","timeago.justNow":"just now","timeago.XSecondsAgo":"%s seconds ago","timeago.oneMinuteAgo":"1 minute ago","timeago.XMinutesAgo":"%s minutes ago","timeago.oneHourAgo":"1 hour ago","timeago.XHoursAgo":"%s hours ago","timeago.oneDayAgo":"1 day ago","timeago.XDaysAgo":"'%s days ago","timeago.oneWeekAgo":"1 week ago","timeago.XWeeksAgo":"%s weeks ago","timeago.oneMonthAgo":"1 month ago","timeago.XMonthsAgo":"%s months ago","timeago.oneYearAgo":"1 year ago","timeago.XYearsAgo":"%s years ago","topBar.emailTranscript":"Send email transcript","topBar.gdpr
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):21464
                                                                                                                                                                                                                                                        Entropy (8bit):5.303481082929494
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                                                                                                                                                        MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                                                                                                                        SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                                                                                                                        SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                                                                                                                        SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/core.min.js
                                                                                                                                                                                                                                                        Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1000x1000, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):148835
                                                                                                                                                                                                                                                        Entropy (8bit):7.980049543950453
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:Zc4PKqF1FZx2KOvOGXm5XM5zEciHFF2pGEvn+TYDoDIwbDQ197nAls3XPH:fTvyvV25XM5zEcilg7+TYcIwbc3fH
                                                                                                                                                                                                                                                        MD5:8D7F9EEB5ED63A1F61535924FAD9CCB6
                                                                                                                                                                                                                                                        SHA1:C86128A238BF470FAE23E3895438126DC7B540DD
                                                                                                                                                                                                                                                        SHA-256:F04C534679B7871D0C1CA8BB094C3AAA3545F77639A1512BD0E75CE6D822FC79
                                                                                                                                                                                                                                                        SHA-512:9EECFE3E26BBBDB5DF9844F9027DE00358E67A872A252C5C5B281EFB01B308FB710B592C74E11121AD9095D812361E32CE0B6DF92640D605E6138C15EB5311A6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............"........................................C......................!..1A.Qa."q.........2..#B..3R$br.CS%4T.D..................................3......................!.1.AQ."a2q....#BRb..3r$...............?.f.0.$....b..H#........#......5.b.e...G....J....c..zB`.Q..rUT`d...Qc\..D.^.~.*o.7b.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20670)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):20713
                                                                                                                                                                                                                                                        Entropy (8bit):5.115989009804047
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:o7Nd4dUtaQ9HuGJswyVO+pYDTWmMo7YtDTYHJiw3kohVvFhN7KOljuOzQYqEbzG6:MNd4dUtaQ9HuGJswyV/pkTAQYtDTYHJl
                                                                                                                                                                                                                                                        MD5:DEE35D0EBBA6DC087A6D44851C06116B
                                                                                                                                                                                                                                                        SHA1:0699856E41E4DBFF4E2A3177901EFD6D1BE115BB
                                                                                                                                                                                                                                                        SHA-256:054C6FFBC6F4D2A7521489EC830BA65253BDD69A31A2BBA14B0B3AF39B297CAD
                                                                                                                                                                                                                                                        SHA-512:4E971B51E422CE2B3B8CF215E82CF15F06AF925DDFD4E017F3D32A225FFF4FFD3CDB62FFAF64EC8E9E19F2C4AF4109EFA83594552EF172D5F65B65FF9262F1EC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/frontend.min_1.js
                                                                                                                                                                                                                                                        Preview:/*! elementor-pro - v3.6.5 - 12-04-2022 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{5526:e=>{e.exports=function _defineProperty(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},e.exports.__esModule=!0,e.exports.default=e.exports},7914:e=>{e.exports=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}},e.exports.__esModule=!0,e.exports.default=e.exports},2:(e,t,n)=>{"use strict";var s=n(7914);n(4242);var i=s(n(4774)),o=s(n(9575)),r=s(n(6254)),a=s(n(5161)),l=s(n(5039)),c=s(n(9210));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={}}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elem
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (43353)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):43392
                                                                                                                                                                                                                                                        Entropy (8bit):5.408567825776561
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:pTOcp4IW+3ExKTnyHLhdsD5ORvdqKqN+JeVyTUpX68POMIe7wwHXXYB53r6Oikzv:p6cp4IOxKTyHLwDcRvdMNUeVyQpX682/
                                                                                                                                                                                                                                                        MD5:171325DC7656E8521AEB4DCA852E6399
                                                                                                                                                                                                                                                        SHA1:5673CB3EFD5984D9715C67B0FCCEADA07460E137
                                                                                                                                                                                                                                                        SHA-256:72DBE0335E8E35F1ABFF1358A8E0F57790777BBEFBF3E42DDD30C8E8BD3C6AFC
                                                                                                                                                                                                                                                        SHA-512:3D65E3E62AFFD053020910C6D86B6EEF90496CEBF33F58D320E2F6B78D3F5B42EAF27EE20B2C9AA25E95FEC07EE33D8CC7AC7E7CDA624C6E13CDA93340080043
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! elementor - v3.6.4 - 13-04-2022 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[882,723,209,745,120,192,520,181,791,268,357],{5526:e=>{e.exports=function _defineProperty(e,t,s){return t in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e},e.exports.default=e.exports,e.exports.__esModule=!0},8470:(e,t,s)=>{"use strict";var n=s(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=n(s(9728));class Accordion extends i.default{getDefaultSettings(){return{...super.getDefaultSettings(),showTabFn:"slideDown",hideTabFn:"slideUp"}}}t.default=Accordion},9269:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Alert extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{dismissButton:".elementor-alert-dismiss"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$dismissButton:this.$element.find(e.dismissButton)}}bindEve
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4178
                                                                                                                                                                                                                                                        Entropy (8bit):7.490050296203736
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                                                                                                                                                                                                                        MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                                                                                                                                                                                                                        SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                                                                                                                                                                                                                        SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                                                                                                                                                                                                                        SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65280)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):139153
                                                                                                                                                                                                                                                        Entropy (8bit):5.2146927200642335
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:Fj2qhgxfeuGMfoqi2ZLjK8ieVlLXCiiSsWRLK7A3dnaKBjY4vHgZsUOUTqiqpBgA:wxoo6desFshaKi+HgZsUOUTqiqM37ER
                                                                                                                                                                                                                                                        MD5:15BB2B8491FC7E84137D65F610E1685A
                                                                                                                                                                                                                                                        SHA1:CD76B70A5426893E9C022B9A75C50A7C1348E2D0
                                                                                                                                                                                                                                                        SHA-256:B23F49F504FAA32AAC548B6662FFD64412F6738496FAB8BE38DA46C5B7121804
                                                                                                                                                                                                                                                        SHA-512:95C05110B29101C84DF71C54172269F478D9CD14965B3DE987613E11E0F1CCF01C1B7D2BF290D97EF11373F24DCCD677F8710E1555D332903181F469D0F2B0BB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/**. * Swiper 5.3.6. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://swiperjs.com. *. * Copyright 2014-2020 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: February 29, 2020. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Swiper=t()}(this,(function(){"use strict";var e="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,t="undefined"==typeof window?{document:e,navigator:{userAgent:""},
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3071)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):33830
                                                                                                                                                                                                                                                        Entropy (8bit):5.214473745377487
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:+JYoCNlNbBdGYrA0CzAiDUOJ9lAsH1gcLxc0V4gTpTjO1XMqBiJswFv2cKWPUqzm:PlbBdGkA/zAkUOJ9lA63LxcH4TjOtBie
                                                                                                                                                                                                                                                        MD5:1F224F11B3162606402722887487127A
                                                                                                                                                                                                                                                        SHA1:895AD2670C34B1233E9B83968FC52B3BF88AB92E
                                                                                                                                                                                                                                                        SHA-256:8AB6A6943D8932494A585B0C8F5F25ACFF6274F276D1EF87C86F916A88F342B4
                                                                                                                                                                                                                                                        SHA-512:987D4664C086D7F4B360E002C98072AA3491D6972CD0E918727D38BFAE256E2A045B83D351D04F8BE704968D20B9C77DAE0A91FDF912C24ED17C3F2213A85778
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[33425,66357],{489928:t=>{t.exports={}},972525:t=>{t.exports={}},604286:(t,e,s)=>{"use strict";s.d(e,{hotKeyDeserialize:()=>o});var i=s(433524);function o(t){return JSON.parse((0,i.decodeHTMLEntities)(t))}},572570:(t,e,s)=>{"use strict";function i(t){if(null!=t&&"boolean"!=typeof t&&!isNaN(Number(t)))return Number(t)}s.d(e,{toNumberOrUndefined:()=>i})},780792:(t,e,s)=>{"use strict";s.d(e,{AbstractIndicator:()=>r});var i=s(338619),o=s(79342),n=s(625545);s(673747);const a=(0,i.getLogger)("GUI.Blocks.AbstractIndicator");class r{constructor(t){this._classSuffix="",this._quoteSessionPrefix="abstract-indicator",this._shortMode=!1,this._showTooltip=!0,this._subscribed=!1,this._tooltipType="custom",this._lastTooltipText="",this._quoteSession=t.quoteSession}getValue(){return this._value}getTooltipText(){return this._labelMap[this._value]||""}getLabel(){return this._labelMap[this._value]||""}getElement(){return this._el}update
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42862)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):42863
                                                                                                                                                                                                                                                        Entropy (8bit):5.085616303270228
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
                                                                                                                                                                                                                                                        MD5:D5A61C749E44E47159AF8A6579DDA121
                                                                                                                                                                                                                                                        SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                                                                                                                                                                                                                                                        SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                                                                                                                                                                                                                                                        SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (26516)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):26702
                                                                                                                                                                                                                                                        Entropy (8bit):4.830125836352143
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:dP6RT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPbJVR8XD7mycP:0Ral4w0QK+PwK05eavpmgPPeXD7mycP
                                                                                                                                                                                                                                                        MD5:C55205BCE667F5D812354FD1353E7389
                                                                                                                                                                                                                                                        SHA1:F22DE0AF271EBA636A022C873C94FBCD81B4C89A
                                                                                                                                                                                                                                                        SHA-256:C55902832FB84522D02EA1A60A30747403A140D8651FA748F13BA398B0C0DF3A
                                                                                                                                                                                                                                                        SHA-512:89A2E11075B7A7E64D8240CA062E3311F1FE69600C189EC8EE78EA0F78CA9DB374BB1E0692E9AEDAF8EE23BD58528BF6D0E20F977477DAFF073BE57EE8E81BBD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/v4-shims.min.css
                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arr
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):838
                                                                                                                                                                                                                                                        Entropy (8bit):4.670822471754643
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:2b7Ksen60AfVXF2ACfiVSApbE3zWlSabWH:C0A1gfMhG36YkWH
                                                                                                                                                                                                                                                        MD5:49CEA0A781874A962879C2CACA9BC322
                                                                                                                                                                                                                                                        SHA1:72C1650DE2B93EF320D2DB873FBB473FE360269C
                                                                                                                                                                                                                                                        SHA-256:57A50C99A31EF4E89E86664E96F6DFBDDE163A2EB96E88B3B492C49AA4BE2F37
                                                                                                                                                                                                                                                        SHA-512:7EBF5DA4637794CDAB0D199E8B0550E9230A1550804A4CE7FC723A8881E16D12327B9C40BCEECFF54ECE29DDE71BF41E63E8510ADF0827C4CD13C2392E6250A6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(function( $ ) {..'use strict';.../**.. * All of the code for your public-facing JavaScript source.. * should reside in this file... *.. * Note: It has been assumed you will write jQuery code here, so the.. * $ function reference has been prepared for usage within the scope.. * of this function... *.. * This enables you to define handlers, for when the DOM is ready:.. *.. * $(function() {.. *.. * });.. *.. * When the window is loaded:.. *.. * $( window ).load(function() {.. *.. * });.. *.. * ...and/or other possibilities... *.. * Ideally, it is not considered best practise to attach more than a.. * single DOM-ready or window-load handler for a particular page... * Although scripts in the WordPress core, Plugins and Themes may be.. * practising this, we should strive to set a better example in our own work... */..})( jQuery );.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 828x666, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13130
                                                                                                                                                                                                                                                        Entropy (8bit):6.347867719949386
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:sPWhvdVjIjKqYgQvyDGFsgzOumEeY9krt2WDfRUwEvOxy8wWu:s+hvXjIjKqYgQvXfhz9OthfR6mIH
                                                                                                                                                                                                                                                        MD5:F11356F9EB62AE42384BD69DBC95C152
                                                                                                                                                                                                                                                        SHA1:8073789FD8FF6D65993558EE4FB894AE251F9720
                                                                                                                                                                                                                                                        SHA-256:79496F4828E17AC56E51AB441712D31D73D5581AEB66FED84247DD25605C4860
                                                                                                                                                                                                                                                        SHA-512:3028E002D7CA2CACAF019CAADFF1B5DAA0EEFC89A1A988AA295D7CC67BB93E2532BFB5B067FFA4B1886401954B9D4C4C3D1754CEA664FFB685CD0ABEB551E1FF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/images/logo.jpeg
                                                                                                                                                                                                                                                        Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........<..".............................................................................. ............................................................................................................................................................................................................................................................................................................................................................................................................................I..:-9..mw3...^.....3.c3.O..4.5.................................F...>..Jy...F............mb.oF.@.........................&k..jxf...zO .........x.....,M.K...H.......................,...,.bs...........=...u..?.8!....o.] ........................y..N@...........U..5..h...O(1..u..........................:.I.............."...y..^
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12729)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):28411
                                                                                                                                                                                                                                                        Entropy (8bit):5.227166972105231
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:CNMGJMGNDMGKraxl5M09+1nYvRbiA/u0rqD394OmldgD7wV2dwM83VAeKufVlBZL:iMWMAMxCd9/hXwij2k+U
                                                                                                                                                                                                                                                        MD5:8C98727D173338B61EFB608B4950B19B
                                                                                                                                                                                                                                                        SHA1:0B0C2D82D960A71B0C0B1041A9808033657E1CE3
                                                                                                                                                                                                                                                        SHA-256:0AD1F56EAFBBFFAC99305BA86A79DED7F4575A141A8BB960490CF988C5AC9B8B
                                                                                                                                                                                                                                                        SHA-512:8E6D8A327EF65E05C320A608443E08CA1C0B32120B05F2DF9BFA9690DCE8C9718251D8A930FAE3584C9B6CE78D235E0083C0FBCBE8A1113DB9CAF3F88CA11343
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/79774.cec86eff1736d8ae541d.js
                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[79774],{613106:(e,t,a)=>{a.d(t,{default:()=>i});var _=a(824824),o=a(770597),r=a(903262),s=a(520334),n=a(537080);function l(e){var t=-1,a=null==e?0:e.length;for(this.clear();++t<a;){var _=e[t];this.set(_[0],_[1])}}l.prototype.clear=_.default,l.prototype.delete=o.default,l.prototype.get=r.default,l.prototype.has=s.default,l.prototype.set=n.default;const i=l},557699:(e,t,a)=>{a.d(t,{default:()=>i});var _=a(898968),o=a(869735),r=a(360648),s=a(454600),n=a(924977);function l(e){var t=-1,a=null==e?0:e.length;for(this.clear();++t<a;){var _=e[t];this.set(_[0],_[1])}}l.prototype.clear=_.default,l.prototype.delete=o.default,l.prototype.get=r.default,l.prototype.has=s.default,l.prototype.set=n.default;const i=l},19385:(e,t,a)=>{a.d(t,{default:()=>r});var _=a(352918),o=a(799615);const r=(0,_.default)(o.default,"Map")},441083:(e,t,a)=>{a.d(t,{default:()=>i});var _=a(712380),o=a(967067),r=a(609240),s=a(127323),n=a(853
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7220), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):7220
                                                                                                                                                                                                                                                        Entropy (8bit):4.874483125772022
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:si+Vz4e7tinjBQGuztHwIJ+bfL8//6kfk+k+S7f10QyvqK/VmTqX:368KHnJ+g6k85x7flsqK/VmTc
                                                                                                                                                                                                                                                        MD5:8CD73CEF5BBD32AEF388A1692D0F0DA2
                                                                                                                                                                                                                                                        SHA1:54D31A0695B2BCF9C2945AB87199EE94BA868276
                                                                                                                                                                                                                                                        SHA-256:EC7D4CE03D9F0224C1378FDBBEAE37A66C9F7F50ADFEF0F8C24B4D690A468B50
                                                                                                                                                                                                                                                        SHA-512:D39B22217BADBF24EDC6CB8B6624D1F6E408750CE3EB228801FDE72DD0B4FAD07B49B03818DAE08CC188CC8B9C59A53F1FF85590EFD53444DCD263601378C42B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/48782.305bf222c6fe75b4f6f5.css
                                                                                                                                                                                                                                                        Preview:a.tv-ticker-item-tape{overflow:hidden}.tv-ticker-item-tape{box-sizing:border-box;color:#131722;display:inline-flex;flex:0 0 auto;font-size:16px;height:44px;overflow:hidden;padding:10px 0}html.theme-dark .tv-ticker-item-tape{color:#d1d4dc}@media (any-hover:hover){.tv-ticker-item-tape:hover{background:#f0f3fa}html.theme-dark .tv-ticker-item-tape:hover{background:#2a2e39}}.tv-ticker-item-tape{outline:none;overflow:visible;position:relative}.tv-ticker-item-tape:focus{outline:none}.tv-ticker-item-tape:focus-visible{outline:none}.tv-ticker-item-tape:after{border-style:solid;border-width:2px;box-sizing:border-box;content:"";display:none;height:100%;left:0;pointer-events:none;position:absolute;top:0;width:100%;z-index:1}.tv-ticker-item-tape:focus:after{display:block}.tv-ticker-item-tape:focus-visible:after{display:block}.tv-ticker-item-tape:focus:not(:focus-visible):after{display:none}.tv-ticker-item-tape:after,html.theme-dark .tv-ticker-item-tape:after{border-color:#2962ff}.tv-ticker-item-tap
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4921)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4960
                                                                                                                                                                                                                                                        Entropy (8bit):5.3887813142062875
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:BON6AUjqn93zCpxYf8oqallarNVwbVLXkqfjQezovOP8S2:MN6j493GPRjNwdXkymOUS2
                                                                                                                                                                                                                                                        MD5:F5B621848B08D050C1356FD7EBF9F31D
                                                                                                                                                                                                                                                        SHA1:968F1D63584A816A784CF9D61E7D11E393D753DD
                                                                                                                                                                                                                                                        SHA-256:E8EC042D48DAA8FE4031D44C608ADD6E3E9EE43BB1B2843910FD0F15EBF36722
                                                                                                                                                                                                                                                        SHA-512:8DF023C75827A937525F542CAB29A7DE5E83F7D3AA25FCECAB7D3D60DF1D615B5E256652A178ABE419BA6E8DBA5B2A6C2AFA63DA3DA045809F7EF6C5DD5226EE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! elementor - v3.6.4 - 13-04-2022 */.(()=>{"use strict";var e,r,_,t,i,a={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return a[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,_,t,i)=>{if(!_){var a=1/0;for(u=0;u<e.length;u++){for(var[_,t,i]=e[u],n=!0,c=0;c<_.length;c++)(!1&i||a>=i)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,i<a&&(a=i));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}i=i||0;for(var u=e.length;u>0&&e[u-1][2]>i;u--)e[u]=e[u-1];e[u]=[_,t,i]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var i=Object.create(null);__webpack_require__.r(i);var a={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;"object"==typeof
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3071)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):33830
                                                                                                                                                                                                                                                        Entropy (8bit):5.214473745377487
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:+JYoCNlNbBdGYrA0CzAiDUOJ9lAsH1gcLxc0V4gTpTjO1XMqBiJswFv2cKWPUqzm:PlbBdGkA/zAkUOJ9lA63LxcH4TjOtBie
                                                                                                                                                                                                                                                        MD5:1F224F11B3162606402722887487127A
                                                                                                                                                                                                                                                        SHA1:895AD2670C34B1233E9B83968FC52B3BF88AB92E
                                                                                                                                                                                                                                                        SHA-256:8AB6A6943D8932494A585B0C8F5F25ACFF6274F276D1EF87C86F916A88F342B4
                                                                                                                                                                                                                                                        SHA-512:987D4664C086D7F4B360E002C98072AA3491D6972CD0E918727D38BFAE256E2A045B83D351D04F8BE704968D20B9C77DAE0A91FDF912C24ED17C3F2213A85778
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/33425.855ee68091010e1c57f9.js
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[33425,66357],{489928:t=>{t.exports={}},972525:t=>{t.exports={}},604286:(t,e,s)=>{"use strict";s.d(e,{hotKeyDeserialize:()=>o});var i=s(433524);function o(t){return JSON.parse((0,i.decodeHTMLEntities)(t))}},572570:(t,e,s)=>{"use strict";function i(t){if(null!=t&&"boolean"!=typeof t&&!isNaN(Number(t)))return Number(t)}s.d(e,{toNumberOrUndefined:()=>i})},780792:(t,e,s)=>{"use strict";s.d(e,{AbstractIndicator:()=>r});var i=s(338619),o=s(79342),n=s(625545);s(673747);const a=(0,i.getLogger)("GUI.Blocks.AbstractIndicator");class r{constructor(t){this._classSuffix="",this._quoteSessionPrefix="abstract-indicator",this._shortMode=!1,this._showTooltip=!0,this._subscribed=!1,this._tooltipType="custom",this._lastTooltipText="",this._quoteSession=t.quoteSession}getValue(){return this._value}getTooltipText(){return this._labelMap[this._value]||""}getLabel(){return this._labelMap[this._value]||""}getElement(){return this._el}update
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3043)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):6330
                                                                                                                                                                                                                                                        Entropy (8bit):5.07827381992195
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:UPgHK0cEvONgvP+SObp89r1t3aEerthfekhZj2/V:UPgHPppPOFSDLerthXzj2/V
                                                                                                                                                                                                                                                        MD5:92E2760D611AA86B7EF0C33268924782
                                                                                                                                                                                                                                                        SHA1:B2BB49277A1931F7C0DFF98CF9ADF2F8365B0AC4
                                                                                                                                                                                                                                                        SHA-256:8A04C83046E9D333845D69514F1B1281ADA2EA29C08CE4734825B8E530798733
                                                                                                                                                                                                                                                        SHA-512:2F832E40DA49978353C246B78BD3B6EA913A34DB2A993C124A772EDFA666EE50690A7AD048C92CE178351785FF2EC5C9FE8E54F5FBD6DC267014F76604B3F070
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/84074.f72c982bd671e818a192.js
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[84074],{150335:(e,t)=>{"use strict";function n(e){return Math.round(1e10*e)/1e10}t.isNumber=void 0,t.isNumber=function(e){return"number"==typeof e&&isFinite(e)}},124829:function(e,t,n){e=n.nmd(e);const{clone:r,merge:i}=n(440837);var o,s=Array.isArray||function(e){return"[object Array]"===Object.prototype.toString.call(e)},u=function(e){return"object"==typeof e&&null!==e};function c(e){return"number"==typeof e&&isFinite(e)}function f(e){return null!=e&&(e.constructor===Function||"[object Function]"===Object.prototype.toString.call(e))}function a(e,t){e.prototype=Object.create(t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}})}"undefined"!=typeof window?(o=window.TradingView=window.TradingView||{},window.isNumber=c,window.isFunction=f,window.inherit=a,window.isArray=s):o=this.TradingView=this.TradingView||{},o.isNaN=function(e){return!(e<=0||e>0)},o.isAbsent=function(e){return null==e},o.is
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3443)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13462
                                                                                                                                                                                                                                                        Entropy (8bit):5.316211528042318
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:RO0qLuCWoofYkFGMFE9GERYCbGgVcHU6YOU4ZWViaMEUYu:R/q4ZE9G6YCKgVcHU6YOU4ZWIEU3
                                                                                                                                                                                                                                                        MD5:993918BC422EC61FA565AE30083117F4
                                                                                                                                                                                                                                                        SHA1:C79F9F383676467F9EB36612D17C49823C619082
                                                                                                                                                                                                                                                        SHA-256:9E1D256FB9F173FBE3B282EB606B2C812CABA74410BA1F608C2D50D8FB4CC9D7
                                                                                                                                                                                                                                                        SHA-512:C80D1439FC2E9CFC9300AA16605B9C6ADDFA26E502CDAB7176AA571E5935BE9744000283F13D876629337B505F342872C935A4C54DA3CA7D4A5653BAD4E41A2E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/embed-widget-ticker-tape.js
                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var t={151:(t,e)=>{function i(t,e){if(void 0===t)throw new Error("".concat(null!=e?e:"Value"," is undefined"));return t}function r(t,e){if(null===t)throw new Error("".concat(null!=e?e:"Value"," is null"));return t}e.ensureNotNull=void 0,e.ensureNotNull=r}},e={};function i(r){var s=e[r];if(void 0!==s)return s.exports;var n=e[r]={exports:{}};return t[r](n,n.exports,i),n.exports}(()=>{var t=i(151);const e={"color-cold-gray-300":"#B2B5BE","color-brand":"#2962FF","color-brand-hover":"#1E53E5","color-brand-active":"#1848CC"}.;const r=JSON.parse('{"crypto-mkt-screener":{"width":1000,"height":490,"defaultColumn":"overview","market":"crypto","screener_type":"crypto_mkt","displayCurrency":"USD","isTransparent":false},"events":{"width":510,"height":600,"isTransparent":false,"hideImportanceIndicator":false,"autosize":false},"forex-cross-rates":{"width":770,"height":400,"isTransparent":false,"currencies":["EUR","USD","JPY","GBP","CHF","AUD","CAD","NZD"],"frameElementId":null,"aut
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):48444
                                                                                                                                                                                                                                                        Entropy (8bit):7.995593685409469
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:768:dn0V9qZpy/4pR+9MzTCGXckDohHxCc/TfZQEh9UONYyPYcABoN/8rZujvB:dn0+rAmWUMooVrbZQE7NYyzABK8rQ1
                                                                                                                                                                                                                                                        MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                                                                                                                                                                                        SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                                                                                                                                                                                        SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                                                                                                                                                                                        SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                                                                                                                                                                                        Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2589), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2589
                                                                                                                                                                                                                                                        Entropy (8bit):5.256607251906018
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:fG47nwHTzu1mtDLyOx2Hufi31QDlAsQKydodFeMfKTQt:czXpyM2O0ItuQt
                                                                                                                                                                                                                                                        MD5:A6D47183D0D4076C835D46C65C193605
                                                                                                                                                                                                                                                        SHA1:0A0E53BE497DF7E93C6C77131CD8D7DD616B0948
                                                                                                                                                                                                                                                        SHA-256:3BDE26A76F48D17F27A91854F7E41F4AE58282F14D53139D1696203E1C3792FE
                                                                                                                                                                                                                                                        SHA-512:79C00D27A0F4BB2CA42C45A52D2545DB0A9122F86694EF4C8D86F527A689A8EE3FC62134E01E982A7617A3A72BA9F0C5CE63D49361C05E6CF10B10BF0C16BF0D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/en.80888.bea152ae4ab2f2251bb8.js
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[80888,96935,87063,5429,56767],{46374:e=>{e.exports=["% of par"]},167040:e=>{e.exports=["C"]},800919:e=>{e.exports=["D"]},933088:e=>{e.exports=["D"]},918400:e=>{e.exports=["E"]},514149:e=>{e.exports=["F"]},650940:e=>{e.exports=["R"]},745540:e=>{e.exports=["R"]},756757:e=>{e.exports=["S"]},869328:e=>{e.exports=["CFD"]},125354:e=>{e.exports=["Crypto"]},398361:e=>{e.exports=["All"]},207586:e=>{e.exports=["Bonds"]},2380:e=>{e.exports=["Economy"]},570135:e=>{e.exports=["Forex"]},141504:e=>{e.exports=["Futures"]},589740:e=>{e.exports=["Funds"]},875313:e=>{e.exports=["Indices"]},703374:e=>{e.exports=["Options"]},965331:e=>{e.exports=["Stocks"]},744479:e=>{e.exports=["1 year"]},140911:e=>{e.exports=["2-year"]},569727:e=>{e.exports=["2 years"]},820877:e=>{e.exports=["3 months"]},366891:e=>{e.exports=["Connecting"]},745504:e=>{e.exports=["Billed every month."]},328023:e=>{e.exports=["Billed every two years."]},967752:e=>{e.exp
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):39
                                                                                                                                                                                                                                                        Entropy (8bit):4.31426624499232
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:ErAbcBxYAFDJvzqxgl:1wBxYA7vzqxg
                                                                                                                                                                                                                                                        MD5:D4AC7F1BBA70BA87C56E6D93092B7CCA
                                                                                                                                                                                                                                                        SHA1:96492A95A7F9153EED58A3598C4CCE56EDC6F8D1
                                                                                                                                                                                                                                                        SHA-256:91218093A08027E8F69C8051F9DEEF1FE6C22B278B3F6BDF761E7587CB272774
                                                                                                                                                                                                                                                        SHA-512:AFDE5B08290C83B95037CACE1B4625457690C824E21615A01413CE8A1040F8C86CD6ABD873DDD57D31C053F835C0F05EB5CDA2B102A17EF558240E73A1AFD1F4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/wp-content/plugins/gtranslate/flags/svg/en.svg
                                                                                                                                                                                                                                                        Preview:The page could not be found..NOT_FOUND.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4916
                                                                                                                                                                                                                                                        Entropy (8bit):4.727436319921398
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:VopHh5ak/kjkak5kUA5vpMQ2Ip0Gwk/kjkak5kf5bro2dbro2T5p2zml4GFqIP57:upBQtp3vp0GoFk2Jk2TD3vinM+MDf2A
                                                                                                                                                                                                                                                        MD5:D0B7B7D1C499BE686E3CE73C08448452
                                                                                                                                                                                                                                                        SHA1:405AD40496A7875943591B43871C8D74760257BD
                                                                                                                                                                                                                                                        SHA-256:778DF4D294BCE42B398312D02274579C0B61512C2FAC558F8851EC83038A9E6D
                                                                                                                                                                                                                                                        SHA-512:B9B9BC9B847C2D2E923F1FE6A11170CABF86A6B356B80572384DEA3DED94020BEA85D2857AD6F8513585E528BA7FD27A8ED13656DA0F8A7141E50EFB0F380773
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/she-header-style.css
                                                                                                                                                                                                                                                        Preview:/*------------------------------------------------------------------....Header Style....-------------------------------------------------------------------*/.....header {...z-index: 99;...width: 100%;...transition: all 0.4s ease-in-out;...-moz-transition: all 0.4s ease-in-out;...-ms-transition: all 0.4s ease-in-out;...-webkit-transition: all 0.4s ease-in-out;...-o-transition: all 0.4s ease-in-out;..}.....she-header-yes {...-webkit-transform: all 0.4 sease-in-out, height 0.4s ease-in-out, background-color 0.4s ease-in-out, border-bottom-width 0.4s ease-in-out, border-bottom-color 0.4s ease-in-out !important;...-moz-transform: all 0.4 sease-in-out, height 0.4s ease-in-out, background-color 0.4s ease-in-out, border-bottom-width 0.4s ease-in-out, border-bottom-color 0.4s ease-in-out !important;...-ms-transform: all 0.4 sease-in-out, height 0.4s ease-in-out, background-color 0.4s ease-in-out, border-bottom-width 0.4s ease-in-out, border-bottom-color 0.4s ease-in-out !important;...-o-transfo
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):110393
                                                                                                                                                                                                                                                        Entropy (8bit):4.5308676081657
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:wtirb4LJvX0BmRWrBrh/AUr6j975UBOrzUR8PySwyIhGjfyUz+RNbrRIC2eABFDj:SKi0Yd
                                                                                                                                                                                                                                                        MD5:B8743A52C9AC3EABD6E27097F32B7761
                                                                                                                                                                                                                                                        SHA1:6AB46A030A49882593AF0DA313BDC30822A2260D
                                                                                                                                                                                                                                                        SHA-256:C98509A0C4E553E9D5D63B18C176AA970D55BBB8C0C8C169BFA8E8B909E52A61
                                                                                                                                                                                                                                                        SHA-512:33858DCA422C840F11F329E0E6AE4F3286C434D55AAEF9B8347D66337F37D6C17BC9EB3597B22AA4C254B1B94A69055AC9A6B865FC888F4EC9E2FDF15E38F7D5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/happy-addons-pro.js
                                                                                                                                                                                                                                                        Preview:"use strict";..window.Happy = window.Happy || {};..(function ($, Happy, w) {. var $window = $(w);. $(function () {. function log(event, item, level) {. $(document).on(event, item, level);. }.. var e;. e = $(".ha-menu-container");. $(e).each(function () {. var button = $(this);.. if ("yes" != button.attr("ha-dom-added")) {. if (0 === button.parents(".elementor-widget-ha-nav-menu").length) {. button.parents(".ha-wid-con").addClass("ha_menu_responsive_tablet");. }.. button.attr("ha-dom-added", "yes");. }. });. log("click", ".ha-dropdown-has > a", function (event) {. if (!$(this).parents(".ha-navbar-nav, .ha-vertical-navbar-nav").hasClass("submenu-click-on-icon") || $(event.target).hasClass("ha-submenu-indicator-wrap")) {. event.preventDefault();. var $oElemDragged = $(this).parent().find(">.ha-dropdown, >.ha-megamenu-panel");. $oElemDragged.find(".ha-dropdown-open").removeClass("ha-dropdown-
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17615)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):17616
                                                                                                                                                                                                                                                        Entropy (8bit):5.120685680214348
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:O9JyW9Jyy6wbzUsNXpQiiy74nnY+qrCh9lliKhiyBDUK:TwUsNZQiia4Rqr4XiyB9
                                                                                                                                                                                                                                                        MD5:2135132A60F91C00723B8DE0639B7E7D
                                                                                                                                                                                                                                                        SHA1:6AF67EB5A05D2E74B3A73E9B35C16F297A363846
                                                                                                                                                                                                                                                        SHA-256:5396B26F0C43284A1F9F2A2F74437F3FD14E4078B5F2968B6034D1E018FE40EB
                                                                                                                                                                                                                                                        SHA-512:4312AB1A595846EF8EB76F7FE4682506E3811BBBDF7FDA3A36342DB40CD3E6FFFA6E69356981CF519B14580215C5344CF87950091D22CDC5122C9AF66A46E9BF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://user.bitfinexinvestment.com/assets/index-DwOjbZf5.css
                                                                                                                                                                                                                                                        Preview:*,:before,:after{--tw-border-spacing-x: 0;--tw-border-spacing-y: 0;--tw-translate-x: 0;--tw-translate-y: 0;--tw-rotate: 0;--tw-skew-x: 0;--tw-skew-y: 0;--tw-scale-x: 1;--tw-scale-y: 1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness: proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width: 0px;--tw-ring-offset-color: #fff;--tw-ring-color: rgb(59 130 246 / .5);--tw-ring-offset-shadow: 0 0 #0000;--tw-ring-shadow: 0 0 #0000;--tw-shadow: 0 0 #0000;--tw-shadow-colored: 0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacit
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42862)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):42863
                                                                                                                                                                                                                                                        Entropy (8bit):5.085616303270228
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
                                                                                                                                                                                                                                                        MD5:D5A61C749E44E47159AF8A6579DDA121
                                                                                                                                                                                                                                                        SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                                                                                                                                                                                                                                                        SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                                                                                                                                                                                                                                                        SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/slick.min.js
                                                                                                                                                                                                                                                        Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1999)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):3408
                                                                                                                                                                                                                                                        Entropy (8bit):5.245406781806442
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:QpSwbkPvqzF2bp8Cs6twCAftFa9wU7KLD5XUn+:Hwbo0FuiBq5AOKtm+
                                                                                                                                                                                                                                                        MD5:26929C499A2533088F7F66AAD5B890E9
                                                                                                                                                                                                                                                        SHA1:988F528B1148CC32E4A9E8A818324CC6A1D4EACA
                                                                                                                                                                                                                                                        SHA-256:C08CCDD6C8EB23237EB2B9D956B8A713ADF7DE6A2F769427C38112C6776B467E
                                                                                                                                                                                                                                                        SHA-512:BFA79CC4BAE00D01CBE5E68B872658A1238C90AE542D1061289D5110064DCA3F31B0EC667246E8B8A25C07A52C1D347BE020AA206414296C4D18EE7AB0712DE0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/tradingview-copyright-data-impl.3e72d68185dfd9edeb90.js
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[53259],{934984:e=>{e.exports={"css-value-copyright-transition-params-half-time":".3s 0s cubic-bezier(.4, .01, .22, 1)",label:"label-e9c6dycV",logoWrap:"logoWrap-e9c6dycV",svgTextWrap:"svgTextWrap-e9c6dycV",large:"large-e9c6dycV"}},88136:(e,t,c)=>{"use strict";c.r(t),c.d(t,{getTradingViewCopyrightData:()=>s});var h=c(417386),l=c(934984),r=c(304499),i=c(85792);function s(e,t){return{...{icon:r,svgText:i},theme:l,url:(0,h.getLocalizedTvHostWithUtm)(e,t)}}},417386:(e,t,c)=>{"use strict";c.d(t,{getLocalizedTvHostWithUtm:()=>r});var h=c(904258),l=c(248213);function r(e,t){const c=(0,h.getTVHostFromLocale)(e||"en"),r=t?(0,l.buildUtmQueryString)(t):"";return`https://${c}${r?"?"+r:""}`}},904258:(e,t,c)=>{"use strict";function h(e){return({ar_AE:"ar",de_DE:"de",en:"www",es:"es",ca_ES:"es",fa_IR:"www",fr:"fr",he_IL:"il",id:"id",in:"in",it:"it",ja:"jp",kr:"kr",ms_MY:"my",pl:"pl",br:"br",ru:"ru",sv_SE:"se",th_TH:"th",tr:"tr",uk:
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2577)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2578
                                                                                                                                                                                                                                                        Entropy (8bit):5.177015723485366
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:mPTblyuvUkJipDUGr207o/9QZOF1JzOTPUzGbe2yhL4rXpDeiUkLTj7fWfPfpC7X:mPnlyuv/IpDUGr20KqZOFPOzUb2nrXpZ
                                                                                                                                                                                                                                                        MD5:9BB8540493A7FE11B229870EB37BE165
                                                                                                                                                                                                                                                        SHA1:D77F17CB9057DC8F622B8C0BF23F6ACB739B3B8E
                                                                                                                                                                                                                                                        SHA-256:4A7EE62EB33F3BBB66C2151E5CAC6BF4904E28302EFC36128F3E3CCAE6FDE580
                                                                                                                                                                                                                                                        SHA-512:FB245059108EE476BFBCA60A96D401C2796EE44B646E0874D41B5FDB1204A66E3BEC6A4AB8E155E50489B3ADF48BD609683B3D1C020B9F39D084A915F8377773
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/share-link.min.js
                                                                                                                                                                                                                                                        Preview:(function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={u
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14238)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):14277
                                                                                                                                                                                                                                                        Entropy (8bit):5.115718071902619
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:oeAjA6wA9CrSX4cR8C8WwJMg35LI1S6SC8lwE5nYJe3VW+V3QMoF7ehetdQPR+SN:oeAjA6wA9CrSX4cR8+8Mc5LI1/SC8lw6
                                                                                                                                                                                                                                                        MD5:34A615B230E332B8266F2B6CB0FC6F26
                                                                                                                                                                                                                                                        SHA1:F6D5A2614ECFFB3E1865D88344EB058B1DEB85A2
                                                                                                                                                                                                                                                        SHA-256:EB8087EDC955367C5780F4105C7EE3E7B2780F89E6790EE3AC69F35BBF00D972
                                                                                                                                                                                                                                                        SHA-512:C6A1F7CDCE06D3911A952F21EE19A9FF2647CA7933A5C830EE1FA055FE5EE9E59A06860B4F83B95EE6EF2AD21D0445162C31402658BE476D216234519CF24025
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/frontend-modules.min.js
                                                                                                                                                                                                                                                        Preview:/*! elementor - v3.6.4 - 13-04-2022 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{7914:e=>{e.exports=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}},e.exports.default=e.exports,e.exports.__esModule=!0},381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):522
                                                                                                                                                                                                                                                        Entropy (8bit):4.935346625393219
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:csh6Y5DRRoL1JIHeG8KRb+gxRWbZbc6FXlvL5HSI8wR0j0LscXF:cy7RRoL3I+GZcgxRWa6FXTyI5R6gXF
                                                                                                                                                                                                                                                        MD5:A38A2CB56A672792F12DA9E65EDE0AFE
                                                                                                                                                                                                                                                        SHA1:ADC06C6817365F5EE20D5D23A19FEE0CDDE59E70
                                                                                                                                                                                                                                                        SHA-256:3CC6FC5270CFBD41AB6196AC372B893406236037932561644B4736A5F274F04A
                                                                                                                                                                                                                                                        SHA-512:F8726E59283C51EE397999FF94EE616C70C631B72BB07FC848766E56088277C5BA9ED235417ACBE3EA7418B0148DBE3673A02EB8F00E836AE78B6F3D993AE396
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:!function(){function t(){document.body.classList.add("loaded")}var e=document.getElementById("loftloader-wrapper");if(e){if(window.addEventListener("load",function(e){t()}),e.dataset&&e.dataset.showCloseTime){var a=parseInt(e.dataset.showCloseTime,10),n=!1,o=e.getElementsByClassName("loader-close-button");a&&o.length&&(setTimeout(function(){o[0].style.display=""},a),o[0].addEventListener("click",function(e){t()}))}e.dataset.maxLoadTime&&(n=e.dataset.maxLoadTime,(n=parseInt(n,10))&&setTimeout(function(){t()},n))}}();.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8006), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8006
                                                                                                                                                                                                                                                        Entropy (8bit):4.695247256613773
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:upUSqSWqKeTh3DIrLvDklDr3EHSHZvwHh:lVGlTYol3HvU
                                                                                                                                                                                                                                                        MD5:95976A60163F52FCAD3FDF1863BC8A3A
                                                                                                                                                                                                                                                        SHA1:BC0F905FC5FF579E8BF8E02AAD3B842AD68BE2B1
                                                                                                                                                                                                                                                        SHA-256:3B391D71F76ACC6BCE83D2DCA6E0D637DE4A77DD6B204454E36FD4BD0299DEF8
                                                                                                                                                                                                                                                        SHA-512:F79075359E589945D47A975CAB6E8674CDAC0F9DECC8393E5286790684BBCBBFB56F843113677B46EE0EB7349578E948DFACDA3566A1F9C39C35407D7159FEA1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/ha-157.css
                                                                                                                                                                                                                                                        Preview:.ha-offcanvas-content-open.ha-offcanvas-content-bottom.ha-offcanvas-content-reset,.ha-offcanvas-content-open.ha-offcanvas-content-top.ha-offcanvas-content-reset,.ha-offcanvas-content-widget{margin-top:0!important}.ha-offcanvas-toggle{cursor:pointer}.ha-offcanvas-toggle svg{width:1em;height:1em}.ha-offcanvas-container{position:relative;left:0;z-index:99;-webkit-transition:-webkit-transform .5s;transition:transform .5s;transition:transform .5s,-webkit-transform .5s}.ha-offcanvas-container:after{position:absolute;top:-100%;right:0;width:0;height:0;background:rgba(0,0,0,.2);content:"";opacity:0;-webkit-transition:opacity .5s,width .1s .5s,height .1s .5s;transition:opacity .5s,width .1s .5s,height .1s .5s}.ha-offcanvas-content-open{overflow:hidden}.ha-offcanvas-content-open .ha-offcanvas-container:after{z-index:100001;width:100%;height:400%;opacity:.3;-webkit-transition:opacity .5s;transition:opacity .5s}.ha-offcanvas-content{position:fixed;top:0;left:0;z-index:9999!important;visibility:hid
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2589), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2589
                                                                                                                                                                                                                                                        Entropy (8bit):5.256607251906018
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:fG47nwHTzu1mtDLyOx2Hufi31QDlAsQKydodFeMfKTQt:czXpyM2O0ItuQt
                                                                                                                                                                                                                                                        MD5:A6D47183D0D4076C835D46C65C193605
                                                                                                                                                                                                                                                        SHA1:0A0E53BE497DF7E93C6C77131CD8D7DD616B0948
                                                                                                                                                                                                                                                        SHA-256:3BDE26A76F48D17F27A91854F7E41F4AE58282F14D53139D1696203E1C3792FE
                                                                                                                                                                                                                                                        SHA-512:79C00D27A0F4BB2CA42C45A52D2545DB0A9122F86694EF4C8D86F527A689A8EE3FC62134E01E982A7617A3A72BA9F0C5CE63D49361C05E6CF10B10BF0C16BF0D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[80888,96935,87063,5429,56767],{46374:e=>{e.exports=["% of par"]},167040:e=>{e.exports=["C"]},800919:e=>{e.exports=["D"]},933088:e=>{e.exports=["D"]},918400:e=>{e.exports=["E"]},514149:e=>{e.exports=["F"]},650940:e=>{e.exports=["R"]},745540:e=>{e.exports=["R"]},756757:e=>{e.exports=["S"]},869328:e=>{e.exports=["CFD"]},125354:e=>{e.exports=["Crypto"]},398361:e=>{e.exports=["All"]},207586:e=>{e.exports=["Bonds"]},2380:e=>{e.exports=["Economy"]},570135:e=>{e.exports=["Forex"]},141504:e=>{e.exports=["Futures"]},589740:e=>{e.exports=["Funds"]},875313:e=>{e.exports=["Indices"]},703374:e=>{e.exports=["Options"]},965331:e=>{e.exports=["Stocks"]},744479:e=>{e.exports=["1 year"]},140911:e=>{e.exports=["2-year"]},569727:e=>{e.exports=["2 years"]},820877:e=>{e.exports=["3 months"]},366891:e=>{e.exports=["Connecting"]},745504:e=>{e.exports=["Billed every month."]},328023:e=>{e.exports=["Billed every two years."]},967752:e=>{e.exp
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13273)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13274
                                                                                                                                                                                                                                                        Entropy (8bit):4.997984411340842
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:hRFJ3r3+maLJdNHXYJgAdrXv+1T55Z7Ecxb9sYxdtfIO:hRFJ3r3+1J7Xk9/+1T55Z73xbmYxdtp
                                                                                                                                                                                                                                                        MD5:64DCFF8679DA29CDA29D05134D505AC8
                                                                                                                                                                                                                                                        SHA1:D5703629060CE62D8A687BCCD56458B4D9E0B991
                                                                                                                                                                                                                                                        SHA-256:1DCF5DA2C7A5966F6A8953871E70B764C761336239E0FEB9653A0E856E7E71E6
                                                                                                                                                                                                                                                        SHA-512:AE5C8380BFD9BF082127F5E0FC64D692B846D39167679030F167B74403DFF7F2620721530BF7B0DB6FA652493527EDB1B7823296A9869032FDA73F04CDE93B3B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/loftloader.min.css
                                                                                                                                                                                                                                                        Preview:@-webkit-keyframes spinReturn{0%{-webkit-transform:rotate(0)}25%{-webkit-transform:rotate(225deg)}50%{-webkit-transform:rotate(180deg)}75%{-webkit-transform:rotate(405deg)}100%{-webkit-transform:rotate(360deg)}}@keyframes spinReturn{0%{transform:rotate(0)}25%{transform:rotate(225deg)}50%{transform:rotate(180deg)}75%{transform:rotate(405deg)}100%{transform:rotate(360deg)}}@-webkit-keyframes lightUp{0%{opacity:.2}40%{opacity:1}60%{opacity:.2}100%{opacity:.2}}@keyframes lightUp{0%{opacity:.2}40%{opacity:1}60%{opacity:.2}100%{opacity:.2}}@-webkit-keyframes wave{0%{-webkit-transform:scaleY(1)}40%{-webkit-transform:scaleY(.1)}80%{-webkit-transform:scaleY(1)}100%{-webkit-transform:scaleY(1)}}@keyframes wave{0%{transform:scaleY(1)}40%{transform:scaleY(.1)}80%{transform:scaleY(1)}100%{transform:scaleY(1)}}@-webkit-keyframes drawframeTop{0%{-webkit-transform:scaleX(1);transform-origin:100% 0}12.5%{-webkit-transform:scaleX(0);transform-origin:100% 0}50%{-webkit-transform:scaleX(0);transform-origi
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2990
                                                                                                                                                                                                                                                        Entropy (8bit):4.971666528653831
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:M2cIVaVSXhL6rOKbCK5mtWyBMwhxCvJXF5Ks1oH7BM7P:Xoo0rV2KsoNNRXFVoHK7P
                                                                                                                                                                                                                                                        MD5:6ED28CF461B2B2C12DA122698BD58F85
                                                                                                                                                                                                                                                        SHA1:F28812D438D66D0BB9EDC07476BB418C158CDD30
                                                                                                                                                                                                                                                        SHA-256:0E1CA47A27C80E3BC6EFFD22067A7BED5660256EF0047B5E94CC6CA2F723C5F4
                                                                                                                                                                                                                                                        SHA-512:E622ED1CE6C33EA2D160B1674FC22729434669355AEA8A4B3AB2EE2DB2BA87D2F3760A235DAC98FDDE4F6716C84F7BD90C107740843DE18DDAA1DF379857BC77
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/slick-theme.css
                                                                                                                                                                                                                                                        Preview:@charset "UTF-8";./* Slider */..slick-loading .slick-list {. background: #fff url("../images/ajax-loader.gif") center center no-repeat;.}../* Icons */.@font-face {. font-family: "slick";. src: url("../fonts/slick.eot");. src: url("../fonts/slick.eot#iefix") format("embedded-opentype"), url("../fonts/slick.woff") format("woff"), url("../fonts/slick.ttf") format("truetype"), url("../images/slick.svg#slick") format("svg");. font-weight: normal;. font-style: normal;.}../* Arrows */..slick-prev,..slick-next {. position: absolute;. display: block;. height: 20px;. width: 20px;. line-height: 0px;. font-size: 0px;. cursor: pointer;. background: transparent;. color: transparent;. top: 50%;. -webkit-transform: translate(0, -50%);. transform: translate(0, -50%);. padding: 0;. border: none;. outline: none;.}...slick-prev:hover, .slick-prev:focus,..slick-next:hover,..slick-next:focus {. outline: none;. background: transparent;. color: transparent;.}...slick-prev:hover:before,
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x240, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11512
                                                                                                                                                                                                                                                        Entropy (8bit):7.957973534997038
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:rRdV/EUrwQ/kwGoIAMdEZvCryDmnn8Q5K17LaPQC2hcmD1pdFs6BRS/DLf1AS6LS:rRn3/k0Ij/Im8QA17OPQC6XrTXS7Lfys
                                                                                                                                                                                                                                                        MD5:5247B58FD620E6573E593AFC0ED8C880
                                                                                                                                                                                                                                                        SHA1:D7EF9BE67BB3245ED417CFB051931007E020DC99
                                                                                                                                                                                                                                                        SHA-256:6D5664E2093E29303AE1A05BE330F8B8C368084A420E846FAAFDC2ED995810B4
                                                                                                                                                                                                                                                        SHA-512:B7D67E44608F8389603AEFB7A9D1B87DA384F3C8FF797B2FB4CE27BB7734F6469475E094E9C716195D35B52BFF9B1592B923C6D9E10E73D1CABB90C7431D30FB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/images/pic2.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T...........".................................................z....5.j.....&T.!@(t.....Vq.ai...i..@@...z#..&.|<Z/..^.)| .p...H..4.....b.JcD.....p....x....Y....4.... !K..oR.Y6..0....0...H.R.........,M~.>.......&R...8?.[..Q.[..o.WNb.z../. p=1..E.*..j......W.{A.|!|p...$&.......hq..}.p.......f.-P<....\.|.....@.v....8...}..gQ6.q[...S.F2.J.,.i...R.,=..)z.3t.4.gx~...p.........rL.z`j?..]...<..Y.y.<O...5.i.....<.0.A.....1,V.+K.....%wz../.E.TR..rg..@o.....b.95S...)G..,.n..y.3...[-....?..+..."T.......t.E....Qy.B.!..v....L.*.z..F..f.{J....oW.Q..:.h..........s.A.b..u.^..{.....4..7.YE...?..0iw.....8..]..&.i.U...-I.\......_..Y1y...gI..i.o..iy.CC.%..=fR._....h..h.=..Lby~..e.g9.\.k.k.].8.e(...HMs.F......Z*4..]SfQb....(..Od.....{.v..|........=...Qg.......}qU.......m.....z.a.e....i).k.G....a.3t.%.7Z.S.)..Y.....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, description=A portrait of a handsome African American man.\377\341\005Bhttp://ns.adobe.com/xap/1.0/], baseline, precision 8, 479x359, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):55275
                                                                                                                                                                                                                                                        Entropy (8bit):7.951360898097044
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:Ki3aK5rRa0u9g5EyyGrNoYv+TAsaocGEINt3JO:nhrA1xh4NNpodNt3JO
                                                                                                                                                                                                                                                        MD5:EE263D795F08B4B7068898553E46EF62
                                                                                                                                                                                                                                                        SHA1:D469D41004D9533701039952B7057E6A051B6FEF
                                                                                                                                                                                                                                                        SHA-256:ACB6C0A5055858012792C540EF5F832E9BBE07BAFF163EA967B1EFE91F154762
                                                                                                                                                                                                                                                        SHA-512:30F8B5BFC7130057FBC88FA63009BFDE09BC8D64A805EC2AC0FFA93C83A68E0A1271227287C8D5BD91AB37254E7032CAF73D4956518AEDDF7EB6913F7C661950
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,.....PExif..II*.......................A portrait of a handsome African American man....Bhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/">..<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">...<rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/" xmlns:GettyImagesGIFT="http://xmp.gettyimages.com/gift/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:plus="http://ns.useplus.org/ldf/xmp/1.0/" xmlns:iptcExt="http://iptc.org/std/Iptc4xmpExt/2008-02-29/" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" photoshop:Credit="Getty Images" GettyImagesGIFT:AssetID="1289461335" xmpRights:WebStatement="https://www.istockphoto.com/legal/license-agreement?utm_medium=organic&amp;utm_source=google&amp;utm_campaign=iptcurl" >.<dc:creator><rdf:Seq><rdf:li>RichLegg</rdf:li></rdf:Seq></dc:creator><dc:
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 30064, version 1.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):30064
                                                                                                                                                                                                                                                        Entropy (8bit):7.992477858631423
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:768:C/3cATYncoSGwoSdfQjYvJ8I44idHfZ+4ko19Ux:C/7UbSGiJyYRN4RdBiJx
                                                                                                                                                                                                                                                        MD5:0CB0B9C589C0624C9C78DD3D83E946F6
                                                                                                                                                                                                                                                        SHA1:5DA603104D4D6E362824EC9E7DB32EB2D617949A
                                                                                                                                                                                                                                                        SHA-256:104673F4859604362A18FC6294197D8FFFB8CB24AD3211E92EB04F655E18CF4A
                                                                                                                                                                                                                                                        SHA-512:3E5839AC426D1CB1728ED26C5507985E0C0C8DA0E09A3391FF5F83C74B4AAB56E5A2D2ECC9C5640CD75C0CCB71211E5DFF2DA6844E45AEB45B8F72D251D6F9EA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/fonts/Simple-Line-Icons.woff2
                                                                                                                                                                                                                                                        Preview:wOF2......up.......(..u.........................?FFTM....V..b........%.6.$........ .....8.c.UF....$.C.D.....+..s..c..@Zf...$.j..,.........is..m...p......^.=...E...}O.sI..0S.l...|...E...._..t.?...M..J.X.F...!.Q9\.yHx5..k.....5pG\.G.qD..8.88".D.U..T...c.....s&.5uC7s.......5'.....I...f...o.....sE.D4......=.....p..X.g....S.....X...H.L.B....l.q%..(......T..........@d..R..f.5.........Qx....H..I....L`..0:.........r...rv...J.M...FJ.je...d.p@..A..R.|..O.'.w%....&..9...A.I..6.q..G.Z .L.4.[i;`s.;...e:\...........w..q#xF.W..$..?.`...u....E.O....U.....9...s.Pt)T.+..{ ...(.$e..=.)."hy........J?I.R$@.CR.,A..~R......R.9.!...~...6.v.Z.8.>A..f:. ..Y...5..sJ.n.;..A..H.P.Da.U.3...Z{...('.<.9.... ...m5...=.5.rWe?.@3.....F\......q....,..,e...~........#, |..:....Pa..\.B{. .X..Q.S.Y.x.{.=...S..}.`.O.Kv". ...8.jk....`*.!F.7...Xy...M?...\p(....@.RJP.....<..hxJ.<.<PE..!`.yJ.l).......[Z.dO....R.*.Dh...Xp...u...\...NhJ*..D......5...tX....r..0....J..%...?k.H..uPv.;..0
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2808), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2808
                                                                                                                                                                                                                                                        Entropy (8bit):5.344267688697617
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:ZMZhUjlw9b1+8SiuKX8I++mbsVplp4pbpTp6pIpwp/TvupiHzazr9VHtrO+rIGSn:ZUFQ8SiGOXp4tdcWGtpT0r9VHtrO+rIt
                                                                                                                                                                                                                                                        MD5:4877205E4207BBC26414D427F3054E9F
                                                                                                                                                                                                                                                        SHA1:55623858AB5774A485BE1AC6062E81F91AE2D914
                                                                                                                                                                                                                                                        SHA-256:53F958FC40EB2C955D017A90F09C85E901FD9768C06939452D13058E08AEE472
                                                                                                                                                                                                                                                        SHA-512:B622AE0AEB31AF16A8557FAE3AF8409233053894F65E6796AD61B3BEF1CB81C96E4CFD79FBB21CF035822E4937ADD021D2075AF4A60201850AFCCE192FC60113
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:!function(a){a.fn.Notification=function(b){var c=a.extend({Variable1:["Emma","Noah","Olivia","Liam","Ava","William"],Variable2:["Bangkok","London","Paris","Dubai","New York","Singapore"],Amount:[100,2500],Content:"[varible1] from [varible2] has just placed an order for $[amount].",Show:["stable",5,25],Close:5,Time:[0,23],AnimationEffectOpen:"fadeIn",AnimationEffectClose:"fadeOut",Number:3,Link:[false,"https://wow-estore.com/item/wow-herd-effects-pro/","_blank"],CloseButton:false},b);return this.each(function(){var s=this;var e=s.id;var f=0;var l=0;var j=o("FakeNotClick");var n=new Date();var d=n.getHours();if(c.Time[0]<=d&&d<=c.Time[1]&&j==null){q()}a(s).click(function(){if(c.Link[0]==true&&c.Link[3]==true){document.cookie="FakeNotClick=yes; path=/;"}});a("#"+e+" .notification-close").click(function(){document.cookie="FakeNotClick=yes; path=/;";r()});g();function g(){a(s).addClass("wow-animated");if(c.Link[0]==true){a(s).attr("onclick","window.open('"+c.Link[1]+"','"+c.Link[2]+"');");a
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1144
                                                                                                                                                                                                                                                        Entropy (8bit):4.729081247449869
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:YnXWVZUotWdjDGhWw593JUiH1qEnuogAFQ/cnRpxmWvW2y:YXWJWdehWEZUiVqcuogAFQORTmWvW/
                                                                                                                                                                                                                                                        MD5:9EF6A768D5165AF7F9B86605A49AD34A
                                                                                                                                                                                                                                                        SHA1:84B5820B23F4B3D5A4C545F5DA48EBDB74407727
                                                                                                                                                                                                                                                        SHA-256:B8BD0AAA8F19DE5CFADE8942B58144979F4EB93B04A7CD1F8212C4C49011C9EC
                                                                                                                                                                                                                                                        SHA-512:4552F0D68D4BCFB56B774ACADBD9EB0B3F83C357819D599182517E432BB537D74E4F9BBEEA9F46F1CEF7BCF63CF351D887F50E76CECEB3CFF20F75499A30300B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://bootstrap.smartsuppchat.com/widget/c9f8e22798a76e860319ac7357b453723d8f2b31.json
                                                                                                                                                                                                                                                        Preview:{"allowedDomains":[],"buttonStyle":"greeting","color":"#ff8730","color2":null,"colorGradient":true,"consentModeEnabled":false,"customBrandingEnabled":false,"customBrandingLink":"","customBrandingText":"","emailControl":true,"features":{"api":true,"customize":true,"ga":false,"groups":true,"rating":true,"whiteLabel":false},"googleAnalyticsEnabled":false,"googleAnalyticsManual":false,"googleAnalyticsMeasurementIds":[],"groupSelectEnabled":false,"hideOfflineChat":false,"hideWidget":false,"host":"websocket-visitors.smartsupp.com","internalAnalyticsEnabled":false,"isBlocked":false,"lang":"en","mobilePopupsEnabled":true,"nameControl":true,"numberControl":false,"openOnTrigger":false,"orientation":"right","packageName":"trial","popupTextareaEnabled":false,"privacyNoticeCheckRequired":false,"privacyNoticeEnabled":true,"privacyNoticeUrl":"","ratingEnabled":true,"requireLogin":false,"translates":{},"urlCardsEnabled":true,"widgetVersion":3,"hasInternalApi":false,"config":{},"browserLang":"en","widg
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8851)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):18473
                                                                                                                                                                                                                                                        Entropy (8bit):4.691246888657043
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:bvoSALqlKQ7a4Jm+ibCKSiVW7ferECqcqGq71+g2lUvrZNclNIowoVCW9BJn9ltA:bvoSALqlKQ7a4Jm+ibCKSiVW7ferECqf
                                                                                                                                                                                                                                                        MD5:03CC398B4ED148F554EA331217C62059
                                                                                                                                                                                                                                                        SHA1:8D24C961F41F5D0FB5399954A75D681B258A6F5E
                                                                                                                                                                                                                                                        SHA-256:BCDB9FA68896B3F02606E7191E6D8B6DF6B1E222398A52BBCE96C1F3691C6D3E
                                                                                                                                                                                                                                                        SHA-512:F6C7362D5E4ED1E8E774EBA2E7EE061370FC0B422464807B852B2037508EAF3E9BC04BBFC3190A5824CEAC2BEC4058BF5BB9C52A19BF2D574ED243664B289161
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/post-157.css
                                                                                                                                                                                                                                                        Preview:.elementor-157 .elementor-element.elementor-element-9573022:not(.elementor-motion-effects-element-type-background), .elementor-157 .elementor-element.elementor-element-9573022 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:var( --e-global-color-0a12554 );}.elementor-157 .elementor-element.elementor-element-9573022{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:0.5em 0em 0.5em 0em;}.elementor-157 .elementor-element.elementor-element-9573022 > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-bc-flex-widget .elementor-157 .elementor-element.elementor-element-c3310cd.elementor-column .elementor-widget-wrap{align-items:center;}.elementor-157 .elementor-element.elementor-element-c3310cd.elementor-column.elementor-element[data-element_type="column"] > .elementor-widget-wrap.elementor-element-populated{align-content:center;align-items:center;}.elementor-157 .ele
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):18726
                                                                                                                                                                                                                                                        Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                        MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                        SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                        SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                        SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):78196
                                                                                                                                                                                                                                                        Entropy (8bit):7.997039463361104
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:1536:1iGQV8Q8UOUMUd5UY3qyCkHQCCz2LL1F+u3MHLGxe3U:QVWuF33qy7HQchFz8HnU
                                                                                                                                                                                                                                                        MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                                                                                                                                                                                                                        SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                                                                                                                                                                                                                        SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                                                                                                                                                                                                                        SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/fonts/fa-solid-900_1.woff2
                                                                                                                                                                                                                                                        Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14869)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):15055
                                                                                                                                                                                                                                                        Entropy (8bit):4.548869590540711
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:bP6Vw28fajqZFSJtd4fxVOT2iQsVJqYqV5PnX9dUWFjWqh2P9e93f7POD3o:OX8fajqZFwtdykZwRXcoWI2P9o7S3o
                                                                                                                                                                                                                                                        MD5:7A5DEA0A705CC2F4CD87DBAAA6666BC6
                                                                                                                                                                                                                                                        SHA1:678BC6F750F13ADB29BBC158EB0D9CD813B736FA
                                                                                                                                                                                                                                                        SHA-256:97CF1307C16A437B77B5F7F5C9BC0B985D0745A14BE5A279019ACA5A3432E264
                                                                                                                                                                                                                                                        SHA-512:7C19D0EDC28FE8733075534DE6176483416BB3535F37B7607536AEA2DDF9C5591D864225049C9A74735C1DAF44C72688D91C1133BB018683ADE11F16EA596807
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/v4-shims.min.js
                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.var l,a;l=this,a=function(){"use strict";var l={},a={};try{"undefined"!=typeof window&&(l=window),"undefined"!=typeof document&&(a=document)}catch(l){}var e=(l.navigator||{}).userAgent,r=void 0===e?"":e,n=l,o=a,u=(n.document,!!o.documentElement&&!!o.head&&"function"==typeof o.addEventListener&&o.createElement,~r.indexOf("MSIE")||r.indexOf("Trident/"),"___FONT_AWESOME___"),t=function(){try{return"production"===process.env.NODE_ENV}catch(l){return!1}}();var f=n||{};f[u]||(f[u]={}),f[u].styles||(f[u].styles={}),f[u].hooks||(f[u].hooks={}),f[u].shims||(f[u].shims=[]);var i=f[u],s=[["glass",null,"glass-martini"],["meetup","fab",null],["star-o","far","star"],["remove",null,"times"],["close",null,"times"],["gear",null,"cog"],["trash-o","far","trash-alt"],["file-o","far","file"],["clock-o","far","clock"],["arro
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (37509)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):222056
                                                                                                                                                                                                                                                        Entropy (8bit):5.4337958826693695
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:Cm7s/1tlcoDL34WxlXNl+WCTik+m3YFkTde/kPpQHHfvk/EADnilP:CQUmonIKldlhSeidvPAR
                                                                                                                                                                                                                                                        MD5:EAF44CC2C782D7B2998CDD7D842200E0
                                                                                                                                                                                                                                                        SHA1:6179552E7A6578B1630FD2DFF6EB0DB00ED3DB73
                                                                                                                                                                                                                                                        SHA-256:E1741B588771813F8B0512515285E8D519B6FD025E8B1780A7D5AC97C6F4B441
                                                                                                                                                                                                                                                        SHA-512:D3741F19B3EF5721C179F0C3160F21BA2B13EB36E074EE732256B5D22989DA2CC7BF7FA9381388B639EC0F2F3BCDED5F7BEE5151B98A14CFBCDCBFE8D89A6E0D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://user.bitfinexinvestment.com/assets/index-Cvw8QR2B.js
                                                                                                                                                                                                                                                        Preview:function ld(e,t){for(var n=0;n<t.length;n++){const r=t[n];if(typeof r!="string"&&!Array.isArray(r)){for(const l in r)if(l!=="default"&&!(l in e)){const i=Object.getOwnPropertyDescriptor(r,l);i&&Object.defineProperty(e,l,i.get?i:{enumerable:!0,get:()=>r[l]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const l of document.querySelectorAll('link[rel="modulepreload"]'))r(l);new MutationObserver(l=>{for(const i of l)if(i.type==="childList")for(const s of i.addedNodes)s.tagName==="LINK"&&s.rel==="modulepreload"&&r(s)}).observe(document,{childList:!0,subtree:!0});function n(l){const i={};return l.integrity&&(i.integrity=l.integrity),l.referrerPolicy&&(i.referrerPolicy=l.referrerPolicy),l.crossOrigin==="use-credentials"?i.credentials="include":l.crossOrigin==="anonymous"?i.credentials="omit":i.credentials="same-origin",i}function r(l){if(l
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1124
                                                                                                                                                                                                                                                        Entropy (8bit):5.2454167607416675
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:0Hg4wtd5PW2VTIcQtA/jr5Mw3+WqtRWUnhS8diaDID+drpX+79:0AX73SwZWwUnXdbs+lpX+79
                                                                                                                                                                                                                                                        MD5:5737748AEB9F0027D9D1988EF659C796
                                                                                                                                                                                                                                                        SHA1:D61E033200A2BFC0D8C70390D8BC78EF153D0A7D
                                                                                                                                                                                                                                                        SHA-256:E6B5B7F048DCD77A09E212BC0536427D9FBCC21AD590CDEE0B2C9515FB6A93AD
                                                                                                                                                                                                                                                        SHA-512:DE08EFF0A69C404511926BC58E083D63466A1F5FEDE2DB386DD0C0123C4AA364EB15948F4F84235B50BAA1601D24D25F0712B5D297777FFE35FA457F0E9FD82E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://user.bitfinexinvestment.com/signup
                                                                                                                                                                                                                                                        Preview:<!doctype html>. <html lang="en">. <head>. <meta charset="UTF-8" />. <link rel="icon" type="image/svg+xml" href="/assets/logo.jpeg" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>Bitfinex Investment</title>. <script type="module" crossorigin src="/assets/index-Cvw8QR2B.js"></script>. <link rel="stylesheet" crossorigin href="/assets/index-DwOjbZf5.css">. </head>. <body>. <div id="root"></div>. </body>. </html>. . Smartsupp Live Chat script -->.<script type="text/javascript">. var _smartsupp = _smartsupp || {};. _smartsupp.key = 'c9f8e22798a76e860319ac7357b453723d8f2b31';. window.smartsupp||(function(d) {. var s,c,o=smartsupp=function(){ o._.push(arguments)};o._=[];. s=d.getElementsByTagName('script')[0];c=d.createElement('script');. c.type='text/javascript';c.charset='utf-8';c.async=true;. c.src='https://www.smartsuppchat.com/loader.js?';s.parentNode.insertBefore(c,s);. })(documen
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15825)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):30170
                                                                                                                                                                                                                                                        Entropy (8bit):5.1991561761425045
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:y+RrM1hifUxqeW+0iSCSdwUwwTskqon+Z8E14b/CNANq70:2hifPq14b/CNANh
                                                                                                                                                                                                                                                        MD5:80088DE3FCDC4F018A993836FFC8D949
                                                                                                                                                                                                                                                        SHA1:51ACE9493826448FAA4504330836BB1C38613BD9
                                                                                                                                                                                                                                                        SHA-256:DFD00CB5A763CF9A6DF0E73196380D62DC21C3A31850FA09234CF55762EB6E83
                                                                                                                                                                                                                                                        SHA-512:9DE933EF3DA424A13F4EA453447F3ECAF7974EBE62F23963286018973E24F7619F1ACD253BB8D35FEE60826F283706EC3E7DD3F8FD5F3C432CC19C6795BCB4CE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[70517],{491751:o=>{o.exports={"common-tooltip":"common-tooltip-EJBD96zX","common-tooltip--hidden":"common-tooltip--hidden-EJBD96zX","common-tooltip--horizontal":"common-tooltip--horizontal-EJBD96zX","common-tooltip--farther":"common-tooltip--farther-EJBD96zX","common-tooltip--vertical":"common-tooltip--vertical-EJBD96zX","common-tooltip-farther":"common-tooltip-farther-EJBD96zX","common-tooltip--direction_normal":"common-tooltip--direction_normal-EJBD96zX","common-tooltip__body":"common-tooltip__body-EJBD96zX","common-tooltip__button-container":"common-tooltip__button-container-EJBD96zX","common-tooltip__body--no-buttons":"common-tooltip__body--no-buttons-EJBD96zX","common-tooltip__button":"common-tooltip__button-EJBD96zX","common-tooltip--direction_reversed":"common-tooltip--direction_reversed-EJBD96zX","common-tooltip__ear-holder":"common-tooltip__ear-holder-EJBD96zX","common-tooltip__ear-holder--below":"common-to
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23801)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):23982
                                                                                                                                                                                                                                                        Entropy (8bit):4.910626410873498
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:DXyDDXVPeXCxX3Uj20xhhnAMBB+BOv0+2d9GewxZbbbMBINbvbRHk7H9Q3ZzDp:DXyDDXVPeXCxX3Uj20xhhnAMBB+BW0+D
                                                                                                                                                                                                                                                        MD5:781BBB2E71E54BC0AE86AC9C8F616506
                                                                                                                                                                                                                                                        SHA1:B0070BCD18FA16888FFBCED8F0EBD481255DFF08
                                                                                                                                                                                                                                                        SHA-256:F726CA6C48440C2A4B555FF91B1251F0CD0E9EA7FD371DDFCF5427BDCA628BAC
                                                                                                                                                                                                                                                        SHA-512:FFCFFE0658AF60F44334C05083B911C910C92252E72085325661A15E31FE1339D7F4D0989D20064313CE7B70C0844FE245047CCBFCC86243E3FF611E2A40D53A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/hamburgers.min.css
                                                                                                                                                                                                                                                        Preview:/*!. * Hamburgers. * @description Tasty CSS-animated hamburgers. * @author Jonathan Suh @jonsuh. * @site https://jonsuh.com/hamburgers. * @link https://github.com/jonsuh/hamburgers. */.ha-hamburger{display:inline-block;cursor:pointer;transition-property:opacity,filter;transition-duration:.15s;transition-timing-function:linear;font:inherit;color:inherit;text-transform:none;background-color:transparent;border:0;margin:0;overflow:visible}.ha-hamburger.ha-is-active .ha-hamburger-inner,.ha-hamburger.ha-is-active .ha-hamburger-inner::after,.ha-hamburger.ha-is-active .ha-hamburger-inner::before{background-color:#000}.ha-hamburger-box{width:2.9em;height:1.8em;display:inline-block;position:relative}.ha-hamburger-inner{display:block;top:50%;margin-top:-.15em}.ha-hamburger-inner,.ha-hamburger-inner::after,.ha-hamburger-inner::before{width:2.9em;height:.3em;background-color:#000;border-radius:4px;position:absolute;transition-property:transform;transition-duration:.15s;transition-timing-function:ea
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17340)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):17413
                                                                                                                                                                                                                                                        Entropy (8bit):5.172902817057067
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:o3ryMUOikMsxTYdvOIlfESQDgdvOnrIcvCSI/a4mUpK:o3ryMUTkekc8BDgk1JeaTN
                                                                                                                                                                                                                                                        MD5:20BD039804DCEB618B76EA9C7FF988FA
                                                                                                                                                                                                                                                        SHA1:8EF7D38B2B1B537DEBC18AE6C3ADAF7D63C9D2E0
                                                                                                                                                                                                                                                        SHA-256:94C24B0DF45989AD3E0726DC61EFC2671235A109B00DF4F282372C7F1A39D099
                                                                                                                                                                                                                                                        SHA-512:AF3845285C93FE3D568E9943779B85DE0FBED9734124464A7BE8BF2AB4FA1E54FDBF18B344446D6C151F77D6330492F6304956B3BE6E913DFA7325191F3E8AC4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! For license information please see loader.template.js.LICENSE.txt */.(()=>{var t={228:t=>{t.exports=function(){var t=!1;-1!==navigator.appVersion.indexOf("MSIE 10")&&(t=!0);var e,n=[],r="object"==typeof document&&document,o=t?r.documentElement.doScroll("left"):r.documentElement.doScroll,i="DOMContentLoaded",s=r&&(o?/^loaded|^c/:/^loaded|^i|^c/).test(r.readyState);return!s&&r&&r.addEventListener(i,e=function(){for(r.removeEventListener(i,e),s=1;e=n.shift();)e()}),function(t){s?setTimeout(t,0):n.push(t)}}()},412:(t,e,n)=>{"use strict";n.r(e);const r=function(t){var e=this.constructor;return this.then((function(n){return e.resolve(t()).then((function(){return n}))}),(function(n){return e.resolve(t()).then((function(){return e.reject(n)}))}))},o=function(t){return new this((function(e,n){if(!t||void 0===t.length)return n(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(t);if(0===r.length)return e([]);var o=
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):158837
                                                                                                                                                                                                                                                        Entropy (8bit):4.856124233855673
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:j4trOnQS0ton3/89/npsz2iKqOGzzaoThcQWFD+SdJ0Scy0c:j4dhto3U9/psV2SLW/y/c
                                                                                                                                                                                                                                                        MD5:FB0997F413BE2AC4E376BD39C263F6C8
                                                                                                                                                                                                                                                        SHA1:323B0FC398177C7C58B9C211FCC93C5B16135759
                                                                                                                                                                                                                                                        SHA-256:12DE9ECC7CC34491CAC2C37FD79914611E6CE3C72D43222DF9517CCF6B47E08E
                                                                                                                                                                                                                                                        SHA-512:6C11F833694B128145E69F36082CB37A85FBABE7CEA353C2C79152DCC37EFBB19D58E1A14F11D8C8E849F59332D0F86F395CAF3ECC87D3350107D4886D178604
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/materialdesignicons.min.css
                                                                                                                                                                                                                                                        Preview:/* MaterialDesignIcons.com */@font-face{font-family:"Material Design Icons";src:url("../fonts/materialdesignicons-webfont_1.eot");src:url("../fonts/materialdesignicons-webfont.eot#iefix&v=3.6.95") format("embedded-opentype"),url("../fonts/materialdesignicons-webfont.woff2") format("woff2"),url("../fonts/materialdesignicons-webfont.woff") format("woff"),url("../fonts/materialdesignicons-webfont.ttf") format("truetype"),url("../images/materialdesignicons-webfont.svg#materialdesigniconsregular") format("svg");font-weight:normal;font-style:normal}.mdi:before,.mdi-set{display:inline-block;font:normal normal normal 24px/1 "Material Design Icons";font-size:inherit;text-rendering:auto;line-height:inherit;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.mdi-access-point:before{content:"\F002"}.mdi-access-point-network:before{content:"\F003"}.mdi-access-point-network-off:before{content:"\FBBD"}.mdi-account:before{content:"\F004"}.mdi-account-alert:before{content:"\F005"}.mdi
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (477)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):663
                                                                                                                                                                                                                                                        Entropy (8bit):5.138873600727524
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:UJOc1Fa1YivPiKYiGAA3Y1+3A/hneMhhWMhhOu5JR5hhBqhhMhhGJoe9WjD3A/id:ebGvPioGlG0ssMhhWMhhf7hhBqhhMhhp
                                                                                                                                                                                                                                                        MD5:5BD7745E035B8AA36A2A4C3EB0A8DF80
                                                                                                                                                                                                                                                        SHA1:15047D2C0A1D42028C95CB6C27B0AFBADA2AADA7
                                                                                                                                                                                                                                                        SHA-256:B67D49D079CA2823A89A617F8637E37202E94DB387C2CDF89F4BEF881C2B9481
                                                                                                                                                                                                                                                        SHA-512:5E41724603D0091CFC3DC16E24FB8488F7DA4C4A5628CCC92057DDCF02123A7FC12B10A25CF05196F66D7630FAA480F1A7E822BDA55834048DC89D46950B1F0F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/solid.min.css
                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Free";font-style:normal;font-weight:900;font-display:block;src:url(../fonts/fa-solid-900_1.eot);src:url(../fonts/fa-solid-900_1.eot#iefix) format("embedded-opentype"),url(../fonts/fa-solid-900_1.woff2) format("woff2"),url(../fonts/fa-solid-900_1.woff) format("woff"),url(../fonts/fa-solid-900_1.ttf) format("truetype"),url(../images/fa-solid-900_1.svg#fontawesome) format("svg")}.fa,.fas{font-family:"Font Awesome 5 Free";font-weight:900}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1000x1000, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):148835
                                                                                                                                                                                                                                                        Entropy (8bit):7.980049543950453
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:Zc4PKqF1FZx2KOvOGXm5XM5zEciHFF2pGEvn+TYDoDIwbDQ197nAls3XPH:fTvyvV25XM5zEcilg7+TYcIwbc3fH
                                                                                                                                                                                                                                                        MD5:8D7F9EEB5ED63A1F61535924FAD9CCB6
                                                                                                                                                                                                                                                        SHA1:C86128A238BF470FAE23E3895438126DC7B540DD
                                                                                                                                                                                                                                                        SHA-256:F04C534679B7871D0C1CA8BB094C3AAA3545F77639A1512BD0E75CE6D822FC79
                                                                                                                                                                                                                                                        SHA-512:9EECFE3E26BBBDB5DF9844F9027DE00358E67A872A252C5C5B281EFB01B308FB710B592C74E11121AD9095D812361E32CE0B6DF92640D605E6138C15EB5311A6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/images/452e6039-d6ed-4c46-b096-e72626d323b7-Curtis_Honeycutt.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............"........................................C......................!..1A.Qa."q.........2..#B..3R$br.CS%4T.D..................................3......................!.1.AQ."a2q....#BRb..3r$...............?.f.0.$....b..H#........#......5.b.e...G....J....c..zB`.Q..rUT`d...Qc\..D.^.~.*o.7b.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 20144, version 1.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):20144
                                                                                                                                                                                                                                                        Entropy (8bit):7.988855976137295
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:p/Je0pAJ40shogIMZZuf7NA/0wh/zhQktl6k0s:p/JHpl0shorJ4NlhjwS
                                                                                                                                                                                                                                                        MD5:214F75E42AA5CFCA07257CBF8C64E83C
                                                                                                                                                                                                                                                        SHA1:BA4BBE71D4AB266BC145305217CDF86A7777137F
                                                                                                                                                                                                                                                        SHA-256:A6760631FECFE59ED152AEB2C51FDCB515AC00CD4755449016B5B34813735D00
                                                                                                                                                                                                                                                        SHA-512:E8D896C8C3509941FBCE96E2847838A520B3BC8D94348B1121840A1A2A45328BE939238423A03CDFB7823CF128EEC3190DE8B4C1924553D603EF02FA856217E0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2
                                                                                                                                                                                                                                                        Preview:wOF2......N........p..NI.............................Z..|.`..J.R..<.....$..}..Z...x.6.$..0. .... ..D.6..r.L......r.....y.B....(j''.L..)A.1.k...DEHA.O,...@..C;..SE.g.ch.{.t..F...?zW....|.r.p..dO1..-.).Q.9.Z......?v..>......).9@."..\}.(.[....I.u......mc...`...#.[.Q!.%B.("!......``c....._....:.u&~......&'.I.x.>..R.......@.4...]|f9V.u.4v.+...E.~=..{+.....]..&X...L...Z..>O.WH...Z..!.T..:..G..1....2.HR....1...U..N....}.D^.:`E.P.:._~....-Qv.....> .t;..[...B.pE.(T.W1...t.........m.....X..F...]i....$.]..e.VSt.NNo......}.=#.B.0.gds....h...ns.Tv..$<_....2F.Kd.;..\.F......B.p)|.%.<[..YJ..l..CP....F..x{...}...f.&..Ci......;...V............./....w...+.I.B.Y...r.........Q...........X.-cL.g3)...a. ..D..w./x.V...Z.`N.25/..)M&...ys../.{E.ezR:V..2V5.+....;....._.[$*J.r....A0tW.u....L........*&T....~.z........10...3%.`%..urP i.9...M.i4M....L...q...N.........%...w.......?7>.........5.!..|8..."N...Y.....E...M|..._N..v{].._..Ex..J.7....aJ;...#u..W...Sk.9...Vn.]......D..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (59140)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):59326
                                                                                                                                                                                                                                                        Entropy (8bit):4.719532804545837
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:0Eh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bft6VSzC:0E0PxXE4YXJgndFTfy9lt5u
                                                                                                                                                                                                                                                        MD5:1ADFF965B288200A5E9FD1536F9A49D9
                                                                                                                                                                                                                                                        SHA1:2830266EF268B9B2736FC2541E0D8AB4DFAE5DEA
                                                                                                                                                                                                                                                        SHA-256:018D448A4186CB61CB32173A2397C9B78BD560D2F3979B67940EC7E060AA7B0D
                                                                                                                                                                                                                                                        SHA-512:C4195DD9719438AB5393B375B4547EBC982769D3AAAE20FC6C51318744F2D46B91D5A513832C843E45B421EFEF76F8D354876B1092784BD2016F23DCFD1776AB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/all.min_1.css
                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3235)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3236
                                                                                                                                                                                                                                                        Entropy (8bit):5.1052025431203045
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:jJ/7zIQqjeNF3uFGPGFdMqmvYe8SMI7l/6k6Y5BbOoFTGvK2:jJTEBj8F3lPGFGvYWvx/dNDF4
                                                                                                                                                                                                                                                        MD5:DBE4B3628220901277C0C4234475E5CB
                                                                                                                                                                                                                                                        SHA1:C17291130BC11A7F39CE70FE869BF82946E7BE8B
                                                                                                                                                                                                                                                        SHA-256:10A2CF3D16091FBC89CC987160B62093515CD31F0762A751775999311C7313F4
                                                                                                                                                                                                                                                        SHA-512:5CB99FFF539C035311BC1D4C6188600F48FE8733034BA4C67C8AFCA0781E4A6CAD38FD3523A85EB2F936D21DC9A94D3653733ECFFE87881B502C447E9303E867
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:!function(t){var o=function(o,s){var e,i,r=!1,n=!1,a=!1,c={},f={to:"top",offset:0,effectsOffset:0,parent:!1,classes:{sticky:"sticky",stickyActive:"sticky-active",stickyEffects:"sticky-effects",spacer:"sticky-spacer"}},p=function(t,o,s){var e={},i=t[0].style;s.forEach(function(t){e[t]=void 0!==i[t]?i[t]:""}),t.data("css-backup-"+o,e)},l=function(t,o){return t.data("css-backup-"+o)},m=function(){p(e,"unsticky",["position","width","margin-top","margin-bottom","top","bottom"]);var t={position:"fixed",width:u(e,"width"),marginTop:0,marginBottom:0};t[i.to]=i.offset,t["top"===i.to?"bottom":"top"]="",e.css(t).addClass(i.classes.stickyActive)},d=function(){e.css(l(e,"unsticky")).removeClass(i.classes.stickyActive)},u=function(t,o,s){var e=getComputedStyle(t[0]),i=parseFloat(e[o]),r="height"===o?["top","bottom"]:["left","right"],n=[];return"border-box"!==e.boxSizing&&n.push("border","padding"),s&&n.push("margin"),n.forEach(function(t){r.forEach(function(o){i+=parseFloat(e[t+"-"+o])})}),i},y=func
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):87553
                                                                                                                                                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):37169
                                                                                                                                                                                                                                                        Entropy (8bit):4.593783884270152
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:JNpZYjrreI6lrCTs87hr/Tlk8uJufXJdFRghphRXFGxAxT7oB5f:XpZYjrreIurCTs87hr/Tlk8uJuxfRgh2
                                                                                                                                                                                                                                                        MD5:801CCAE7CBE527793FFF97B2BB4D9A50
                                                                                                                                                                                                                                                        SHA1:52F41587EE6C9D26F72B6B4DC852F1FE9A5F95C1
                                                                                                                                                                                                                                                        SHA-256:65C4C0F1E988F524E084293B87F0525EED1DFF9BE97DE1E17AFFA16EEBA33DDC
                                                                                                                                                                                                                                                        SHA-512:4C6833B142D55DAEF03BD78F3769A40D07F37A6D7CD8E1E6CB2DF1C1A514FE17D568C7FBDEE6A7FFCF788371100ADDA7BCA1941F794296313124299EB18AD1B3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:"use strict";..;..(function ($) {. 'use strict';.. var $window = $(window);.. $.fn.getHappySettings = function () {. return this.data('happy-settings');. };.. function debounce(func, wait, immediate) {. var timeout;. return function () {. var context = this,. args = arguments;.. var later = function later() {. timeout = null;. if (!immediate) func.apply(context, args);. };.. var callNow = immediate && !timeout;. clearTimeout(timeout);. timeout = setTimeout(later, wait);. if (callNow) func.apply(context, args);. };. }.. function initFilterNav($scope, filterFn) {. var $filterNav = $scope.find('.hajs-filter'),. defaultFilter = $filterNav.data('default-filter');.. if ($filterNav.length) {. $filterNav.on('click.onFilterNav', 'button', function (event) {. event.stopPropagation();. var $current = $(this);. $current.addClass('ha-filter__item--active').siblings().removeClass('ha-f
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3070)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):41022
                                                                                                                                                                                                                                                        Entropy (8bit):5.372798366887136
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:eKBNb8yEeyrgzJSJ4LT0p9fc55H6mCjGE4yFbdK:eyNAhUjg9OEL0
                                                                                                                                                                                                                                                        MD5:B08574E47ED336D7DA1870AB238F4554
                                                                                                                                                                                                                                                        SHA1:17C5112E2E252C08DA936492EA4CF0DBBC72F8F3
                                                                                                                                                                                                                                                        SHA-256:704F7E68BC0098C53F98824642E8BE1996209CEA93C17911C22A4E28357675DA
                                                                                                                                                                                                                                                        SHA-512:28290B40E84150C838E98A3F90802969615A929487534ADD0B180DB52E2C8E2F99CE22B191FDF2827A467407FC8670B5DF34BBA11BEE4772C327E3C44485DD9F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[56316],{956316:o=>{o.exports=Object.create(null),o.exports["#AAPL-symbol-description"]=["Apple Inc"],o.exports["#AUDCAD-symbol-description"]=["Australian Dollar/Canadian Dollar"],o.exports["#AUDCHF-symbol-description"]=["Australian Dollar / Swiss Franc"],o.exports["#AUDJPY-symbol-description"]=["Australian Dollar / Japanese Yen"],o.exports["#AUDNZD-symbol-description"]=["Australian Dollar / New Zealand Dollar"],o.exports["#AUDRUB-symbol-description"]=["Australian Dollar / Russian Ruble"],o.exports["#AUDUSD-symbol-description"]=["Australian Dollar / U.S. Dollar"],o.exports["#BRLJPY-symbol-description"]=["Brazilian Real / Japanese Yen"],o.exports["#BTCCAD-symbol-description"]=["Bitcoin / Canadian Dollar"],o.exports["#BTCCNY-symbol-description"]=["Bitcoin / Chinese Yuan"],o.exports["#BTCEUR-symbol-description"]=["Bitcoin / Euro"],o.exports["#BTCKRW-symbol-description"]=["Bitcoin / South Korean Won"],o.exports["#BTCRUR-
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3051)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):17120
                                                                                                                                                                                                                                                        Entropy (8bit):5.427296831554489
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:33unyG5agHtmYph6QNhRkGnlC+rvD23kB5JE/KlBwblRlVsKVkznoZwIs1GOK:33uyGUgNTph6Qj6D+rvy3kB5JEFblRlh
                                                                                                                                                                                                                                                        MD5:47935C7A6E7CE32410357959EC5C63A1
                                                                                                                                                                                                                                                        SHA1:5C8E90019F70D5F64C52D84843ADFF4A154F0BE3
                                                                                                                                                                                                                                                        SHA-256:56B9F47361DC64EC26AF08E6B8138A588DCD2A16CC5675917F54FD43DE4C50C8
                                                                                                                                                                                                                                                        SHA-512:E50C608E451162D35D1FF5B8161BA9E8CC1A4B9BE771C94791E9CBEA84BF49E01B6AA3A0B40325A81B1BEC8BED6FC4009DC4743B3902051CDAE7A19AD9675C02
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/47258.cdcd69aeb36ce71d99b9.js
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[47258],{296774:e=>{e.exports={}},764250:(e,t,n)=>{"use strict";n.d(t,{ActionGroup:()=>o});class r{constructor(e,t){this._group=e;const{hotkey:n,handler:r,desc:o,isDisabled:s,element:i=null,isRepeatAccepted:a=!1}=t;this.hotkey=n,this.handler=r,this.desc=o,this.element=i,this.isRepeatAccepted=a,this.isDisabled=s?"function"==typeof s?s:()=>!0:()=>!1}destroy(){this._group&&(this._group.remove(this),this._group=null)}}class o{constructor(e,t){this._actions=new Map,this._manager=e,this.modal=!(!t||!t.modal),t&&(this.desc=t.desc),t&&t.isDisabled?"function"==typeof t.isDisabled?this.isDisabled=t.isDisabled:this.isDisabled=()=>!0:this.isDisabled=()=>!1,this._manager.registerGroup(this)}add(e){let t=this._actions.get(e.hotkey);t||(t=[],this._actions.set(e.hotkey,t));const n=new r(this,e);return t.push(n),n}remove(e){const t=this._actions.get(e.hotkey);if(!t)return;const n=t.findIndex((t=>t===e));n>=0&&(1===t.length?this._acti
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2422), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2422
                                                                                                                                                                                                                                                        Entropy (8bit):5.037228451116287
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:fflXsnyo/4I/32Niaiw4lU+W0wa3BGde3BwnZwc7OiAgYp7qWsAXBQBwGmlwKaiU:VRM3jW0wah6nNTWaydjk
                                                                                                                                                                                                                                                        MD5:6C95157FD41E5D4014832D1FD52128F4
                                                                                                                                                                                                                                                        SHA1:B0D0019DA2B8B16FBD36C7D0690A28AE9BC559A0
                                                                                                                                                                                                                                                        SHA-256:F462AB27CF14000D2285532A75EAF4ED7E1A7FE47DF6E3724D6A8391285A29BC
                                                                                                                                                                                                                                                        SHA-512:B5E87F574151FF73FDB8223BAB1EB8C8D67C99CA6F432D58004AD77903C94BD39069ECB949036833C2DAEA1267E75BC8C927F948FCCCDC9092BBD41D9D6574EA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/40142.8ef3d02e39af37e8d19e.css
                                                                                                                                                                                                                                                        Preview:.label-dzbd7lyV{border-radius:12px;box-sizing:border-box;color:#fff;display:flex;height:24px;max-width:28px;overflow:hidden;padding:0 6px;position:absolute;transition:max-width .6s cubic-bezier(.4,.01,.22,1) 0s,background .3s cubic-bezier(.4,.01,.22,1) 0s;z-index:3}.label-dzbd7lyV .logoWrap-dzbd7lyV{padding-right:5px}.label-dzbd7lyV.expandedByClick-dzbd7lyV,.label-dzbd7lyV.expandedWithTransition-dzbd7lyV{max-width:105px}@media (any-hover:hover){.label-dzbd7lyV:hover{max-width:105px}}.label-dzbd7lyV:not(a){cursor:default}.label-dzbd7lyV:focus{outline:auto;outline-color:#2962ff;outline-offset:-2px;outline-width:2px}.label-dzbd7lyV.start-dzbd7lyV{box-shadow:1px 0 3px 0 #00000029;left:8px}.label-dzbd7lyV.end-dzbd7lyV{box-shadow:-1px 0 3px 0 #00000029;right:8px}.label-dzbd7lyV.snap-dzbd7lyV.start-dzbd7lyV{border-radius:0 12px 12px 0;left:0}.label-dzbd7lyV.snap-dzbd7lyV.end-dzbd7lyV{border-radius:12px 0 0 12px;right:0}.label-dzbd7lyV.top-dzbd7lyV{top:8px}@media (max-height:50px){.label-dzbd7
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1499
                                                                                                                                                                                                                                                        Entropy (8bit):4.8125430938291
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:G9jLE9jCd1xrqqdBWZKm/ACN96eKZNIggfxXL9j9TNwIpaxIpqgfxXL9j9TN7x2n:SjLMjAxzdBeKdCNxgofxXhjZNwIsIdfW
                                                                                                                                                                                                                                                        MD5:E4E09B4D43104013111C8BB22BEBD22D
                                                                                                                                                                                                                                                        SHA1:38DCEC45D34F876D24DC80CA046596FB52E0499E
                                                                                                                                                                                                                                                        SHA-256:24E1A9AB7F12CCE3675B418E7BB45C8AE25D4B73FE6E07D5BA78ABCF0EA100B1
                                                                                                                                                                                                                                                        SHA-512:446CB8247CCDF71F73477B42B20D341131E0823EFD6530FBDC448C04B4B2F9B2F1E15B148FA58FB0D68293B2E53C812B5A81A100BB7C5B68158C041C5A25027B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://widget-v3.smartsuppcdn.com/manifest.json
                                                                                                                                                                                                                                                        Preview:{. "_WidgetMessengerInput-9YvnQaoD.js": {. "file": "assets/WidgetMessengerInput-9YvnQaoD.js",. "name": "WidgetMessengerInput",. "imports": [. "src/main.ts". ],. "dynamicImports": [. "node_modules/.pnpm/emoji-mart@5.6.0/node_modules/emoji-mart/dist/module.js". ]. },. "node_modules/.pnpm/emoji-mart@5.6.0/node_modules/emoji-mart/dist/module.js": {. "file": "assets/module-BvCTiNll.js",. "name": "module",. "src": "node_modules/.pnpm/emoji-mart@5.6.0/node_modules/emoji-mart/dist/module.js",. "isDynamicEntry": true. },. "src/frames/messenger/WidgetMessenger.svelte": {. "file": "assets/WidgetMessenger--TQZPV5M.js",. "name": "WidgetMessenger",. "src": "src/frames/messenger/WidgetMessenger.svelte",. "isDynamicEntry": true,. "imports": [. "src/main.ts",. "_WidgetMessengerInput-9YvnQaoD.js". ]. },. "src/frames/popup/WidgetPopup.svelte": {. "file": "assets/WidgetPopup-RGh00qS7.js",. "name": "WidgetPopup",. "src": "s
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 828x666, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13130
                                                                                                                                                                                                                                                        Entropy (8bit):6.347867719949386
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:sPWhvdVjIjKqYgQvyDGFsgzOumEeY9krt2WDfRUwEvOxy8wWu:s+hvXjIjKqYgQvXfhz9OthfR6mIH
                                                                                                                                                                                                                                                        MD5:F11356F9EB62AE42384BD69DBC95C152
                                                                                                                                                                                                                                                        SHA1:8073789FD8FF6D65993558EE4FB894AE251F9720
                                                                                                                                                                                                                                                        SHA-256:79496F4828E17AC56E51AB441712D31D73D5581AEB66FED84247DD25605C4860
                                                                                                                                                                                                                                                        SHA-512:3028E002D7CA2CACAF019CAADFF1B5DAA0EEFC89A1A988AA295D7CC67BB93E2532BFB5B067FFA4B1886401954B9D4C4C3D1754CEA664FFB685CD0ABEB551E1FF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/logo.jpeg
                                                                                                                                                                                                                                                        Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........<..".............................................................................. ............................................................................................................................................................................................................................................................................................................................................................................................................................I..:-9..mw3...^.....3.c3.O..4.5.................................F...>..Jy...F............mb.oF.@.........................&k..jxf...zO .........x.....,M.K...H.......................,...,.bs...........=...u..?.8!....o.] ........................y..N@...........U..5..h...O(1..u..........................:.I.............."...y..^
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10544)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):10682
                                                                                                                                                                                                                                                        Entropy (8bit):5.103165363656437
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:4ASLFBb5B1tkej/q9bPcahsL3SaDY+Nhm4isuSnFqk+n0eH6RxljwNyJJN+fwrE:EXnTj/q9b0auiGYchm5suUqkG6v6UUfL
                                                                                                                                                                                                                                                        MD5:4EEE50AC6F4F364BA3A284D0753DDAE3
                                                                                                                                                                                                                                                        SHA1:A8E7E824E6824AE0B370FF36E2C07CA07276FAE0
                                                                                                                                                                                                                                                        SHA-256:B936DB5880AA9B6B2F26A8D32FC2B689FB75F69D971B94194F16DBA801221FFE
                                                                                                                                                                                                                                                        SHA-512:AD7154338F51A1FD2745D1321412F1D418B76CD99F8B439E5ECBD8CDAA7AC09355EE30D4F26044988ACD739BA8B059CA91316798CB0E9B6432D86F006AD49B02
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! dialogs-manager v4.9.0 | (c) Kobi Zaltzberg | https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt. 2021-08-15 18:13 */.!function(p,t){"use strict";var y={widgetsTypes:{},createWidgetType:function(t,e,n){n=n||this.Widget;function i(){n.apply(this,arguments)}var o=i.prototype=new n(t);return o.types=o.types.concat([t]),p.extend(o,e),(o.constructor=i).extend=function(t,e){return y.createWidgetType(t,e,i)},i},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};y.Instance=function(){var n=this,e={},i={};this.createWidget=function(t,e){t=new(y.getWidgetType(t))(t);return t.init(n,e=e||{}),t},this.getSettings=function(t){return t?i[t]:Object.create(i)},this.init=function(t){return p.extend(i,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},t),e.body=p("body"),n},n.init()},y.Widget=function(n){function e(t,e){var
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57726)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):57912
                                                                                                                                                                                                                                                        Entropy (8bit):4.690906492963222
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:0Eh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bft6VSzO:0E0PxXE4YXJgndFTfy9lt5C
                                                                                                                                                                                                                                                        MD5:EEB705D0BDCCFD645D3BBD46DD1FBAB3
                                                                                                                                                                                                                                                        SHA1:066DEF290F42ED8C00860E573CC880BD46E9CED4
                                                                                                                                                                                                                                                        SHA-256:D01A2BA2805C78957E15A2958135DE0F3CB88E95159DD0F6C0A032BD76B1B0E9
                                                                                                                                                                                                                                                        SHA-512:39D11741808E95D8EA504B2E30AB19463F771EDDB741196121BF04FD7D2C6F066199EF1E530EA0F2AEC077118929A91C05BBFBFBF3D7D067366ED7FB46EF1C64
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/fontawesome.min.css
                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32239)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):32240
                                                                                                                                                                                                                                                        Entropy (8bit):5.07312818889674
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:qwy8DE8TcdWevbERc1XFHJe65FxjBSJPqQG6ul7C+FdsgNgN:u8DRTcdWevdXFPxjBSJPqQjQC+sgNgN
                                                                                                                                                                                                                                                        MD5:74933ECF026F6C2353521D0F8253805D
                                                                                                                                                                                                                                                        SHA1:50C738BFCE09380A65553EB246A39B651FA0A35E
                                                                                                                                                                                                                                                        SHA-256:C013669D16F3438247C82591C3A7E6189B5DF4FBC1330EBFD1A602D43FCD1351
                                                                                                                                                                                                                                                        SHA-512:ECBA0B8389651A05F0C5A5544570B7426C54C85F649DAEB1E7C6BD6FB111C983F43C3CCF06B184EBAAD11991D61602AA297546D08B42EF1663EA02C07BB91704
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://widget-v3.smartsuppcdn.com/assets/style-C4qlA8RK.css
                                                                                                                                                                                                                                                        Preview:*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:var(--un-default-border-color, #e5e7eb)}:before,:after{--un-content: ""}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,sans-serif,"Apple Color Emoji","Segoe UI Emoji",Segoe UI Symbol,"Noto Color Emoji";font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3072)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):39301
                                                                                                                                                                                                                                                        Entropy (8bit):5.239546650366228
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:iYYTuIHP73mj/0wU0orjFasVq5Pe4R5Vj6U7wns3P6TL/p4lGaghWafZhBD1hycq:ixTuIaAVBaz9596D8Gz951hycTsR
                                                                                                                                                                                                                                                        MD5:4301CE387DF81894AE3FCEC005C17FC4
                                                                                                                                                                                                                                                        SHA1:78BC016E3209B04CDDA07D84C2CAB6DD3AC9B590
                                                                                                                                                                                                                                                        SHA-256:A5E7650A044356FB5135BA9D9D94050753ED58D17624DF217C43B3AD4435ACA1
                                                                                                                                                                                                                                                        SHA-512:1208382E0C37299C2D918ADDD53C64546B3ABEDCA0288861A561846E3BEB202A4BAD791D6B3DF49008B4467E47310BDBA3B5F1728C95E490CD04C526FA1CE79D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/68159.1e6fd5de86c34bdab9cb.js
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[68159],{425271:(e,t,s)=>{e.exports=[{name:s.i18next(null,{context:"symbols_type"},s(398361)),value:"",search_type:"undefined"},{name:s.i18next(null,{context:"symbols_type"},s(965331)),value:"stocks",search_type:"stocks"},{name:s.i18next(null,{context:"symbols_type"},s(589740)),value:"funds",search_type:"funds"},{name:s.i18next(null,{context:"symbols_type"},s(141504)),value:"futures",search_type:"futures"},{name:s.i18next(null,{context:"symbols_type"},s(570135)),value:"forex",search_type:"forex"},{name:s.i18next(null,{context:"symbols_type"},s(869328)),value:"cfd",search_type:"cfd"},{name:s.i18next(null,{context:"symbols_type"},s(125354)),value:"bitcoin,crypto",search_type:"crypto"},{name:s.i18next(null,{context:"symbols_type"},s(875313)),value:"index",search_type:"index"},{name:s.i18next(null,{context:"symbols_type"},s(207586)),value:"bond",search_type:"bond"},{name:s.i18next(null,{context:"symbols_type"},s(2380)),v
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3070)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):24465
                                                                                                                                                                                                                                                        Entropy (8bit):5.385469413077272
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:PpQBANnJCO3Iilqpk1+tkRzyMPy23wnRD18L8rUljkYY56RT4OGFTAityu6jhEdP:RQ+UOYilqg+tsyMa23wnRD148rUJRY5T
                                                                                                                                                                                                                                                        MD5:49B4F8122EAF749884D1C4189F2802D0
                                                                                                                                                                                                                                                        SHA1:58A6097DA6E1D55C9FCB0BF752323B4B3669560A
                                                                                                                                                                                                                                                        SHA-256:FFD72CA42332C3E19AAA020FFD602D647F6DDEDFB30D003FDB36783D3548AAB1
                                                                                                                                                                                                                                                        SHA-512:DDD19E31F053B4ED0D76CEBF4700C99A962B424CFE8707A10ECA29489591E7757B181AC50951230EEFE00498730998AE8023D3EC7593DAD228E02B1B1F12F7E4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/1473.68015a72d943512cf9d2.js
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[1473],{650151:(e,t)=>{"use strict";function o(e,t){if(void 0===e)throw new Error("".concat(null!=t?t:"Value"," is undefined"));return e}function r(e,t){if(null===e)throw new Error("".concat(null!=t?t:"Value"," is null"));return e}t.ensureNotNull=t.ensureDefined=t.assert=void 0,t.assert=function(e,t){if(!e)throw new Error("Assertion failed".concat(t?": ".concat(t):""))},t.ensureDefined=o,t.ensureNotNull=r},78217:e=>{e.exports={"tv-circle-logo-pair":"tv-circle-logo-pair-ocURKVwI","tv-circle-logo-pair--xxxxsmall":"tv-circle-logo-pair--xxxxsmall-ocURKVwI","tv-circle-logo-pair--xxxsmall":"tv-circle-logo-pair--xxxsmall-ocURKVwI","tv-circle-logo-pair--xxsmall":"tv-circle-logo-pair--xxsmall-ocURKVwI","tv-circle-logo-pair--xsmall":"tv-circle-logo-pair--xsmall-ocURKVwI","tv-circle-logo-pair--small":"tv-circle-logo-pair--small-ocURKVwI","tv-circle-logo-pair--medium":"tv-circle-logo-pair--medium-ocURKVwI","tv-circle-logo-pair--
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65280)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):139153
                                                                                                                                                                                                                                                        Entropy (8bit):5.2146927200642335
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:Fj2qhgxfeuGMfoqi2ZLjK8ieVlLXCiiSsWRLK7A3dnaKBjY4vHgZsUOUTqiqpBgA:wxoo6desFshaKi+HgZsUOUTqiqM37ER
                                                                                                                                                                                                                                                        MD5:15BB2B8491FC7E84137D65F610E1685A
                                                                                                                                                                                                                                                        SHA1:CD76B70A5426893E9C022B9A75C50A7C1348E2D0
                                                                                                                                                                                                                                                        SHA-256:B23F49F504FAA32AAC548B6662FFD64412F6738496FAB8BE38DA46C5B7121804
                                                                                                                                                                                                                                                        SHA-512:95C05110B29101C84DF71C54172269F478D9CD14965B3DE987613E11E0F1CCF01C1B7D2BF290D97EF11373F24DCCD677F8710E1555D332903181F469D0F2B0BB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/swiper.min.js
                                                                                                                                                                                                                                                        Preview:/**. * Swiper 5.3.6. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://swiperjs.com. *. * Copyright 2014-2020 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: February 29, 2020. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Swiper=t()}(this,(function(){"use strict";var e="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,t="undefined"==typeof window?{document:e,navigator:{userAgent:""},
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65493)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):465365
                                                                                                                                                                                                                                                        Entropy (8bit):4.733892637949835
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:FXptFzSq0xMhBz0h/cNzyJ2MJGhsAsochVenejtUdhvNlC6lREQl++iG597BOe7Y:FXptTsrS4N7qpG/
                                                                                                                                                                                                                                                        MD5:CB95AC76E11DA7A42473D49A32CE8DD7
                                                                                                                                                                                                                                                        SHA1:DC3C4B633FA81390B28E0267585A0877401B5637
                                                                                                                                                                                                                                                        SHA-256:7418FD166B680CF7154BDE115F722441996A7F498CE9AFB6933ABF1CE75E843E
                                                                                                                                                                                                                                                        SHA-512:944534DD907579EB835D50597605D0AFDF2F5B1C060AF5DFEC853C367992AA08AC31153EB513E08F3DBFBE9067300A1027EA89B042902E2E31980D6F4F533287
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/frontend.min_2.css
                                                                                                                                                                                                                                                        Preview:/*! elementor-pro - v3.6.5 - 12-04-2022 */.@charset "UTF-8";.elementor-bg-transform .elementor-bg{will-change:transform}.elementor-bg-transform-zoom-in:hover .elementor-bg,.elementor-bg-transform-zoom-out .elementor-bg{-webkit-transform:scale(1.2);-ms-transform:scale(1.2);transform:scale(1.2)}.elementor-bg-transform-zoom-out:hover .elementor-bg{-webkit-transform:scale(1);-ms-transform:scale(1);transform:scale(1)}.elementor-bg-transform-move-left .elementor-bg{-webkit-transform:scale(1.2) translateX(8%);-ms-transform:scale(1.2) translateX(8%);transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-left:hover .elementor-bg,.elementor-bg-transform-move-right .elementor-bg{-webkit-transform:scale(1.2) translateX(-8%);-ms-transform:scale(1.2) translateX(-8%);transform:scale(1.2) translateX(-8%)}.elementor-bg-transform-move-right:hover .elementor-bg{-webkit-transform:scale(1.2) translateX(8%);-ms-transform:scale(1.2) translateX(8%);transform:scale(1.2) translateX(8%)}.elementor-bg-t
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 121060, version 1.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):121060
                                                                                                                                                                                                                                                        Entropy (8bit):7.998192208524369
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:3072:7ZutetikrklLfUcRJO4Bdb1XV7n9ub+7GBR4zSVBt+:7ZTkScRJO475x9z7GBbt+
                                                                                                                                                                                                                                                        MD5:CE0385A653DB86E5F8C13840F69B9E29
                                                                                                                                                                                                                                                        SHA1:06FA6DD76CC58AEC160978E7D04AF9E628FF5440
                                                                                                                                                                                                                                                        SHA-256:D4B7BAFCBC05EDEF4744CE8551F932B9734A79E3EE0852012FD0E9EEA5410E65
                                                                                                                                                                                                                                                        SHA-512:3A5AFD8ACFD90FCB2032A00418703A54A8A2C4634DF1C70D4565324FA2928CF7C3A1574DB9BC62CDCB410DA281ADD2D6BCD248D06402EC2ACBA3C6B658B20852
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/fonts/happy-icons.woff2
                                                                                                                                                                                                                                                        Preview:wOF2...............@...........................?FFTM....`..^.....h..b..p..6.$..f. ..K..W[.sC..t......L..|...x.fS..8=x......r.....TD..4.....PB.RR.HI... &.......Nn.8.3..$..F..v...t.....]*].._..aC....aNc...9@.p.x=.=..G..y..$.L&.....O.......{.l.e..LY...+O....s....^.A....TH..:.<D..Z..o=.J.T.j2u.C..H..6.Q.a.?.M.X..cJ.w.....{..&1$.d.."..A.$!.R.d2$ A..R...AD" .......z..]i..]<...j..~mm..........n.........!.ED.@4..@....2...b....b.....3m.|9.._/k.4..%g....L..8...f......O.. (..".O.AE........Ao..55..,M.t.*+...Uk.e...j......ZkG..X.....|....y.9...3....4.R.g..)J..K..O.)>..C+._..j.h.$.....K..+}...T.:C....k.`..............k........4.&....m...2.4=9..H. ....G.....E.W..[.........kf..........6.YQ...A...j...O..z....w...%....IH........W.5v.;.Mc[I..JB..UWo.)....;@..]fC2...cI..B.Wr..[(5.M...+]5..I.d.N....t..p.O]..F.|..K..hz.....24.uZ+.%q.....;....FJ..4.o...j[..I.8.eY2.A.1a.W...Jr...R..K..Z...Y..3..r.....( .4..h....lC...b.......... .1.Gt..r....:...'.D..@`.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):98
                                                                                                                                                                                                                                                        Entropy (8bit):4.3345953784587445
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:UV9DZUAKVcLfA2OnMz9BF+RUAzKZMAyn:UbFKVU4Vu9zTAO6
                                                                                                                                                                                                                                                        MD5:E6094661D8923E95B233019EBFF7C8F0
                                                                                                                                                                                                                                                        SHA1:CFD836D385D475BAFFEE45D85CFEB9BB36E70D9E
                                                                                                                                                                                                                                                        SHA-256:547DDA3C14B284819BE511BE1E410DA94A5EFC6CCC4A9AFE1C75394F9333191A
                                                                                                                                                                                                                                                        SHA-512:B5684920345CCC14419CEC135D43521BDC9B77618BEFA0096E11E33414DBA09225FFE8E19EF10F3D75A74A086CFA40BE2EBF3A4310FA6395E3E2D407A7451995
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/euis-public.css
                                                                                                                                                                                                                                                        Preview:/**. * All of the CSS for your public-facing functionality should be. * included in this file.. */
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (56928)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):57114
                                                                                                                                                                                                                                                        Entropy (8bit):4.71561189788876
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:s1C319PizNq4/xBo8UHJikQ2R/oMQyYJrX75CthZQzUB:s1kPUE4/3uHEB2Wfd7stAQB
                                                                                                                                                                                                                                                        MD5:9C7D73D1C80CA54074472D8317165356
                                                                                                                                                                                                                                                        SHA1:C7DD7C686DE9E600E14C3A26754855B3B3AFC52B
                                                                                                                                                                                                                                                        SHA-256:B439655F4B123E45173B5D8FAF4867CC6C132310136716C889BDBB3AACC13355
                                                                                                                                                                                                                                                        SHA-512:DC53DDAB1ED6869CB4F9C6BDFAC4D501C22D85E66E6E99C67245358978156908285069518E9E76788BAA56C2CEEA2199D871C9563F77F34517A33A583CCC9685
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/all.min.css
                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.12.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-l
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 828x666, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):13130
                                                                                                                                                                                                                                                        Entropy (8bit):6.347867719949386
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:sPWhvdVjIjKqYgQvyDGFsgzOumEeY9krt2WDfRUwEvOxy8wWu:s+hvXjIjKqYgQvXfhz9OthfR6mIH
                                                                                                                                                                                                                                                        MD5:F11356F9EB62AE42384BD69DBC95C152
                                                                                                                                                                                                                                                        SHA1:8073789FD8FF6D65993558EE4FB894AE251F9720
                                                                                                                                                                                                                                                        SHA-256:79496F4828E17AC56E51AB441712D31D73D5581AEB66FED84247DD25605C4860
                                                                                                                                                                                                                                                        SHA-512:3028E002D7CA2CACAF019CAADFF1B5DAA0EEFC89A1A988AA295D7CC67BB93E2532BFB5B067FFA4B1886401954B9D4C4C3D1754CEA664FFB685CD0ABEB551E1FF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........<..".............................................................................. ............................................................................................................................................................................................................................................................................................................................................................................................................................I..:-9..mw3...^.....3.c3.O..4.5.................................F...>..Jy...F............mb.oF.@.........................&k..jxf...zO .........x.....,M.K...H.......................,...,.bs...........=...u..?.8!....o.] ........................y..N@...........U..5..h...O(1..u..........................:.I.............."...y..^
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15825)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):30170
                                                                                                                                                                                                                                                        Entropy (8bit):5.1991561761425045
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:y+RrM1hifUxqeW+0iSCSdwUwwTskqon+Z8E14b/CNANq70:2hifPq14b/CNANh
                                                                                                                                                                                                                                                        MD5:80088DE3FCDC4F018A993836FFC8D949
                                                                                                                                                                                                                                                        SHA1:51ACE9493826448FAA4504330836BB1C38613BD9
                                                                                                                                                                                                                                                        SHA-256:DFD00CB5A763CF9A6DF0E73196380D62DC21C3A31850FA09234CF55762EB6E83
                                                                                                                                                                                                                                                        SHA-512:9DE933EF3DA424A13F4EA453447F3ECAF7974EBE62F23963286018973E24F7619F1ACD253BB8D35FEE60826F283706EC3E7DD3F8FD5F3C432CC19C6795BCB4CE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/70517.084f02c25e7cd4d4421c.js
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[70517],{491751:o=>{o.exports={"common-tooltip":"common-tooltip-EJBD96zX","common-tooltip--hidden":"common-tooltip--hidden-EJBD96zX","common-tooltip--horizontal":"common-tooltip--horizontal-EJBD96zX","common-tooltip--farther":"common-tooltip--farther-EJBD96zX","common-tooltip--vertical":"common-tooltip--vertical-EJBD96zX","common-tooltip-farther":"common-tooltip-farther-EJBD96zX","common-tooltip--direction_normal":"common-tooltip--direction_normal-EJBD96zX","common-tooltip__body":"common-tooltip__body-EJBD96zX","common-tooltip__button-container":"common-tooltip__button-container-EJBD96zX","common-tooltip__body--no-buttons":"common-tooltip__body--no-buttons-EJBD96zX","common-tooltip__button":"common-tooltip__button-EJBD96zX","common-tooltip--direction_reversed":"common-tooltip--direction_reversed-EJBD96zX","common-tooltip__ear-holder":"common-tooltip__ear-holder-EJBD96zX","common-tooltip__ear-holder--below":"common-to
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3068)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9607
                                                                                                                                                                                                                                                        Entropy (8bit):5.55228182406238
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:fpWK8Bitsb6gOBE6ORjUSkfD4BJkfHddk7MnROA4RVUknaYEV8:BWP6gWE6ORj5kfD47k/A7MnROA4R6khz
                                                                                                                                                                                                                                                        MD5:0F333D71B394740E28D5867EE245A8CC
                                                                                                                                                                                                                                                        SHA1:BB8BF0DA24B6939EE2AEFCD6D69A88A09E40522F
                                                                                                                                                                                                                                                        SHA-256:AA1470005EF1D218A6D09F7B960D09CFB212873503602E9EB93A1F6BFF13ECA2
                                                                                                                                                                                                                                                        SHA-512:4C03FC0D22FDFE49A6966AB50B58C577CFBF7F1B711E2F820AA36B5A5E2A07B2BF7AA2740242CC2C3BFD202BCFEE4356E640405564497ABF6EF8561A8FF1109D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/runtime-embed_ticker_tape_widget.ac59217794141f0a914e.js
                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var e,t,r,n,a,l={},i={};function o(e){var t=i[e];if(void 0!==t)return t.exports;var r=i[e]={id:e,loaded:!1,exports:{}};return l[e].call(r.exports,r,r.exports,o),r.loaded=!0,r.exports}o.m=l,o._plural={ar:(e,t=6,r=(0==e?0:1==e?1:2==e?2:e%100>=3&&e%100<=10?3:e%100>=11&&e%100<=99?4:5))=>null==e?0:+r,cs:(e,t=3,r=(1==e?0:e>=2&&e<=4?1:2))=>null==e?0:+r,ru:(e,t=3,r=(e%10==1&&e%100!=11?0:e%10>=2&&e%10<=4&&(e%100<10||e%100>=20)?1:2))=>null==e?0:+r,ro:(e,t=3,r=(1==e?0:e%100>19||e%100==0&&0!=e?2:1))=>null==e?0:+r,pl:(e,t=3,r=(1==e?0:e%10>=2&&e%10<=4&&(e%100<10||e%100>=20)?1:2))=>null==e?0:+r,pt:(e,t=2,r=1!=e)=>null==e?0:+r,de:(e,t=2,r=1!=e)=>null==e?0:+r,en:(e,t=2,r=1!=e)=>null==e?0:+r,es:(e,t=2,r=1!=e)=>null==e?0:+r,sv:(e,t=2,r=1!=e)=>null==e?0:+r,it:(e,t=2,r=1!=e)=>null==e?0:+r,tr:(e,t=2,r=1!=e)=>null==e?0:+r,el:(e,t=2,r=1!=e)=>null==e?0:+r,fr:(e,t=2,r=e>1)=>null==e?0:+r,fa:(e,t=1,r=0)=>null==e?0:+r,ja:(e,t=1,r=0)=>null==e?0:+r,ko:(e,t=1,r=0)=>null==e?0:+r,th:(e,t=1,r=0)=>null
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65493)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):132890
                                                                                                                                                                                                                                                        Entropy (8bit):5.111621082765147
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:LGLOaWbzhwMQU1nTVPhEhcHqkeSYPEMqIjZBywdIAm6YIzo+ajpy4UX8ulaij86Q:L3yxWNVNlx7gdBaL
                                                                                                                                                                                                                                                        MD5:A03C13617DB4097C74DC6CB27172B4CE
                                                                                                                                                                                                                                                        SHA1:BA0FD7C97F71FB0B0ED81A968BBE4664291FCCB7
                                                                                                                                                                                                                                                        SHA-256:7FEEA346DED7A283C4EB32EB3C5A292ED2781436B1E7EB9FCC8C42DCCCB84C84
                                                                                                                                                                                                                                                        SHA-512:558A0FD5FE3C36EFDB8801C8BDB05BF651FE1E122F75405F42D135A9B054AAC8CA08CB5C219DCBDAD2BCD3D984C7D7CA71B5EEAD75659B3888E5B025D9003BCB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/preloaded-elements-handlers.min.js
                                                                                                                                                                                                                                                        Preview:/*! elementor-pro - v3.6.5 - 12-04-2022 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[995,26,534,369,804,888,680,121,288,42,50,985,287,824,58,114,443,838,685,858,102,1,124,859,979,497],{9978:(e,t,s)=>{var n=s(7914),i=n(s(5574)),o=n(s(9743)),r=n(s(8102)),a=n(s(585)),l=n(s(9086)),d=n(s(1559)),c=n(s(9937)),h=n(s(7317)),m=n(s(2140)),u=n(s(6484)),p=n(s(6208)),g=n(s(8746)),f=n(s(1060)),v=n(s(3334)),_=n(s(5475)),S=n(s(224)),y=n(s(7318));const extendDefaultHandlers=e=>({...e,...{animatedText:i.default,carousel:o.default,countdown:r.default,form:a.default,gallery:l.default,hotspot:d.default,lottie:c.default,nav_menu:h.default,popup:m.default,posts:u.default,share_buttons:p.default,slides:g.default,social:f.default,themeBuilder:_.default,themeElements:S.default,woocommerce:y.default,tableOfContents:v.default}});elementorProFrontend.on("elementor-pro/modules/init:before",(()=>{elementorFrontend.hooks.addFilter("elementor-pro/frontend/handlers",extendDe
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3129)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):22878
                                                                                                                                                                                                                                                        Entropy (8bit):5.283376942212855
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:FzCKMPZATN09o0mtmwfEXMb5TZ/dDsKCnfwj:FVMhAh060smwcX0T1dMa
                                                                                                                                                                                                                                                        MD5:710F2DEE46DAB8BA9AE0DE6036D9DB0B
                                                                                                                                                                                                                                                        SHA1:148D563D03DE3521C1F3BACEABBE29578446D2CD
                                                                                                                                                                                                                                                        SHA-256:E7B82CF334E70A450ECF59D4D92355D1CB408B1A95F028DECB50C597AC53E42D
                                                                                                                                                                                                                                                        SHA-512:B55C437FB434CF6F7B363E3480315270E9D38A119776746A9432B32CB453F9C8D9906F92B188F8F3FCC73F5333A59BBDC5221424EE579DAD1913C1299B205E73
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/float.js
                                                                                                                                                                                                                                                        Preview:(function(){. var gt = window.gtranslateSettings || {};. gt = gt[document.currentScript.getAttribute('data-gt-widget-id')] || gt;.. var lang_array_english = {"af":"Afrikaans","sq":"Albanian","am":"Amharic","ar":"Arabic","hy":"Armenian","az":"Azerbaijani","eu":"Basque","be":"Belarusian","bn":"Bengali","bs":"Bosnian","bg":"Bulgarian","ca":"Catalan","ceb":"Cebuano","ny":"Chichewa","zh-CN":"Chinese (Simplified)","zh-TW":"Chinese (Traditional)","co":"Corsican","hr":"Croatian","cs":"Czech","da":"Danish","nl":"Dutch","en":"English","eo":"Esperanto","et":"Estonian","tl":"Filipino","fi":"Finnish","fr":"French","fy":"Frisian","gl":"Galician","ka":"Georgian","de":"German","el":"Greek","gu":"Gujarati","ht":"Haitian Creole","ha":"Hausa","haw":"Hawaiian","iw":"Hebrew","hi":"Hindi","hmn":"Hmong","hu":"Hungarian","is":"Icelandic","ig":"Igbo","id":"Indonesian","ga":"Irish","it":"Italian","ja":"Japanese","jw":"Javanese","kn":"Kannada","kk":"Kazakh","km":"Khmer","ko":"Korean","ku":"Kurdish (Kurm
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3443)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):13462
                                                                                                                                                                                                                                                        Entropy (8bit):5.316211528042318
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:RO0qLuCWoofYkFGMFE9GERYCbGgVcHU6YOU4ZWViaMEUYu:R/q4ZE9G6YCKgVcHU6YOU4ZWIEU3
                                                                                                                                                                                                                                                        MD5:993918BC422EC61FA565AE30083117F4
                                                                                                                                                                                                                                                        SHA1:C79F9F383676467F9EB36612D17C49823C619082
                                                                                                                                                                                                                                                        SHA-256:9E1D256FB9F173FBE3B282EB606B2C812CABA74410BA1F608C2D50D8FB4CC9D7
                                                                                                                                                                                                                                                        SHA-512:C80D1439FC2E9CFC9300AA16605B9C6ADDFA26E502CDAB7176AA571E5935BE9744000283F13D876629337B505F342872C935A4C54DA3CA7D4A5653BAD4E41A2E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var t={151:(t,e)=>{function i(t,e){if(void 0===t)throw new Error("".concat(null!=e?e:"Value"," is undefined"));return t}function r(t,e){if(null===t)throw new Error("".concat(null!=e?e:"Value"," is null"));return t}e.ensureNotNull=void 0,e.ensureNotNull=r}},e={};function i(r){var s=e[r];if(void 0!==s)return s.exports;var n=e[r]={exports:{}};return t[r](n,n.exports,i),n.exports}(()=>{var t=i(151);const e={"color-cold-gray-300":"#B2B5BE","color-brand":"#2962FF","color-brand-hover":"#1E53E5","color-brand-active":"#1848CC"}.;const r=JSON.parse('{"crypto-mkt-screener":{"width":1000,"height":490,"defaultColumn":"overview","market":"crypto","screener_type":"crypto_mkt","displayCurrency":"USD","isTransparent":false},"events":{"width":510,"height":600,"isTransparent":false,"hideImportanceIndicator":false,"autosize":false},"forex-cross-rates":{"width":770,"height":400,"isTransparent":false,"currencies":["EUR","USD","JPY","GBP","CHF","AUD","CAD","NZD"],"frameElementId":null,"aut
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 466x464, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):58088
                                                                                                                                                                                                                                                        Entropy (8bit):7.023627255935085
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:Mf0/00dO7D++T+KFqBFccWyojmnZB4RqO2R/rt6ESFopZGDgv1+CkoEfODS4NVsP:Mf0O644+4CRcprgESW0UzkkLmczs
                                                                                                                                                                                                                                                        MD5:A9C6D42FB5441CB02F7F627B8E5569CD
                                                                                                                                                                                                                                                        SHA1:19663911A1000133C8B189794F5EA37CA876FB8D
                                                                                                                                                                                                                                                        SHA-256:D082FCCFCE29812358891CA3C081455371482228DC15053E22470A2900190A99
                                                                                                                                                                                                                                                        SHA-512:E5010B092DE5A52AABAF61245D8025E0653DD5B813FF98C3E22D9CF12727BA54B29DAD73243EC79D1C31E602F8DE0303A563EB025DAA8CA27CDD78C944DAE9F9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H....4.http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#">. <xmpMM:DocumentID>xmp.did:75189D461D6A11E4B16CD45C44C434BB</xmpMM:DocumentID>. <xmpMM:InstanceID>xmp.iid:75189D451D6A11E4B16CD45C44C434BB</xmpMM:InstanceID>. <xmpMM:DerivedFrom rdf:parseType="Resource">. <stRef:instanceID>xmp.iid:79C09BE5103311E4889CC258663E10D3</stRef:instanceID>. <stRef:documentID>xmp.did:79C09BE6103311E4889CC258663E10D3</stRef:documentID>. </xmpMM:DerivedFrom>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45376)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):47502
                                                                                                                                                                                                                                                        Entropy (8bit):4.991433783234046
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:WVgOru0p0B1rhIYolOlFnkHk8FHkpKtzdvN/R2/WLmiDCFS7IHQtBkMTqee0h7f4:Stu0pX+KRYHQtBkMTKp2dEai
                                                                                                                                                                                                                                                        MD5:F21F3FE402F86582E34D676987C068DF
                                                                                                                                                                                                                                                        SHA1:378915ADC92CE0391E4CD3995E84FD0D9629C253
                                                                                                                                                                                                                                                        SHA-256:87F0C53DDE146137509DF6C42271BBD779F2B78BD0A67B9544F043E7EF63EC99
                                                                                                                                                                                                                                                        SHA-512:BA84516DB05C7F3DA41817C119E27BDE068A4AA9FF886B3674B824CA9544831B1008E02A8C1476C5B60764BE3AD0C7C8FEDF85020D10EE52E7C0CA3EE274A17D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/frontend.min.css
                                                                                                                                                                                                                                                        Preview:@charset "UTF-8";address,blockquote,body,dd,dl,dt,fieldset,figure,h1,h2,h3,h4,h5,h6,hr,html,iframe,legend,li,ol,p,pre,textarea,ul{border:0;font-size:100%;font-style:inherit;font-weight:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}html{-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}main,nav{display:block}progress{display:inline-block;vertical-align:baseline}a{background-color:transparent}a:active{outline:0}a,a:focus,a:hover,a:visited{text-decoration:none}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:0}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}button,select{
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, description=700-00661256, resolutionunit=2, copyright=\251 Derek Shapton / Masterfile], baseline, precision 8, 451x450, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):42638
                                                                                                                                                                                                                                                        Entropy (8bit):7.770892057357427
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:guX68Yy/zHgkp2yXbaDyiBqNNxZgblrFzWEm0Xe4o63gDeMF/3DSvkL:guX68zzI2Uk/xZgxhZe4DQSMF/3WML
                                                                                                                                                                                                                                                        MD5:0B0C30E8784A358FCD1F098EC772C68B
                                                                                                                                                                                                                                                        SHA1:0646724E0B9559C453F03C161857B313F0BD3070
                                                                                                                                                                                                                                                        SHA-256:FA8A53B5A3355E966678A4B4849E76198CE33D7E9FCF7294E77332A528B2D480
                                                                                                                                                                                                                                                        SHA-512:A7A5BBCA57ABA80933C7199107C32144858B6A13F5190A7C2B16AEBCEEC2DDB705CD815C7AFF1BE10F2AACB0C8347B11ABAEE18DED8F7F25EBAC9E8801023492
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............d...>.(......................................700-00661256.. Derek Shapton.Model Release: Yes.Property Release: No.Model Release.Portrait of Man... Derek Shapton / Masterfile.....lPhotoshop 3.0.8BIM..........Z...%G............700-00661256..(.(Model Release: Yes.Property Release: No...n..Derek Shapton / Masterfile..s..http://www.masterfile.com..t... Derek Shapton / Masterfile..x.d700-00661256.. Derek Shapton.Model Release: Yes.Property Release: No.Model Release.Portrait of Man........8BIM..........8BIM........http://www.masterfile.com.....http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 7.15'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:format>image/jpeg</dc:format>. <dc:source>http://www.masterfile.com</dc:source>. </rdf:Description>.. <rd
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3051)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):17120
                                                                                                                                                                                                                                                        Entropy (8bit):5.427296831554489
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:33unyG5agHtmYph6QNhRkGnlC+rvD23kB5JE/KlBwblRlVsKVkznoZwIs1GOK:33uyGUgNTph6Qj6D+rvy3kB5JEFblRlh
                                                                                                                                                                                                                                                        MD5:47935C7A6E7CE32410357959EC5C63A1
                                                                                                                                                                                                                                                        SHA1:5C8E90019F70D5F64C52D84843ADFF4A154F0BE3
                                                                                                                                                                                                                                                        SHA-256:56B9F47361DC64EC26AF08E6B8138A588DCD2A16CC5675917F54FD43DE4C50C8
                                                                                                                                                                                                                                                        SHA-512:E50C608E451162D35D1FF5B8161BA9E8CC1A4B9BE771C94791E9CBEA84BF49E01B6AA3A0B40325A81B1BEC8BED6FC4009DC4743B3902051CDAE7A19AD9675C02
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[47258],{296774:e=>{e.exports={}},764250:(e,t,n)=>{"use strict";n.d(t,{ActionGroup:()=>o});class r{constructor(e,t){this._group=e;const{hotkey:n,handler:r,desc:o,isDisabled:s,element:i=null,isRepeatAccepted:a=!1}=t;this.hotkey=n,this.handler=r,this.desc=o,this.element=i,this.isRepeatAccepted=a,this.isDisabled=s?"function"==typeof s?s:()=>!0:()=>!1}destroy(){this._group&&(this._group.remove(this),this._group=null)}}class o{constructor(e,t){this._actions=new Map,this._manager=e,this.modal=!(!t||!t.modal),t&&(this.desc=t.desc),t&&t.isDisabled?"function"==typeof t.isDisabled?this.isDisabled=t.isDisabled:this.isDisabled=()=>!0:this.isDisabled=()=>!1,this._manager.registerGroup(this)}add(e){let t=this._actions.get(e.hotkey);t||(t=[],this._actions.set(e.hotkey,t));const n=new r(this,e);return t.push(n),n}remove(e){const t=this._actions.get(e.hotkey);if(!t)return;const n=t.findIndex((t=>t===e));n>=0&&(1===t.length?this._acti
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3070)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):24465
                                                                                                                                                                                                                                                        Entropy (8bit):5.385469413077272
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:PpQBANnJCO3Iilqpk1+tkRzyMPy23wnRD18L8rUljkYY56RT4OGFTAityu6jhEdP:RQ+UOYilqg+tsyMa23wnRD148rUJRY5T
                                                                                                                                                                                                                                                        MD5:49B4F8122EAF749884D1C4189F2802D0
                                                                                                                                                                                                                                                        SHA1:58A6097DA6E1D55C9FCB0BF752323B4B3669560A
                                                                                                                                                                                                                                                        SHA-256:FFD72CA42332C3E19AAA020FFD602D647F6DDEDFB30D003FDB36783D3548AAB1
                                                                                                                                                                                                                                                        SHA-512:DDD19E31F053B4ED0D76CEBF4700C99A962B424CFE8707A10ECA29489591E7757B181AC50951230EEFE00498730998AE8023D3EC7593DAD228E02B1B1F12F7E4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[1473],{650151:(e,t)=>{"use strict";function o(e,t){if(void 0===e)throw new Error("".concat(null!=t?t:"Value"," is undefined"));return e}function r(e,t){if(null===e)throw new Error("".concat(null!=t?t:"Value"," is null"));return e}t.ensureNotNull=t.ensureDefined=t.assert=void 0,t.assert=function(e,t){if(!e)throw new Error("Assertion failed".concat(t?": ".concat(t):""))},t.ensureDefined=o,t.ensureNotNull=r},78217:e=>{e.exports={"tv-circle-logo-pair":"tv-circle-logo-pair-ocURKVwI","tv-circle-logo-pair--xxxxsmall":"tv-circle-logo-pair--xxxxsmall-ocURKVwI","tv-circle-logo-pair--xxxsmall":"tv-circle-logo-pair--xxxsmall-ocURKVwI","tv-circle-logo-pair--xxsmall":"tv-circle-logo-pair--xxsmall-ocURKVwI","tv-circle-logo-pair--xsmall":"tv-circle-logo-pair--xsmall-ocURKVwI","tv-circle-logo-pair--small":"tv-circle-logo-pair--small-ocURKVwI","tv-circle-logo-pair--medium":"tv-circle-logo-pair--medium-ocURKVwI","tv-circle-logo-pair--
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9178)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):32102
                                                                                                                                                                                                                                                        Entropy (8bit):5.171446383348197
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:i/EpwR0eMtnBcdE5zMQFzawZoysnj/XO6pXqafPmzfHiTOM28/zj7Rtr6MV:J6VMtnBJliPj/XOEXP2F8/zj7H
                                                                                                                                                                                                                                                        MD5:B170B0748B0C20C338BBB7F980322B8B
                                                                                                                                                                                                                                                        SHA1:CAD9C22AE0D7BC4791D0B0FB606E43F5878B3256
                                                                                                                                                                                                                                                        SHA-256:765371D1AFBCCF7570C3D1D0FFFE611E0DF304E0D3ED2BA47BD119FF634AF3A4
                                                                                                                                                                                                                                                        SHA-512:89C3F4EB8C58D740D7C07C05F9A0939AF277BEB3BF3BFCC054370DB3CCC77DCB83D1ADA6D084B8B34595A641738FC0ACD0951C08A10F442031AE8688A039D8F7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[19508],{173777:(e,t,i)=>{i.d(t,{SEPARATOR_PREFIX:()=>n});const n="###"},66974:(e,t,i)=>{i.r(t),i.d(t,{environment:()=>r,getEnvironmentByHost:()=>_,isDebug:()=>s,isLocal:()=>a,isProd:()=>o});const n=new Set(["battle","staging","test","local"]);function _(e){return-1!==["i18n.tradingview.com","partial.tradingview.com","www.tradingview.com","wwwcn.tradingview.com"].indexOf(e)||-1!==["d33t3vvu2t2yu5.cloudfront.net","dwq4do82y8xi7.cloudfront.net","s.tradingview.com","s3.tradingview.com"].indexOf(e)||e.match(/^[a-z]{2}\.tradingview\.com/)||e.match(/prod-[^.]+.tradingview.com/)?"battle":e.includes("tradingview.com")||e.includes("staging")?"staging":"local"}function r(){const e=self.environment;return function(e){n.has(e)||console.warn("Invalid environment "+e)}(e),e}function a(){return"local"===r()}function o(){return"battle"===r()}function s(){return!o()}},778016:(e,t,i)=>{i.d(t,{enabled:()=>o,getConfig:()=>l
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3063)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7616
                                                                                                                                                                                                                                                        Entropy (8bit):5.238148149921535
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:degIpu+Xyb57Uh7PE8vcWPqhvcELErhb1kfv0312TFp/0XGCdnkbhljPVAH:dqp852s8vcmqhvtObqf42Tr0Xhp0dVU
                                                                                                                                                                                                                                                        MD5:CF278EC1BA827DC12E6265EA779C1FCB
                                                                                                                                                                                                                                                        SHA1:A5994DE71423AAEA85A3012ED85CB1FE29BF6BC4
                                                                                                                                                                                                                                                        SHA-256:63722D91CA4304A9E7B3F8D3F195EBFEF29B4F640373EAE0145569C842799B1C
                                                                                                                                                                                                                                                        SHA-512:3F4289A7F89D0BA4EA8435952B032DB24574ADCCE9A94F06903DA60BBF56337DAADC83E03EE0D2CBAA1516A8529C65F662E9BE118E82641B9185254319526D80
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[69267],{960521:function(r,t,e){var n;!function(i){"use strict";var o,s=1e6,c=1e6,f="[big.js] ",u=f+"Invalid ",h=u+"decimal places",l=f+"Division by zero",a={},p=void 0,v=/^-?(\d+(\.\d*)?|\.\d+)(e[+-]?\d+)?$/i;function g(r,t,e,n){var i=r.c;if(e===p&&(e=r.constructor.RM),0!==e&&1!==e&&2!==e&&3!==e)throw Error("[big.js] Invalid rounding mode");if(t<1)n=3===e&&(n||!!i[0])||0===t&&(1===e&&i[0]>=5||2===e&&(i[0]>5||5===i[0]&&(n||i[1]!==p))),i.length=1,n?(r.e=r.e-t+1,i[0]=1):i[0]=r.e=0;else if(t<i.length){if(n=1===e&&i[t]>=5||2===e&&(i[t]>5||5===i[t]&&(n||i[t+1]!==p||1&i[t-1]))||3===e&&(n||!!i[0]),i.length=t--,n)for(;++i[t]>9;)i[t]=0,t--||(++r.e,i.unshift(1));for(t=i.length;!i[--t];)i.pop()}return r}function w(r,t,e){var n=r.e,i=r.c.join(""),o=i.length;if(t)i=i.charAt(0)+(o>1?"."+i.slice(1):"")+(n<0?"e":"e+")+n;else if(n<0){for(;++n;)i="0"+i;i="0."+i}else if(n>0)if(++n>o)for(n-=o;n--;)i+="0";else n<o&&(i=i.slice(0,n)+"."+i.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 23960, version 1.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):23960
                                                                                                                                                                                                                                                        Entropy (8bit):7.990090572385878
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:384:w0MG3/aqr9RHsHlSiWjqquHsvb8D87Dn0DPjWgs531yTt5fCnYEgiPFmgOV2XNyR:cGPFr9B0hDMYDeDcPjWgu31yTr5ExP0X
                                                                                                                                                                                                                                                        MD5:313B4B894D548A8A99C65D11E5F28BE7
                                                                                                                                                                                                                                                        SHA1:0D9A307880BC731FB2DDA245A0ECAE89AF4C3A10
                                                                                                                                                                                                                                                        SHA-256:4B652D4132B2CD01A8A239687D502F08D050266A4CBC662BA08925E3BBE7B694
                                                                                                                                                                                                                                                        SHA-512:2216C60CE1B8D109B0F7C22E3ED36057A8146A1F7E2E4E1CA7DCB42FA90BD1A70CCA857F36E403EBA021D37E518238E648B0E4F8F13B2A174DBD1A318E87055B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/jura/v31/z7NbdRfiaC4VXcRJUQ.woff2
                                                                                                                                                                                                                                                        Preview:wOF2......]..........](................................x?HVAR...`?STATf.../V.....(..s..n.0..D.6.$..X. ..B..f......m................ql..J...$...NdH..vS..p. z4....I..R2.9.....s&[Tc.+..-.+.@<...Gm...S.:...7..in:\.k.......wz...rBDmR.=. ....b..gj/.}.H~.w.?.=.....!............!.P.86nb..*..\.,j]..,j..f-3...3..==..?...b............3..=.......Wd...m.q..i..\...R..""...i.....s...C.).Gy..Gv.B...(..+gfxp[.p....X.B}....0P..Q.q...R.A7`.\#A\.v..}.1....:._u...s.s.}3..v...+.,:.R...Xs..??...Y..Yv.q.1..Dr..."QrEsC..wDB.2y>gk.Wt..~S...E........1F.!@../.c.x.....1"...8l..9...y.'..Z.*.|oi.)....[....P....@..R).=".x.G....MQ.{K.I).D...4./{?{......9..."\u..R<8..^sE..u.N.......PU9...]EI..].5B...TN..#.....?J...*.#9.A.(o.7.;.....N!...........0XP.....)zJ..HJ..vwI.d.$woH..5.Z]+...).7.p.........._....o.7J..|3.........\%...V.vq..t.w.v..5@Z.!8....\6{.9...r........^.VBq.I..r..t...B8.:.....#..j.."DDD.ogV..h.;C0.p.Z...0.5!.Gz.c{.?...............ie?...UI;#..HSB....0..`..o.9Ae-..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1200, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1000], baseline, precision 8, 250x300, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):73686
                                                                                                                                                                                                                                                        Entropy (8bit):7.851645865854501
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:P9PJ9P2q1eQsST1Ft8Q/KiDalfwVwJEhwubQd/LeujZWVPTz+qo3bzzm9fx:51PsMjFu5wUEfbQd/LWunfafx
                                                                                                                                                                                                                                                        MD5:E37E42DA0461647EAE5E24A94C653C31
                                                                                                                                                                                                                                                        SHA1:D8B71DFC4FC3DC26645D3F01832A278A23B41E1C
                                                                                                                                                                                                                                                        SHA-256:5AC4CA31024F41CDBEB6297D9D055419B900EFF4F77B71E47CF4D36429C3A073
                                                                                                                                                                                                                                                        SHA-512:6F5E8D184005EB59EA5E8BBCC7FF9692A7F66BBFD6EE3E99FA15B9668ED986101E19B9FE2AFE040D42B63C4611F03E57DDA4F48ED298C0C7900D03D62266D2C5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/images/Courtney_Barnes.250x300.jpg
                                                                                                                                                                                                                                                        Preview:......Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 21.1 (Windows).2020:04:07 15:17:23............0231...................................,...............................n...........v.(.....................~...........].......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.R.R.AL6....)....1>.qZ.e.b..n..8l.\..[?9%(7...on..u...Q...@0F.9.3r..J....4...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9141
                                                                                                                                                                                                                                                        Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                                                                        MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                                                                        SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                                                                        SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                                                                        SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (37702)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):37741
                                                                                                                                                                                                                                                        Entropy (8bit):5.189243163766369
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:rRxqDvxJMEa/mjV5rVehz8P8QEAzDc5GfTSebsvZiV1uUUPSz5oedXLf2v3x+FPx:rRxq7xJMEairVnXEAzDc5ITSebsRiV1r
                                                                                                                                                                                                                                                        MD5:7CF8158802D75964961E8A830AFE98C8
                                                                                                                                                                                                                                                        SHA1:FD349B3A9E5F3AA6B677EABBB41394F0CE90835F
                                                                                                                                                                                                                                                        SHA-256:872DFFE40AA155ED1F97D68D65C6847981E8F138154536A9B5B8856133DCC6AF
                                                                                                                                                                                                                                                        SHA-512:7A7193CEBEAE1FAAA9CBD210F4901531BCE2BFBCC3034091AE568B0F6BCC8B9051759C40619DF5E10FF9CAC02363767A336AA289DD378D83806EA7B3BEEF513B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/frontend.min_2.js
                                                                                                                                                                                                                                                        Preview:/*! elementor - v3.6.4 - 13-04-2022 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var i=n(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(n(8135));class _default extends elementorModules.ViewModule{constructor(...e){super(...e),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,i=t.elementorType,s=this.documentClasses[i]||this.documentClasses.base;this.documents[n]=ne
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4307
                                                                                                                                                                                                                                                        Entropy (8bit):5.146101486826543
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                                                                        MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                                                                        SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                                                                        SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                                                                        SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4307
                                                                                                                                                                                                                                                        Entropy (8bit):5.146101486826543
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                                                                        MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                                                                        SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                                                                        SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                                                                        SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/hooks.min.js
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65497)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):163326
                                                                                                                                                                                                                                                        Entropy (8bit):4.7976546113233915
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:Ug9zWL67C2GV0ofiOKvYtPyFyZCunfQL7k:UlV/fiOuGZCuf
                                                                                                                                                                                                                                                        MD5:0A921F14E73DA7B3550CA12961D735D8
                                                                                                                                                                                                                                                        SHA1:F60678ECEDA6DD5A5ABF430AAC20A2DA3E96E1C8
                                                                                                                                                                                                                                                        SHA-256:7D4BACE00BE2DD1447B80561FC57B445AFD30D66E6E0388D2E71905CCECF4C25
                                                                                                                                                                                                                                                        SHA-512:CA7704B458BA8C707223F34E5310B40AC770B06BAAB39ACFE53A9BC033AAFB323416884373CB2464346D0F1E4CEAF4B446F3A24B8F542FE82F3CB064F78A15F4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/frontend.min_1.css
                                                                                                                                                                                                                                                        Preview:/*! elementor - v3.6.4 - 13-04-2022 */..dialog-widget-content{background-color:#fff;position:absolute;border-radius:3px;-webkit-box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{font-size:12px;line-height:1.5;-webkit-box-sizing:border-box;box-sizing:border-box}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.dialog-type-lightbox .dialog-widget-content{margin:auto;width:375px}.dialog-type-lightbox .dialog-header{font-size:15px;color:#495157;padding:30px 0 10px;font-weight:500}.dialog-type-lightbox .dialog-message{padding:0 30px 30px;min-height:50px}.dialog-type-lightbox:not(.elementor-popup-modal) .dialog-header,.dialog-type-lightbox:not(.elementor-popup-modal) .dialog-message{text-align:center}.dialog-type-lightbox .dialog-buttons-wrapper{border-top:1px solid #e6e
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):112427
                                                                                                                                                                                                                                                        Entropy (8bit):4.925295015861728
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLZQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LaU3Pq
                                                                                                                                                                                                                                                        MD5:319580D7D8944A1A65F635E0D11E5DA5
                                                                                                                                                                                                                                                        SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                                                                                                                                                                                                                                        SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                                                                                                                                                                                                                                        SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/style.min_1.css
                                                                                                                                                                                                                                                        Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):838
                                                                                                                                                                                                                                                        Entropy (8bit):4.670822471754643
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:2b7Ksen60AfVXF2ACfiVSApbE3zWlSabWH:C0A1gfMhG36YkWH
                                                                                                                                                                                                                                                        MD5:49CEA0A781874A962879C2CACA9BC322
                                                                                                                                                                                                                                                        SHA1:72C1650DE2B93EF320D2DB873FBB473FE360269C
                                                                                                                                                                                                                                                        SHA-256:57A50C99A31EF4E89E86664E96F6DFBDDE163A2EB96E88B3B492C49AA4BE2F37
                                                                                                                                                                                                                                                        SHA-512:7EBF5DA4637794CDAB0D199E8B0550E9230A1550804A4CE7FC723A8881E16D12327B9C40BCEECFF54ECE29DDE71BF41E63E8510ADF0827C4CD13C2392E6250A6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/euis-public.js
                                                                                                                                                                                                                                                        Preview:(function( $ ) {..'use strict';.../**.. * All of the code for your public-facing JavaScript source.. * should reside in this file... *.. * Note: It has been assumed you will write jQuery code here, so the.. * $ function reference has been prepared for usage within the scope.. * of this function... *.. * This enables you to define handlers, for when the DOM is ready:.. *.. * $(function() {.. *.. * });.. *.. * When the window is loaded:.. *.. * $( window ).load(function() {.. *.. * });.. *.. * ...and/or other possibilities... *.. * Ideally, it is not considered best practise to attach more than a.. * single DOM-ready or window-load handler for a particular page... * Although scripts in the WordPress core, Plugins and Themes may be.. * practising this, we should strive to set a better example in our own work... */..})( jQuery );.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1663
                                                                                                                                                                                                                                                        Entropy (8bit):4.041663942375118
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Cm3Q0dvRGCrvBMFdP+E0tXDCNi9IuSCPICOqIFGJy:gUsIm6EoOqRgtIJy
                                                                                                                                                                                                                                                        MD5:6421EC0021FE0AAAC74C995BCA648C2D
                                                                                                                                                                                                                                                        SHA1:220C50F11CFF8F620759F839BF4068A30D735BC0
                                                                                                                                                                                                                                                        SHA-256:CD0CF0CB97E85D4005FBFCDAD87618BC0DC5F5E6E3D22B4868BCF7E28F4277FA
                                                                                                                                                                                                                                                        SHA-512:920433CE578D6E3D9DE3BD9D13125304BD83E796E98B39BC598887755C8A545FED7E76B0CF59BCF48C8BA664B4761CA331CC44F0A57392CFEDB7CA2C43585C5E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://s.w.org/images/core/emoji/15.0.3/svg/1f44d-1f3fb.svg
                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#F6DDCD" d="M34.956 17.916c0-.503-.12-.975-.321-1.404-1.341-4.326-7.619-4.01-16.549-4.221-1.493-.035-.639-1.798-.115-5.668.341-2.517-1.282-6.382-4.01-6.382-4.498 0-.171 3.548-4.148 12.322-2.125 4.688-6.875 2.062-6.875 6.771v10.719c0 1.833.18 3.595 2.758 3.885C8.195 34.219 7.633 36 11.238 36h18.044c1.838 0 3.333-1.496 3.333-3.334 0-.762-.267-1.456-.698-2.018 1.02-.571 1.72-1.649 1.72-2.899 0-.76-.266-1.454-.696-2.015 1.023-.57 1.725-1.649 1.725-2.901 0-.909-.368-1.733-.961-2.336.757-.611 1.251-1.535 1.251-2.581z"/><path fill="#DFA994" d="M23.02 21.249h8.604c1.17 0 2.268-.626 2.866-1.633.246-.415.109-.952-.307-1.199-.415-.247-.952-.108-1.199.307-.283.479-.806.775-1.361.775h-8.81c-.873 0-1.583-.71-1.583-1.583s.71-1.583 1.583-1.583H28.7c.483 0 .875-.392.875-.875s-.392-.875-.875-.875h-5.888c-1.838 0-3.333 1.495-3.333 3.333 0 1.025.475 1.932 1.205 2.544-.615.605-.998 1.445-.998 2.373 0 1.028.478 1.938 1.212 2.549-.611.60
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1499
                                                                                                                                                                                                                                                        Entropy (8bit):4.8125430938291
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:G9jLE9jCd1xrqqdBWZKm/ACN96eKZNIggfxXL9j9TNwIpaxIpqgfxXL9j9TN7x2n:SjLMjAxzdBeKdCNxgofxXhjZNwIsIdfW
                                                                                                                                                                                                                                                        MD5:E4E09B4D43104013111C8BB22BEBD22D
                                                                                                                                                                                                                                                        SHA1:38DCEC45D34F876D24DC80CA046596FB52E0499E
                                                                                                                                                                                                                                                        SHA-256:24E1A9AB7F12CCE3675B418E7BB45C8AE25D4B73FE6E07D5BA78ABCF0EA100B1
                                                                                                                                                                                                                                                        SHA-512:446CB8247CCDF71F73477B42B20D341131E0823EFD6530FBDC448C04B4B2F9B2F1E15B148FA58FB0D68293B2E53C812B5A81A100BB7C5B68158C041C5A25027B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:{. "_WidgetMessengerInput-9YvnQaoD.js": {. "file": "assets/WidgetMessengerInput-9YvnQaoD.js",. "name": "WidgetMessengerInput",. "imports": [. "src/main.ts". ],. "dynamicImports": [. "node_modules/.pnpm/emoji-mart@5.6.0/node_modules/emoji-mart/dist/module.js". ]. },. "node_modules/.pnpm/emoji-mart@5.6.0/node_modules/emoji-mart/dist/module.js": {. "file": "assets/module-BvCTiNll.js",. "name": "module",. "src": "node_modules/.pnpm/emoji-mart@5.6.0/node_modules/emoji-mart/dist/module.js",. "isDynamicEntry": true. },. "src/frames/messenger/WidgetMessenger.svelte": {. "file": "assets/WidgetMessenger--TQZPV5M.js",. "name": "WidgetMessenger",. "src": "src/frames/messenger/WidgetMessenger.svelte",. "isDynamicEntry": true,. "imports": [. "src/main.ts",. "_WidgetMessengerInput-9YvnQaoD.js". ]. },. "src/frames/popup/WidgetPopup.svelte": {. "file": "assets/WidgetPopup-RGh00qS7.js",. "name": "WidgetPopup",. "src": "s
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):21464
                                                                                                                                                                                                                                                        Entropy (8bit):5.303481082929494
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                                                                                                                                                        MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                                                                                                                        SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                                                                                                                        SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                                                                                                                        SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 466x464, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):58088
                                                                                                                                                                                                                                                        Entropy (8bit):7.023627255935085
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:Mf0/00dO7D++T+KFqBFccWyojmnZB4RqO2R/rt6ESFopZGDgv1+CkoEfODS4NVsP:Mf0O644+4CRcprgESW0UzkkLmczs
                                                                                                                                                                                                                                                        MD5:A9C6D42FB5441CB02F7F627B8E5569CD
                                                                                                                                                                                                                                                        SHA1:19663911A1000133C8B189794F5EA37CA876FB8D
                                                                                                                                                                                                                                                        SHA-256:D082FCCFCE29812358891CA3C081455371482228DC15053E22470A2900190A99
                                                                                                                                                                                                                                                        SHA-512:E5010B092DE5A52AABAF61245D8025E0653DD5B813FF98C3E22D9CF12727BA54B29DAD73243EC79D1C31E602F8DE0303A563EB025DAA8CA27CDD78C944DAE9F9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/images/pic1.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H....4.http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#">. <xmpMM:DocumentID>xmp.did:75189D461D6A11E4B16CD45C44C434BB</xmpMM:DocumentID>. <xmpMM:InstanceID>xmp.iid:75189D451D6A11E4B16CD45C44C434BB</xmpMM:InstanceID>. <xmpMM:DerivedFrom rdf:parseType="Resource">. <stRef:instanceID>xmp.iid:79C09BE5103311E4889CC258663E10D3</stRef:instanceID>. <stRef:documentID>xmp.did:79C09BE6103311E4889CC258663E10D3</stRef:documentID>. </xmpMM:DerivedFrom>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10019)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):18468
                                                                                                                                                                                                                                                        Entropy (8bit):4.942984129844562
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:FKJ30sBCwYe4oHjDl5fyLrHNck7Ige24YS5bqvcVV+:FKJ30sBCwYocYlm
                                                                                                                                                                                                                                                        MD5:4601BA55044413706C2022CB6C1C3D05
                                                                                                                                                                                                                                                        SHA1:5103EC2FBB389568EBF5CFE4FD721F3DF2FF7AEC
                                                                                                                                                                                                                                                        SHA-256:FE513EF974B767510D0A2B9F1B4D3AFA53185B89AB617C869E5E3D6DB960192C
                                                                                                                                                                                                                                                        SHA-512:8DAB2D19378E34B40043621AAC57B418E56486DCFEBD1A5991BE8A02EE6B071D07EC6BFD9408DEA8FF0198995DE9D42A46E66513D68B40B68056707E4E691E01
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/animations.min.css
                                                                                                                                                                                                                                                        Preview:@keyframes bounce{20%,53%,80%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate3d(0,0,0)}40%,43%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-30px,0)}70%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-15px,0)}90%{transform:translate3d(0,-4px,0)}}.bounce{animation-name:bounce;transform-origin:center bottom}@keyframes flash{50%,from,to{opacity:1}25%,75%{opacity:0}}.flash{animation-name:flash}@keyframes pulse{from,to{transform:scale3d(1,1,1)}50%{transform:scale3d(1.05,1.05,1.05)}}.pulse{animation-name:pulse}@keyframes rubberBand{from,to{transform:scale3d(1,1,1)}30%{transform:scale3d(1.25,.75,1)}40%{transform:scale3d(.75,1.25,1)}50%{transform:scale3d(1.15,.85,1)}65%{transform:scale3d(.95,1.05,1)}75%{transform:scale3d(1.05,.95,1)}}.rubberBand{animation-name:rubberBand}@keyframes shake{from,to{transform:translate3d(0,0,0)}10%,30%,50%,70%,90%{transform:translate3d(-10px,0,0)}20%,40%
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 713x800, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):62191
                                                                                                                                                                                                                                                        Entropy (8bit):7.98157645164374
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:/8fX7rTOQChQCfNpbXCMrTIUezt8qKYPg8N5iRzB:Uy/hQSNZ7rTIU7ggm5CF
                                                                                                                                                                                                                                                        MD5:B57315B679BB16D9D9EBA902CBA41260
                                                                                                                                                                                                                                                        SHA1:8E41BEDB9CB2C89B19BFB4247E0BA7A9BDA2EF5A
                                                                                                                                                                                                                                                        SHA-256:011D2CAF2FE573B047C8FE5D1D4BB2A624FE364DA931ED1D03B3FF1FDF208B94
                                                                                                                                                                                                                                                        SHA-512:3328DB064D2E24AE2369E8DF6DC65145B457C06B400709E324FE89C88F6B62988F0D98977FBDC5202CB0FAA0782C000BECF2EC1584131F29E7A87F39C0138CBA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||....... ...."................................................&...4.`.........hi.`11.L...8.!0..L.L.b..L.....&.110.....H...M4...$.J2C...."Q...&.........C.....0..FI.2,i........3.4.....&..110...4...b`....F...0..0....i...........dd.`.a..0....`) ..I..C.i.&.L......f.........L....L...`.......$...h$...&.&4..`....1.&......L....40..L..x.C.v.....L..`...&...1..`0L.&.j..;.....F...@4.....`. b..`..7..B.h.?./.....u.g?...'..4....iJ-...bbk2mI.`0h`.-.........k.{..S.....^...=...bm...&..`&..0..h.)D..~G..0..{^..}W.>.....'.....~.....@.JHh`.`..0.0...r|c.q...W.....O.<>...L.t.....^..4..@..&..6....`..>_.....k...0..J9{=./#......?X......4.4.LC1...cM.0!..>x.5=^...+.y...s*..g.9..../.~.@....6..6..0$....)!........y.Y....FO..?O...u.E.V..0h..R@.........I..;._.......vYo+...i....~..}.L.i..@......b$.bc...../x...:...O/..^.~...2.....0.7......i4..#.c
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3235)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):3236
                                                                                                                                                                                                                                                        Entropy (8bit):5.1052025431203045
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:jJ/7zIQqjeNF3uFGPGFdMqmvYe8SMI7l/6k6Y5BbOoFTGvK2:jJTEBj8F3lPGFGvYWvx/dNDF4
                                                                                                                                                                                                                                                        MD5:DBE4B3628220901277C0C4234475E5CB
                                                                                                                                                                                                                                                        SHA1:C17291130BC11A7F39CE70FE869BF82946E7BE8B
                                                                                                                                                                                                                                                        SHA-256:10A2CF3D16091FBC89CC987160B62093515CD31F0762A751775999311C7313F4
                                                                                                                                                                                                                                                        SHA-512:5CB99FFF539C035311BC1D4C6188600F48FE8733034BA4C67C8AFCA0781E4A6CAD38FD3523A85EB2F936D21DC9A94D3653733ECFFE87881B502C447E9303E867
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/jquery.sticky.min.js
                                                                                                                                                                                                                                                        Preview:!function(t){var o=function(o,s){var e,i,r=!1,n=!1,a=!1,c={},f={to:"top",offset:0,effectsOffset:0,parent:!1,classes:{sticky:"sticky",stickyActive:"sticky-active",stickyEffects:"sticky-effects",spacer:"sticky-spacer"}},p=function(t,o,s){var e={},i=t[0].style;s.forEach(function(t){e[t]=void 0!==i[t]?i[t]:""}),t.data("css-backup-"+o,e)},l=function(t,o){return t.data("css-backup-"+o)},m=function(){p(e,"unsticky",["position","width","margin-top","margin-bottom","top","bottom"]);var t={position:"fixed",width:u(e,"width"),marginTop:0,marginBottom:0};t[i.to]=i.offset,t["top"===i.to?"bottom":"top"]="",e.css(t).addClass(i.classes.stickyActive)},d=function(){e.css(l(e,"unsticky")).removeClass(i.classes.stickyActive)},u=function(t,o,s){var e=getComputedStyle(t[0]),i=parseFloat(e[o]),r="height"===o?["top","bottom"]:["left","right"],n=[];return"border-box"!==e.boxSizing&&n.push("border","padding"),s&&n.push("margin"),n.forEach(function(t){r.forEach(function(o){i+=parseFloat(e[t+"-"+o])})}),i},y=func
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (11039)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):36097
                                                                                                                                                                                                                                                        Entropy (8bit):5.412679409353791
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:KDaVQbtw0X03yr2BpdYOz7MisC7swMS9Y5PZ/MN3aSahwJB:KDaVQbtw0X03yrf87MisRSH33B
                                                                                                                                                                                                                                                        MD5:27058915A540DC049957BF110F0110B7
                                                                                                                                                                                                                                                        SHA1:9B477A5D3A00CF2F971A6387918596B2B549FFFB
                                                                                                                                                                                                                                                        SHA-256:5F0EF776125314912DE5425B30AC853D7A4B952455EA05FF1B3C6CD8C1A6CECB
                                                                                                                                                                                                                                                        SHA-512:AD55D971A549370E3B6ABE326B29E8AD49C6CDE9667152E5D3290AA46C2728ECD984FDB89FD144FBD7008BEBEF367D94F8A185781FF6D6771A66F59C561F491E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=en
                                                                                                                                                                                                                                                        Preview:..<!DOCTYPE html>.<html lang="en" dir="ltr">.<head>..<meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1, maximum-scale=1">..<title>Ticker Tape Widget</title>...<link rel="preconnect" href="https://s3-symbol-logo.tradingview.com/" crossorigin>...<link crossorigin="anonymous" href="https://www.tradingview-widget.com/static/bundles/embed/64915.18b84e6734bed9409e26.css" rel="stylesheet" type="text/css"/>..<link crossorigin="anonymous" href="https://www.tradingview-widget.com/static/bundles/embed/2520.8e27ed79a2e4aea61638.css" rel="stylesheet" type="text/css"/>.<link crossorigin="anonymous" href="https://www.tradingview-widget.com/static/bundles/embed/58985.2c2efac0dbc407365c93.css" rel="stylesheet" type="text/css"/>.<link crossorigin="anonymous" href="https://www.tradingview-widget.com/static/bundles/embed/88488.68e143d52f0a9c0a42c3.css" rel="stylesheet" type="text/css"/>.<link crossorigin="anonymous" href="https://www.tradingview-widget.com/static/bundles/
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 713x800, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):62191
                                                                                                                                                                                                                                                        Entropy (8bit):7.98157645164374
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:/8fX7rTOQChQCfNpbXCMrTIUezt8qKYPg8N5iRzB:Uy/hQSNZ7rTIU7ggm5CF
                                                                                                                                                                                                                                                        MD5:B57315B679BB16D9D9EBA902CBA41260
                                                                                                                                                                                                                                                        SHA1:8E41BEDB9CB2C89B19BFB4247E0BA7A9BDA2EF5A
                                                                                                                                                                                                                                                        SHA-256:011D2CAF2FE573B047C8FE5D1D4BB2A624FE364DA931ED1D03B3FF1FDF208B94
                                                                                                                                                                                                                                                        SHA-512:3328DB064D2E24AE2369E8DF6DC65145B457C06B400709E324FE89C88F6B62988F0D98977FBDC5202CB0FAA0782C000BECF2EC1584131F29E7A87F39C0138CBA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/images/white-boys-haircut-with-undercut.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||....... ...."................................................&...4.`.........hi.`11.L...8.!0..L.L.b..L.....&.110.....H...M4...$.J2C...."Q...&.........C.....0..FI.2,i........3.4.....&..110...4...b`....F...0..0....i...........dd.`.a..0....`) ..I..C.i.&.L......f.........L....L...`.......$...h$...&.&4..`....1.&......L....40..L..x.C.v.....L..`...&...1..`0L.&.j..;.....F...@4.....`. b..`..7..B.h.?./.....u.g?...'..4....iJ-...bbk2mI.`0h`.-.........k.{..S.....^...=...bm...&..`&..0..h.)D..~G..0..{^..}W.>.....'.....~.....@.JHh`.`..0.0...r|c.q...W.....O.<>...L.t.....^..4..@..&..6....`..>_.....k...0..J9{=./#......?X......4.4.LC1...cM.0!..>x.5=^...+.y...s*..g.9..../.~.@....6..6..0$....)!........y.Y....FO..?O...u.E.V..0h..R@.........I..;._.......vYo+...i....~..}.L.i..@......b$.bc...../x...:...O/..^.~...2.....0.7......i4..#.c
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8454), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8454
                                                                                                                                                                                                                                                        Entropy (8bit):5.103514400331152
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:dq+Fso8Rs1acJ5OGtEnVCYl/BFaMTKNmED2P8YQvmJgaMJtIKROnDgVz:t58SYcJvAra7NmEqQe0XIa
                                                                                                                                                                                                                                                        MD5:C8778DF416C85B657260752811099409
                                                                                                                                                                                                                                                        SHA1:2553769DF1E714B953C75BF9AC893E0D3DFD2F5A
                                                                                                                                                                                                                                                        SHA-256:C87BCDE3BBEB7A739C34ADB1CC4E8802733DCCA79060F8B9EAEB2FCF41CC979A
                                                                                                                                                                                                                                                        SHA-512:9EC11DBBCA8BB2A1EF6406E4E979FF0B288FFDA3FC141DB9A503FB4235EAE4AE2541A7313AD87EC25B52CB8E04629EC8DEAA2D4E77B571C001842AF871D55267
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:!function(t){t((function(){var e=window.location.href,c=void 0!==document.title?document.title:"",n=void 0!==screen.width&&screen.width>1024?"no":"yes",a="",_={};function o(t){return!!_[t]&&_[t]}function i(t,e){_[t]=e;var c=JSON.stringify(_);localStorage.setItem("ht_ctc_storage",c)}localStorage.getItem("ht_ctc_storage")&&(_=localStorage.getItem("ht_ctc_storage"),_=JSON.parse(_));var r="";!function(){if("undefined"!=typeof ht_ctc_chat_var)r=ht_ctc_chat_var;else try{if(document.querySelector(".ht_ctc_chat_data")){var e=t(".ht_ctc_chat_data").attr("data-settings");r=JSON.parse(e),window.ht_ctc_chat_var=r}}catch(t){r={}}}();var s,h={};function l(e="open"){m(),t(".ctc_cta_stick").remove(),t(".ht_ctc_chat_greetings_box").show(70),t(".ht_ctc_chat_greetings_box").addClass("ctc_greetings_opened").removeClass("ctc_greetings_closed"),i("g_action",e),"user_opened"==e&&i("g_user_action",e)}function u(e="close"){t(".ht_ctc_chat_greetings_box").hide(70),t(".ht_ctc_chat_greetings_box").addClass("ctc_g
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8538), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8538
                                                                                                                                                                                                                                                        Entropy (8bit):4.890194257558177
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:AbMbab8bJbVDs/NE4/mmw09uUBJuHbRPuJRkX:zD4NrOuIUBsHdPunkX
                                                                                                                                                                                                                                                        MD5:9630B26F11E606D6CE5AD13932AAAD1A
                                                                                                                                                                                                                                                        SHA1:951A6E76136A026878592F59B19B3101BBA9260E
                                                                                                                                                                                                                                                        SHA-256:DBF764CCDB655DA3DF8504C0A4593FCB43567E6FDDC9200D73A064451A80C85F
                                                                                                                                                                                                                                                        SHA-512:015EFE8EDB5BBB7671BDC03D76AF597A821D99D1FE9FC35777FE6240501A3F31950B4EEC27D3E74DF71EFE994307807AFD0CB66BCF055C677488162F22A80AAA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/67661.de1e2a61cac87d771a3d.css
                                                                                                                                                                                                                                                        Preview:.tv-market-status__dot{border-radius:50%;display:inline-block;height:4px;vertical-align:middle;width:4px}.tv-market-status--pre-market{color:#ff9800}.tv-market-status--pre-market .tv-market-status__dot{background-color:#ff9800}.tv-market-status--post-market{color:#3179f5}.tv-market-status--post-market .tv-market-status__dot{background-color:#3179f5}.tv-market-status--market{color:#42bda8}.tv-market-status--market .tv-market-status__dot{background-color:#42bda8}.tv-market-status--out-of-session{color:#9598a1}.tv-market-status--out-of-session .tv-market-status__dot{background-color:#9598a1}.tv-market-status--invalid{color:#f23645}.tv-market-status--invalid .tv-market-status__dot{background-color:#f23645}.tv-market-status--replay{color:#f7525f}.tv-market-status--replay .tv-market-status__dot{background-color:#f7525f}.tv-market-status--holiday{color:#9598a1}.tv-market-status--holiday .tv-market-status__dot{background-color:#9598a1}.tv-market-status--delisted{color:#cc2f3c}html.theme-dark .
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, description=A portrait of a handsome African American man.\377\341\005Bhttp://ns.adobe.com/xap/1.0/], baseline, precision 8, 479x359, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):55275
                                                                                                                                                                                                                                                        Entropy (8bit):7.951360898097044
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:Ki3aK5rRa0u9g5EyyGrNoYv+TAsaocGEINt3JO:nhrA1xh4NNpodNt3JO
                                                                                                                                                                                                                                                        MD5:EE263D795F08B4B7068898553E46EF62
                                                                                                                                                                                                                                                        SHA1:D469D41004D9533701039952B7057E6A051B6FEF
                                                                                                                                                                                                                                                        SHA-256:ACB6C0A5055858012792C540EF5F832E9BBE07BAFF163EA967B1EFE91F154762
                                                                                                                                                                                                                                                        SHA-512:30F8B5BFC7130057FBC88FA63009BFDE09BC8D64A805EC2AC0FFA93C83A68E0A1271227287C8D5BD91AB37254E7032CAF73D4956518AEDDF7EB6913F7C661950
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/images/istockphoto-1289461335-170667a.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,.....PExif..II*.......................A portrait of a handsome African American man....Bhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/">..<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">...<rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/" xmlns:GettyImagesGIFT="http://xmp.gettyimages.com/gift/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:plus="http://ns.useplus.org/ldf/xmp/1.0/" xmlns:iptcExt="http://iptc.org/std/Iptc4xmpExt/2008-02-29/" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" photoshop:Credit="Getty Images" GettyImagesGIFT:AssetID="1289461335" xmpRights:WebStatement="https://www.istockphoto.com/legal/license-agreement?utm_medium=organic&amp;utm_source=google&amp;utm_campaign=iptcurl" >.<dc:creator><rdf:Seq><rdf:li>RichLegg</rdf:li></rdf:Seq></dc:creator><dc:
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):110393
                                                                                                                                                                                                                                                        Entropy (8bit):4.5308676081657
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:wtirb4LJvX0BmRWrBrh/AUr6j975UBOrzUR8PySwyIhGjfyUz+RNbrRIC2eABFDj:SKi0Yd
                                                                                                                                                                                                                                                        MD5:B8743A52C9AC3EABD6E27097F32B7761
                                                                                                                                                                                                                                                        SHA1:6AB46A030A49882593AF0DA313BDC30822A2260D
                                                                                                                                                                                                                                                        SHA-256:C98509A0C4E553E9D5D63B18C176AA970D55BBB8C0C8C169BFA8E8B909E52A61
                                                                                                                                                                                                                                                        SHA-512:33858DCA422C840F11F329E0E6AE4F3286C434D55AAEF9B8347D66337F37D6C17BC9EB3597B22AA4C254B1B94A69055AC9A6B865FC888F4EC9E2FDF15E38F7D5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:"use strict";..window.Happy = window.Happy || {};..(function ($, Happy, w) {. var $window = $(w);. $(function () {. function log(event, item, level) {. $(document).on(event, item, level);. }.. var e;. e = $(".ha-menu-container");. $(e).each(function () {. var button = $(this);.. if ("yes" != button.attr("ha-dom-added")) {. if (0 === button.parents(".elementor-widget-ha-nav-menu").length) {. button.parents(".ha-wid-con").addClass("ha_menu_responsive_tablet");. }.. button.attr("ha-dom-added", "yes");. }. });. log("click", ".ha-dropdown-has > a", function (event) {. if (!$(this).parents(".ha-navbar-nav, .ha-vertical-navbar-nav").hasClass("submenu-click-on-icon") || $(event.target).hasClass("ha-submenu-indicator-wrap")) {. event.preventDefault();. var $oElemDragged = $(this).parent().find(">.ha-dropdown, >.ha-megamenu-panel");. $oElemDragged.find(".ha-dropdown-open").removeClass("ha-dropdown-
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30799)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):30961
                                                                                                                                                                                                                                                        Entropy (8bit):4.741559394210024
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:ou5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8E:Tlr+Klk3Yi+fwYUf2l8yQ/e9v3
                                                                                                                                                                                                                                                        MD5:ABE49CB142742E860C350DE13B35EE6F
                                                                                                                                                                                                                                                        SHA1:274F5D7FFE6C98553F17A59536B7A7429259F099
                                                                                                                                                                                                                                                        SHA-256:5071C1904DD00008A6AFC71FFBDA872A613C3B35B725B5B6BB5E59A7E7925E57
                                                                                                                                                                                                                                                        SHA-512:500456B76019951545752703BC8F6D83C6424EDE097CBBE965064EC5F9534EFE965D1CAB8AA0C76DCFE06B3A31B39F52C4E3F6B0BE8D1498C8BAA04DE748543B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/font-awesome.min.css
                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('../fonts/fontawesome-webfont_1.eot#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2') format('woff2'),url('../fonts/fontawesome-webfont.woff') format('woff'),url('../fonts/fontawesome-webfont.ttf') format('truetype'),url('../images/fontawesome-webfont.svg#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{pa
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (37702)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):37741
                                                                                                                                                                                                                                                        Entropy (8bit):5.189243163766369
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:rRxqDvxJMEa/mjV5rVehz8P8QEAzDc5GfTSebsvZiV1uUUPSz5oedXLf2v3x+FPx:rRxq7xJMEairVnXEAzDc5ITSebsRiV1r
                                                                                                                                                                                                                                                        MD5:7CF8158802D75964961E8A830AFE98C8
                                                                                                                                                                                                                                                        SHA1:FD349B3A9E5F3AA6B677EABBB41394F0CE90835F
                                                                                                                                                                                                                                                        SHA-256:872DFFE40AA155ED1F97D68D65C6847981E8F138154536A9B5B8856133DCC6AF
                                                                                                                                                                                                                                                        SHA-512:7A7193CEBEAE1FAAA9CBD210F4901531BCE2BFBCC3034091AE568B0F6BCC8B9051759C40619DF5E10FF9CAC02363767A336AA289DD378D83806EA7B3BEEF513B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! elementor - v3.6.4 - 13-04-2022 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var i=n(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(n(8135));class _default extends elementorModules.ViewModule{constructor(...e){super(...e),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,i=t.elementorType,s=this.documentClasses[i]||this.documentClasses.base;this.documents[n]=ne
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):28
                                                                                                                                                                                                                                                        Entropy (8bit):3.994680368408909
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:sTORnmNhn:dRn6h
                                                                                                                                                                                                                                                        MD5:76A8C1B6EF96105C2657266737A8E4FF
                                                                                                                                                                                                                                                        SHA1:732476BCDFD7710699B829FC72A185D875953743
                                                                                                                                                                                                                                                        SHA-256:532AEE21D9E59ACF7FE551829E57691DA9A54CDBA82D5711F22E0FB1BB55794F
                                                                                                                                                                                                                                                        SHA-512:63F9FE25E6CA8B643B0643DB78C7F6601C00F881EBF1D58755E65E7F8C889735B570476D904C4FDD10E4867A5F3270B33212A5A593F094228D86FB6996853467
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwluJ98z32ypBxIFDVALr7ASBQ01hlQc?alt=proto
                                                                                                                                                                                                                                                        Preview:ChIKBw1QC6+wGgAKBw01hlQcGgA=
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16787)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):16984
                                                                                                                                                                                                                                                        Entropy (8bit):5.152276214799915
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:B0q6Vn0u6SBWTRNS3DW5WfWGvLYz3i6PSz/hQQHL:BX6VHTgHGvLYz3i6PSbhTr
                                                                                                                                                                                                                                                        MD5:5B3BF33F61109464272CBB54393964B3
                                                                                                                                                                                                                                                        SHA1:251D4DEF2F9E475F74CA941FF5A41744EB24AFB9
                                                                                                                                                                                                                                                        SHA-256:51B67AC9BB2F9BEE8F2F2CDA5B3975255F55B7D15B2C5D80EAB403AA3124043A
                                                                                                                                                                                                                                                        SHA-512:A6D455E03B6E4F053280CB029B7F938CEA1200588B7D6D35BF1A78AC663AAB581BB5B8B60B11A2B7E098F39ABEF486E4E3A40F355E8884184D9DD42B46DAEB7A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/animate.min.css
                                                                                                                                                                                                                                                        Preview:@charset "UTF-8";../*!. * animate.css -http://daneden.me/animate. * Version - 3.5.2. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2017 Daniel Eden. */...wow-animated{animation-duration:1s;animation-fill-mode:both}.wow-animated.infinite{animation-iteration-count:infinite}.wow-animated.hinge{animation-duration:2s}.wow-animated.bounceIn,.wow-animated.bounceOut,.wow-animated.flipOutX,.wow-animated.flipOutY{animation-duration:.75s}@keyframes bounce{0%,20%,53%,80%,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translateZ(0)}40%,43%{animation-timing-function:cubic-bezier(.755,.05,.855,.06);transform:translate3d(0,-30px,0)}70%{animation-timing-function:cubic-bezier(.755,.05,.855,.06);transform:translate3d(0,-15px,0)}90%{transform:translate3d(0,-4px,0)}}.bounce{animation-name:bounce;transform-origin:center bottom}@keyframes flash{0%,50%,to{opacity:1}25%,75%{opacity:0}}.flash{animation-name:flash}@keyframes pulse{0%{transform:sca
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1144
                                                                                                                                                                                                                                                        Entropy (8bit):4.729081247449869
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:YnXWVZUotWdjDGhWw593JUiH1qEnuogAFQ/cnRpxmWvW2y:YXWJWdehWEZUiVqcuogAFQORTmWvW/
                                                                                                                                                                                                                                                        MD5:9EF6A768D5165AF7F9B86605A49AD34A
                                                                                                                                                                                                                                                        SHA1:84B5820B23F4B3D5A4C545F5DA48EBDB74407727
                                                                                                                                                                                                                                                        SHA-256:B8BD0AAA8F19DE5CFADE8942B58144979F4EB93B04A7CD1F8212C4C49011C9EC
                                                                                                                                                                                                                                                        SHA-512:4552F0D68D4BCFB56B774ACADBD9EB0B3F83C357819D599182517E432BB537D74E4F9BBEEA9F46F1CEF7BCF63CF351D887F50E76CECEB3CFF20F75499A30300B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:{"allowedDomains":[],"buttonStyle":"greeting","color":"#ff8730","color2":null,"colorGradient":true,"consentModeEnabled":false,"customBrandingEnabled":false,"customBrandingLink":"","customBrandingText":"","emailControl":true,"features":{"api":true,"customize":true,"ga":false,"groups":true,"rating":true,"whiteLabel":false},"googleAnalyticsEnabled":false,"googleAnalyticsManual":false,"googleAnalyticsMeasurementIds":[],"groupSelectEnabled":false,"hideOfflineChat":false,"hideWidget":false,"host":"websocket-visitors.smartsupp.com","internalAnalyticsEnabled":false,"isBlocked":false,"lang":"en","mobilePopupsEnabled":true,"nameControl":true,"numberControl":false,"openOnTrigger":false,"orientation":"right","packageName":"trial","popupTextareaEnabled":false,"privacyNoticeCheckRequired":false,"privacyNoticeEnabled":true,"privacyNoticeUrl":"","ratingEnabled":true,"requireLogin":false,"translates":{},"urlCardsEnabled":true,"widgetVersion":3,"hasInternalApi":false,"config":{},"browserLang":"en","widg
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1124
                                                                                                                                                                                                                                                        Entropy (8bit):5.2454167607416675
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:0Hg4wtd5PW2VTIcQtA/jr5Mw3+WqtRWUnhS8diaDID+drpX+79:0AX73SwZWwUnXdbs+lpX+79
                                                                                                                                                                                                                                                        MD5:5737748AEB9F0027D9D1988EF659C796
                                                                                                                                                                                                                                                        SHA1:D61E033200A2BFC0D8C70390D8BC78EF153D0A7D
                                                                                                                                                                                                                                                        SHA-256:E6B5B7F048DCD77A09E212BC0536427D9FBCC21AD590CDEE0B2C9515FB6A93AD
                                                                                                                                                                                                                                                        SHA-512:DE08EFF0A69C404511926BC58E083D63466A1F5FEDE2DB386DD0C0123C4AA364EB15948F4F84235B50BAA1601D24D25F0712B5D297777FFE35FA457F0E9FD82E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://user.bitfinexinvestment.com/signin
                                                                                                                                                                                                                                                        Preview:<!doctype html>. <html lang="en">. <head>. <meta charset="UTF-8" />. <link rel="icon" type="image/svg+xml" href="/assets/logo.jpeg" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>Bitfinex Investment</title>. <script type="module" crossorigin src="/assets/index-Cvw8QR2B.js"></script>. <link rel="stylesheet" crossorigin href="/assets/index-DwOjbZf5.css">. </head>. <body>. <div id="root"></div>. </body>. </html>. . Smartsupp Live Chat script -->.<script type="text/javascript">. var _smartsupp = _smartsupp || {};. _smartsupp.key = 'c9f8e22798a76e860319ac7357b453723d8f2b31';. window.smartsupp||(function(d) {. var s,c,o=smartsupp=function(){ o._.push(arguments)};o._=[];. s=d.getElementsByTagName('script')[0];c=d.createElement('script');. c.type='text/javascript';c.charset='utf-8';c.async=true;. c.src='https://www.smartsuppchat.com/loader.js?';s.parentNode.insertBefore(c,s);. })(documen
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (826), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):826
                                                                                                                                                                                                                                                        Entropy (8bit):5.129289334377834
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:EqM/OXFI/3uqOcFrEqoobqrZm/O6Ejc/O0:FM/uSDlFxZ+rZm/LEQ/F
                                                                                                                                                                                                                                                        MD5:5FF5C0BC2CB3CD4EBA773E2C6A76F4BB
                                                                                                                                                                                                                                                        SHA1:5C0F607AF91AACA308E5660DE2EF505727FF2F57
                                                                                                                                                                                                                                                        SHA-256:66C5BB44F5DCED11CE90C29066C7DCD1B7A2E3FF1E5E798FA20FAEA4403B8A05
                                                                                                                                                                                                                                                        SHA-512:26D06CD9A1447E8E2DFD8F0171DE6CD905D337F2B08B60CE41A6C9930D2F7D105B89F1C63E9F3BAD5F9E0E931C7830A4AFE8B9A92DEB0D959EBBF46D14A860D8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/25558.8314b0fef8fe22d0e251.css
                                                                                                                                                                                                                                                        Preview:.label-e9c6dycV{background:#fff}html.theme-dark .label-e9c6dycV{background:#363a45}.label-e9c6dycV .logoWrap-e9c6dycV svg{height:10px;margin:7px 0;width:17px}.label-e9c6dycV .logoWrap-e9c6dycV svg path{transition:fill .3s cubic-bezier(.4,.01,.22,1) 0s;fill:#131722}html.theme-dark .label-e9c6dycV .logoWrap-e9c6dycV svg path{fill:#fff}.label-e9c6dycV .svgTextWrap-e9c6dycV svg{margin:6px 0}.label-e9c6dycV .svgTextWrap-e9c6dycV svg path{fill:#131722}html.theme-dark .label-e9c6dycV .svgTextWrap-e9c6dycV svg path{fill:#fff}.label-e9c6dycV.large-e9c6dycV{background:#fff}html.theme-dark .label-e9c6dycV.large-e9c6dycV{background:#131722}.label-e9c6dycV.large-e9c6dycV .logoWrap-e9c6dycV svg{height:11px;margin:11px 0 10px;width:20px}.label-e9c6dycV.large-e9c6dycV .svgTextWrap-e9c6dycV svg{height:14px;margin:10px 0;width:77px}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):74365
                                                                                                                                                                                                                                                        Entropy (8bit):4.640428503667396
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:n0O7d3hZE3LkMzpYonBdhYdENgFYEzzr5YoB5fI0OPJiZYjuU/WTr0I0OPFouqnk:JGpDYCNAr15CHqgVwgfNMgHu9FbgFqX
                                                                                                                                                                                                                                                        MD5:E01C1CB9C1773A4B5F87C0C86FB94EA7
                                                                                                                                                                                                                                                        SHA1:D34519E95D6604CDB89A70A7B04E209BA16F92A8
                                                                                                                                                                                                                                                        SHA-256:0DA6DAFFBBD22545F3822655A6BBC04452A9B9F114F77D1C4F3E469DB2ED2BAA
                                                                                                                                                                                                                                                        SHA-512:325705E5A9687D4EA426659ABB7253F354D18C29377AD6535E5AACDDCA6B9029D3F76E6EA246B877691248F088B1DCDFA2B7191F491637ADB91C0A5151977674
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/post-12.css
                                                                                                                                                                                                                                                        Preview:.elementor-12 .elementor-element.elementor-element-8fbce04{--display:flex;--width:100%;--min-height:600px;--flex-direction:row;--align-items:center;--gap:10px;--overlay-mix-blend-mode:multiply;--overlay-transition:background 0.3s, border-radius 0.3s, opacity 0.3s;--transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;}.elementor-12 .elementor-element.elementor-element-8fbce04:not(.elementor-motion-effects-element-type-background), .elementor-12 .elementor-element.elementor-element-8fbce04 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:var( --e-global-color-0a12554 );}.elementor-12 .elementor-element.elementor-element-d57cb59{--display:flex;--content-width:100%;--overlay-transition:0.3s;--padding-top:0%;--padding-right:15%;--padding-bottom:0%;--padding-left:15%;}.elementor-12 .elementor-element.elementor-element-e2c0e4c{text-align:center;}.elementor-12 .elementor-element.elementor-element-e2c0e4c .elementor-heading-title{
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2193), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2193
                                                                                                                                                                                                                                                        Entropy (8bit):4.604814156364674
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:4DCsyJMvK7cWMxNIFDMsfMw+Z1rVO/lU1rB0QdoNQY0uj:4UJMvK7cWMXIhMsfMw+Z/O/l00dNQY0I
                                                                                                                                                                                                                                                        MD5:C86877795C912CF5D05A6ED131429AEC
                                                                                                                                                                                                                                                        SHA1:2A4E6FD7ED6624CE6AF8B49B92A01215CFCD476F
                                                                                                                                                                                                                                                        SHA-256:4EACDBC8F96237A0EFD15A074D579873A95FFFC2E5F43C996826D1F5CD4448C4
                                                                                                                                                                                                                                                        SHA-512:C4CE4FD3AFF5C4EE844C16C7E19E4FD99468C1E58CD0C1A63EF90843120E2274335FBDA5FFAD7D71A91983B83711D3A8ACA26E8DED0F5F5283CD5D6D0AE4B196
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/92115.d4ce023e54009adf69b3.css
                                                                                                                                                                                                                                                        Preview:.tv-data-mode{vertical-align:top}.tv-data-mode--realtime{color:#42bda8}.tv-data-mode--snapshot{color:#3179f5}.tv-data-mode--endofday{color:#ab47bc}.tv-data-mode--connecting,.tv-data-mode--forbidden,.tv-data-mode--invalid,.tv-data-mode--loading{visibility:hidden}.tv-data-mode--delayed{color:#ff9800}.tv-data-mode--for-ticker-last{display:inline-block;font-size:12px;font-weight:700;margin-left:2px;position:absolute}.tv-data-mode--realtime--for-ticker-last{display:none}.tv-data-mode--for-sticky-symbol-header,.tv-data-mode--for-ticker-tape{font-size:10px;transform:translateX(2px)}.tv-data-mode--realtime--for-sticky-symbol-header,.tv-data-mode--realtime--for-ticker-tape{display:none}.tv-data-mode--for-ticker-header{display:inline-block;font-size:10px;line-height:normal;margin-inline-start:1px;margin-top:4px;vertical-align:top}.tv-data-mode--realtime--for-ticker-header{display:none}.tv-data-mode--for-ticker{display:inline-block;font-size:10px;margin-left:2px}.tv-data-mode--realtime--for-ticke
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9141
                                                                                                                                                                                                                                                        Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                                                                        MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                                                                        SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                                                                        SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                                                                        SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/i18n.min.js
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):87553
                                                                                                                                                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/jquery.min.js
                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3063)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):7616
                                                                                                                                                                                                                                                        Entropy (8bit):5.238148149921535
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:degIpu+Xyb57Uh7PE8vcWPqhvcELErhb1kfv0312TFp/0XGCdnkbhljPVAH:dqp852s8vcmqhvtObqf42Tr0Xhp0dVU
                                                                                                                                                                                                                                                        MD5:CF278EC1BA827DC12E6265EA779C1FCB
                                                                                                                                                                                                                                                        SHA1:A5994DE71423AAEA85A3012ED85CB1FE29BF6BC4
                                                                                                                                                                                                                                                        SHA-256:63722D91CA4304A9E7B3F8D3F195EBFEF29B4F640373EAE0145569C842799B1C
                                                                                                                                                                                                                                                        SHA-512:3F4289A7F89D0BA4EA8435952B032DB24574ADCCE9A94F06903DA60BBF56337DAADC83E03EE0D2CBAA1516A8529C65F662E9BE118E82641B9185254319526D80
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/69267.e3df55580ab1dd529de1.js
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[69267],{960521:function(r,t,e){var n;!function(i){"use strict";var o,s=1e6,c=1e6,f="[big.js] ",u=f+"Invalid ",h=u+"decimal places",l=f+"Division by zero",a={},p=void 0,v=/^-?(\d+(\.\d*)?|\.\d+)(e[+-]?\d+)?$/i;function g(r,t,e,n){var i=r.c;if(e===p&&(e=r.constructor.RM),0!==e&&1!==e&&2!==e&&3!==e)throw Error("[big.js] Invalid rounding mode");if(t<1)n=3===e&&(n||!!i[0])||0===t&&(1===e&&i[0]>=5||2===e&&(i[0]>5||5===i[0]&&(n||i[1]!==p))),i.length=1,n?(r.e=r.e-t+1,i[0]=1):i[0]=r.e=0;else if(t<i.length){if(n=1===e&&i[t]>=5||2===e&&(i[t]>5||5===i[t]&&(n||i[t+1]!==p||1&i[t-1]))||3===e&&(n||!!i[0]),i.length=t--,n)for(;++i[t]>9;)i[t]=0,t--||(++r.e,i.unshift(1));for(t=i.length;!i[--t];)i.pop()}return r}function w(r,t,e){var n=r.e,i=r.c.join(""),o=i.length;if(t)i=i.charAt(0)+(o>1?"."+i.slice(1):"")+(n<0?"e":"e+")+n;else if(n<0){for(;++n;)i="0"+i;i="0."+i}else if(n>0)if(++n>o)for(n-=o;n--;)i+="0";else n<o&&(i=i.slice(0,n)+"."+i.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1200, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1000], baseline, precision 8, 250x300, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):73686
                                                                                                                                                                                                                                                        Entropy (8bit):7.851645865854501
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:P9PJ9P2q1eQsST1Ft8Q/KiDalfwVwJEhwubQd/LeujZWVPTz+qo3bzzm9fx:51PsMjFu5wUEfbQd/LWunfafx
                                                                                                                                                                                                                                                        MD5:E37E42DA0461647EAE5E24A94C653C31
                                                                                                                                                                                                                                                        SHA1:D8B71DFC4FC3DC26645D3F01832A278A23B41E1C
                                                                                                                                                                                                                                                        SHA-256:5AC4CA31024F41CDBEB6297D9D055419B900EFF4F77B71E47CF4D36429C3A073
                                                                                                                                                                                                                                                        SHA-512:6F5E8D184005EB59EA5E8BBCC7FF9692A7F66BBFD6EE3E99FA15B9668ED986101E19B9FE2AFE040D42B63C4611F03E57DDA4F48ED298C0C7900D03D62266D2C5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 21.1 (Windows).2020:04:07 15:17:23............0231...................................,...............................n...........v.(.....................~...........].......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.R.R.AL6....)....1>.qZ.e.b..n..8l.\..[?9%(7...on..u...Q...@0F.9.3r..J....4...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (43353)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):43392
                                                                                                                                                                                                                                                        Entropy (8bit):5.408567825776561
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:pTOcp4IW+3ExKTnyHLhdsD5ORvdqKqN+JeVyTUpX68POMIe7wwHXXYB53r6Oikzv:p6cp4IOxKTyHLwDcRvdMNUeVyQpX682/
                                                                                                                                                                                                                                                        MD5:171325DC7656E8521AEB4DCA852E6399
                                                                                                                                                                                                                                                        SHA1:5673CB3EFD5984D9715C67B0FCCEADA07460E137
                                                                                                                                                                                                                                                        SHA-256:72DBE0335E8E35F1ABFF1358A8E0F57790777BBEFBF3E42DDD30C8E8BD3C6AFC
                                                                                                                                                                                                                                                        SHA-512:3D65E3E62AFFD053020910C6D86B6EEF90496CEBF33F58D320E2F6B78D3F5B42EAF27EE20B2C9AA25E95FEC07EE33D8CC7AC7E7CDA624C6E13CDA93340080043
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/preloaded-modules.min.js
                                                                                                                                                                                                                                                        Preview:/*! elementor - v3.6.4 - 13-04-2022 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[882,723,209,745,120,192,520,181,791,268,357],{5526:e=>{e.exports=function _defineProperty(e,t,s){return t in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e},e.exports.default=e.exports,e.exports.__esModule=!0},8470:(e,t,s)=>{"use strict";var n=s(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=n(s(9728));class Accordion extends i.default{getDefaultSettings(){return{...super.getDefaultSettings(),showTabFn:"slideDown",hideTabFn:"slideUp"}}}t.default=Accordion},9269:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Alert extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{dismissButton:".elementor-alert-dismiss"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$dismissButton:this.$element.find(e.dismissButton)}}bindEve
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):6080
                                                                                                                                                                                                                                                        Entropy (8bit):4.88485069213612
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:P4BisTAcHxUPef51IYfUQsXZbXsu/YmDGQqE9qoEGaXt4cozsCYhRGhe2i:P48kA+UC1IY8pZbXF/UQq29yd4zPYfX5
                                                                                                                                                                                                                                                        MD5:61C26B1DEB17ECEC2491046BE587BC58
                                                                                                                                                                                                                                                        SHA1:9E7DF505BF21CD1A9462395EF3F930CBB985B5DE
                                                                                                                                                                                                                                                        SHA-256:B2613395561B3B74F58EA58345C7F298F8FDAB3C2BFF2C640D680106EE52C42C
                                                                                                                                                                                                                                                        SHA-512:775234DCBE840743EE0133991D8E333F963BDCFBF19763B78DAC3B2589F4B601D97CF3F5B8DF936D8DEB986A3C1A6C9ED08954844F5ED97D6E6A4EEB3556AA9B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://translations.smartsuppcdn.com/api/v1/widget/translations/lang/en/defaults
                                                                                                                                                                                                                                                        Preview:{"topBar.turnOffSounds":"Turn off sounds","topBar.turnOnSounds":"Turn on sounds","statusBar.offlineText":"Happy to answer you later","statusBar.onlineText":"We reply immediately","authForm.yourName":"Your name","rating.wasItHelpful":"How would you rate our support?","agentTransfer.joined":"joined the chat","agentTransfer.left":"left","agentTransfer.redirected":"is your new agent","timeago.rightNow":"right now","timeago.seconds":"in %s seconds","timeago.justNow":"just now","timeago.XSecondsAgo":"%s seconds ago","timeago.oneMinuteAgo":"1 minute ago","timeago.XMinutesAgo":"%s minutes ago","timeago.oneHourAgo":"1 hour ago","timeago.XHoursAgo":"%s hours ago","timeago.oneDayAgo":"1 day ago","timeago.XDaysAgo":"'%s days ago","timeago.oneWeekAgo":"1 week ago","timeago.XWeeksAgo":"%s weeks ago","timeago.oneMonthAgo":"1 month ago","timeago.XMonthsAgo":"%s months ago","timeago.oneYearAgo":"1 year ago","timeago.XYearsAgo":"%s years ago","topBar.emailTranscript":"Send email transcript","topBar.gdpr
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12198), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):12198
                                                                                                                                                                                                                                                        Entropy (8bit):5.031745242580206
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:GngaW9ELBD26z861V/CvJiVKIsvfT+6EdpEsBpP9Qwo7Q4a99RfuzqXppc4mmm9t:Ggz9kBD26861V/wsVKIsvTEdpEsnmwoz
                                                                                                                                                                                                                                                        MD5:3819C3569DA71DAEC283A75483735F7E
                                                                                                                                                                                                                                                        SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
                                                                                                                                                                                                                                                        SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
                                                                                                                                                                                                                                                        SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1211), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1211
                                                                                                                                                                                                                                                        Entropy (8bit):5.048957002378447
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:WW3EYqWnPbqWnbnDT7OneNYNRWBOPZMVvPLDA0:pU5IWkry2YNXMVZ
                                                                                                                                                                                                                                                        MD5:CEC2B8C064DD1730B1AC7138DB92F814
                                                                                                                                                                                                                                                        SHA1:FE1E9EB1D3CF67E27278E1741A388A0DCEB6E4F3
                                                                                                                                                                                                                                                        SHA-256:18732DB9C67F2CC8B1AAAB64B07AAC74844D4AC26C0BAC04E72E1BAF58305D4B
                                                                                                                                                                                                                                                        SHA-512:91BB1457C6C577A96A7402272EA5D74FFACDC568A5CAADC3CFACCA8547EAEDE5B2940D12361D4B47CF4149FE10D03FF145DED4E62A4BD014FAEFAC58B326F623
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/2520.8e27ed79a2e4aea61638.css
                                                                                                                                                                                                                                                        Preview:.tv-circle-logo-PsAlMQQF{align-items:center;border-radius:50%;color:#fff;display:inline-flex;font-style:normal;font-weight:700;justify-content:center}html.theme-dark .tv-circle-logo-PsAlMQQF{color:#5d606b}.tv-circle-logo-PsAlMQQF:not(img){background-color:#e0e3eb}html.theme-dark .tv-circle-logo-PsAlMQQF:not(img){background-color:#2a2e39}.tv-circle-logo--xxxsmall-PsAlMQQF{font-size:11px;height:18px;line-height:16px;width:18px}.tv-circle-logo--xxsmall-PsAlMQQF{font-size:11px;height:20px;line-height:16px;width:20px}.tv-circle-logo--xsmall-PsAlMQQF{font-size:11px;height:24px;line-height:16px;width:24px}.tv-circle-logo--small-PsAlMQQF{font-size:14px;height:28px;line-height:16px;width:28px}.tv-circle-logo--medium-PsAlMQQF{font-size:16px;height:36px;line-height:16px;width:36px}.tv-circle-logo--large-PsAlMQQF{font-size:24px;height:48px;line-height:32px;width:48px}.tv-circle-logo--xlarge-PsAlMQQF{font-size:40px;height:56px;line-height:40px;width:56px}.tv-circle-logo--xxlarge-PsAlMQQF{font-size:
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (27645)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):91273
                                                                                                                                                                                                                                                        Entropy (8bit):4.581330739189907
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:GxRDjDXE9RRYANWDlQ6HnyS7LWDlQ6HnyS79:GxRDjTCNWDFWD7
                                                                                                                                                                                                                                                        MD5:3E848CA41EF9F8221BD8EF0E114EBAFA
                                                                                                                                                                                                                                                        SHA1:D446BCB4505C2DD7126FEE52D28517F3FDEA60DA
                                                                                                                                                                                                                                                        SHA-256:97702405F6B6EFFAC52B557DE1DBCAB68DAEB3960ECB0CF1B3ECD24EB2F7168D
                                                                                                                                                                                                                                                        SHA-512:C0FB79D7AFCB9EF52F1F88B156EDABACA76CCD7B73A6CB50F6CDA695F89AABF6B8C51E3DF5806F42C220330E6D3F956386B129C549C78175042D6C513A26BDE9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/global.css
                                                                                                                                                                                                                                                        Preview:.elementor-widget-heading .elementor-heading-title{color:var( --e-global-color-primary );font-family:var( --e-global-typography-primary-font-family ), Sans-serif;font-size:var( --e-global-typography-primary-font-size );font-weight:var( --e-global-typography-primary-font-weight );}.elementor-widget-image .widget-image-caption{color:var( --e-global-color-text );font-family:var( --e-global-typography-text-font-family ), Sans-serif;font-size:var( --e-global-typography-text-font-size );font-weight:var( --e-global-typography-text-font-weight );}.elementor-widget-text-editor{color:var( --e-global-color-text );font-family:var( --e-global-typography-text-font-family ), Sans-serif;font-size:var( --e-global-typography-text-font-size );font-weight:var( --e-global-typography-text-font-weight );}.elementor-widget-text-editor.elementor-drop-cap-view-stacked .elementor-drop-cap{background-color:var( --e-global-color-primary );}.elementor-widget-text-editor.elementor-drop-cap-view-framed .elementor-dro
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):76
                                                                                                                                                                                                                                                        Entropy (8bit):4.402928704434483
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:xPU7ORnk/ZoS8/ZoSb9inuS+NT/ZYn:xPUKRnk/ZoS8/ZoSb99SyT/ZYn
                                                                                                                                                                                                                                                        MD5:2AE161146968809C0BB727682BDB45D6
                                                                                                                                                                                                                                                        SHA1:8DC87CF285675B62CCE817FC0DD8FE661230095F
                                                                                                                                                                                                                                                        SHA-256:2B5987600D99B3ED029532EDFD807BE2B95EC513D91971520F690BC1CFED5E2A
                                                                                                                                                                                                                                                        SHA-512:8A86A434B76BA960AF7B03360C12DCBC2F52084EF1A90C1CAD39C5A1A6544A69D79D1B5D274D7178299460EA4371B6A10AC3A265E923E675E35A85EC9CFF9C49
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwk_l6-03mtcNxIFDVALr7ASBQ2RYZVOEgUNkWGVThIFDZSQkvoSBQ01hlQcEgUNkWGVTg==?alt=proto
                                                                                                                                                                                                                                                        Preview:CjYKBw1QC6+wGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2UkJL6GgAKBw01hlQcGgAKBw2RYZVOGgA=
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2577)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2578
                                                                                                                                                                                                                                                        Entropy (8bit):5.177015723485366
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:mPTblyuvUkJipDUGr207o/9QZOF1JzOTPUzGbe2yhL4rXpDeiUkLTj7fWfPfpC7X:mPnlyuv/IpDUGr20KqZOFPOzUb2nrXpZ
                                                                                                                                                                                                                                                        MD5:9BB8540493A7FE11B229870EB37BE165
                                                                                                                                                                                                                                                        SHA1:D77F17CB9057DC8F622B8C0BF23F6ACB739B3B8E
                                                                                                                                                                                                                                                        SHA-256:4A7EE62EB33F3BBB66C2151E5CAC6BF4904E28302EFC36128F3E3CCAE6FDE580
                                                                                                                                                                                                                                                        SHA-512:FB245059108EE476BFBCA60A96D401C2796EE44B646E0874D41B5FDB1204A66E3BEC6A4AB8E155E50489B3ADF48BD609683B3D1C020B9F39D084A915F8377773
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={u
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 193408, version 1.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):193408
                                                                                                                                                                                                                                                        Entropy (8bit):7.998614593842145
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:3072:wMy5so/nC4E445SVCyNX5Sd4UuFIINh7hQmuGKJCjrKg5aUag3:Q5HPC5FSVlYd+/CYKgYW
                                                                                                                                                                                                                                                        MD5:84C6FE1E4353C916D8F1452E82BDEF8D
                                                                                                                                                                                                                                                        SHA1:576B8DD91D96D0D8C815E53B933659AA57A2209C
                                                                                                                                                                                                                                                        SHA-256:3B616977733F812E0BFC78355749F84F453D5CDA5D3416E0ECE37FC1EA45D41C
                                                                                                                                                                                                                                                        SHA-512:7CF46E68B16E69187E7C653A2F21BD2573DF018FF3F2559A6ADA899D9F3AF213917136AA86AB74B6328DC317C53874CADCCC5DE3892EC2A1823A7EC7FB1DA25D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/fonts/materialdesignicons-webfont.woff2
                                                                                                                                                                                                                                                        Preview:wOF2.............V..../.........................V..z...l..{..D..6.$..@. ..2...Q[..L......^....H....*c......q.;".nC..f?T.NK...G4k.qW.O...(........e2..L.....=.....(>-.Vm%... eU1C.$U..DH..f.i$./R.-....F+..+.8B.w.mx.3m.. .@..=?..a..o......q3.. .x".@.....0..0&.... (4)OH..B..V.}.RS.q.AU9...PU..*.T.....!.......8.t^.....3..."$..3O.....y.f....\....{N.<).G:.S.ya..|.I...o.[..D.S......H......2.d.DuZT.ia.7.<.?.=.'.5...t>3$.WR.`...y..7..j|.E|..Z;.E\k..}E\J).......TcN......{73rjq.....>...S.[}P..Etww3'..[..;Y|..;.TbVw...V..1.x.?.........?.dL.E..I.&..........}.$....s..._%...}b.Q.......5.(%.@..b....6CO...h.CE...;....O...O...&.7./9.....I.%.....X.'..<..<{6.9.....f.=vv'..[........R....w.....8..B....t._.I.I..vB.y.%C....0.Xw...d&AEe..;7h.#A.V.ri.m..`.[[[.VmB.7.v....v........I.f...6..(..\... .$..;.........$.0......u E.`.;I.....v..w.5...F...t.....}s.....u.._....g*.@}(.......>.. ...|.M..1$..L..Z@#...mB=.%y..s~F.f{.0......5.....5k.iF..A....`..mYI.R.Q.1.......>..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):7816
                                                                                                                                                                                                                                                        Entropy (8bit):7.974758688549932
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
                                                                                                                                                                                                                                                        MD5:25B0E113CA7CCE3770D542736DB26368
                                                                                                                                                                                                                                                        SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                                                                                                                                                                                                                                        SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                                                                                                                                                                                                                                        SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                                                                                                                                                                                                                                        Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1669), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1669
                                                                                                                                                                                                                                                        Entropy (8bit):4.734784200455396
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:8N7YLAnfgdYRvdgsu+luzLAnflelORrJ/sxwZv:k0LAn4qRv2suuuzLAndOORrJ0cv
                                                                                                                                                                                                                                                        MD5:F9DFB9330E4CC338668025FE8AC7E689
                                                                                                                                                                                                                                                        SHA1:C8EC7FBB1438B58DD1B7257A8730DCDD4DBFB7C1
                                                                                                                                                                                                                                                        SHA-256:629434DD5BD879D2A3857A78509E85C81A184D105C056C0A35BE25623FB1A2AE
                                                                                                                                                                                                                                                        SHA-512:B6152166A006A029DBC9BF7870BAB4B5BB7B0E1ED804866C79E38B4847B065E523957AD992536DD5A82B285310AA2E7B595BD14D9AFD29043EA8A2019C2C6C18
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/post-1139.css
                                                                                                                                                                                                                                                        Preview:.elementor-1139 .elementor-element.elementor-element-6f232ee:not(.elementor-motion-effects-element-type-background), .elementor-1139 .elementor-element.elementor-element-6f232ee > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#02010100;}.elementor-1139 .elementor-element.elementor-element-6f232ee{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;}.elementor-1139 .elementor-element.elementor-element-6f232ee > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-1139 .elementor-element.elementor-element-a4e44d4:not(.elementor-motion-effects-element-type-background) > .elementor-widget-wrap, .elementor-1139 .elementor-element.elementor-element-a4e44d4 > .elementor-widget-wrap > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#02010100;}.elementor-1139 .elementor-element.elementor-element-a4e44d4 > .elementor-element-populated{transiti
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10544)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10682
                                                                                                                                                                                                                                                        Entropy (8bit):5.103165363656437
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:4ASLFBb5B1tkej/q9bPcahsL3SaDY+Nhm4isuSnFqk+n0eH6RxljwNyJJN+fwrE:EXnTj/q9b0auiGYchm5suUqkG6v6UUfL
                                                                                                                                                                                                                                                        MD5:4EEE50AC6F4F364BA3A284D0753DDAE3
                                                                                                                                                                                                                                                        SHA1:A8E7E824E6824AE0B370FF36E2C07CA07276FAE0
                                                                                                                                                                                                                                                        SHA-256:B936DB5880AA9B6B2F26A8D32FC2B689FB75F69D971B94194F16DBA801221FFE
                                                                                                                                                                                                                                                        SHA-512:AD7154338F51A1FD2745D1321412F1D418B76CD99F8B439E5ECBD8CDAA7AC09355EE30D4F26044988ACD739BA8B059CA91316798CB0E9B6432D86F006AD49B02
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/dialog.min.js
                                                                                                                                                                                                                                                        Preview:/*! dialogs-manager v4.9.0 | (c) Kobi Zaltzberg | https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt. 2021-08-15 18:13 */.!function(p,t){"use strict";var y={widgetsTypes:{},createWidgetType:function(t,e,n){n=n||this.Widget;function i(){n.apply(this,arguments)}var o=i.prototype=new n(t);return o.types=o.types.concat([t]),p.extend(o,e),(o.constructor=i).extend=function(t,e){return y.createWidgetType(t,e,i)},i},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};y.Instance=function(){var n=this,e={},i={};this.createWidget=function(t,e){t=new(y.getWidgetType(t))(t);return t.init(n,e=e||{}),t},this.getSettings=function(t){return t?i[t]:Object.create(i)},this.init=function(t){return p.extend(i,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},t),e.body=p("body"),n},n.init()},y.Widget=function(n){function e(t,e){var
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65493)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):132890
                                                                                                                                                                                                                                                        Entropy (8bit):5.111621082765147
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:LGLOaWbzhwMQU1nTVPhEhcHqkeSYPEMqIjZBywdIAm6YIzo+ajpy4UX8ulaij86Q:L3yxWNVNlx7gdBaL
                                                                                                                                                                                                                                                        MD5:A03C13617DB4097C74DC6CB27172B4CE
                                                                                                                                                                                                                                                        SHA1:BA0FD7C97F71FB0B0ED81A968BBE4664291FCCB7
                                                                                                                                                                                                                                                        SHA-256:7FEEA346DED7A283C4EB32EB3C5A292ED2781436B1E7EB9FCC8C42DCCCB84C84
                                                                                                                                                                                                                                                        SHA-512:558A0FD5FE3C36EFDB8801C8BDB05BF651FE1E122F75405F42D135A9B054AAC8CA08CB5C219DCBDAD2BCD3D984C7D7CA71B5EEAD75659B3888E5B025D9003BCB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! elementor-pro - v3.6.5 - 12-04-2022 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[995,26,534,369,804,888,680,121,288,42,50,985,287,824,58,114,443,838,685,858,102,1,124,859,979,497],{9978:(e,t,s)=>{var n=s(7914),i=n(s(5574)),o=n(s(9743)),r=n(s(8102)),a=n(s(585)),l=n(s(9086)),d=n(s(1559)),c=n(s(9937)),h=n(s(7317)),m=n(s(2140)),u=n(s(6484)),p=n(s(6208)),g=n(s(8746)),f=n(s(1060)),v=n(s(3334)),_=n(s(5475)),S=n(s(224)),y=n(s(7318));const extendDefaultHandlers=e=>({...e,...{animatedText:i.default,carousel:o.default,countdown:r.default,form:a.default,gallery:l.default,hotspot:d.default,lottie:c.default,nav_menu:h.default,popup:m.default,posts:u.default,share_buttons:p.default,slides:g.default,social:f.default,themeBuilder:_.default,themeElements:S.default,woocommerce:y.default,tableOfContents:v.default}});elementorProFrontend.on("elementor-pro/modules/init:before",(()=>{elementorFrontend.hooks.addFilter("elementor-pro/frontend/handlers",extendDe
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 828x666, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):13130
                                                                                                                                                                                                                                                        Entropy (8bit):6.347867719949386
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:sPWhvdVjIjKqYgQvyDGFsgzOumEeY9krt2WDfRUwEvOxy8wWu:s+hvXjIjKqYgQvXfhz9OthfR6mIH
                                                                                                                                                                                                                                                        MD5:F11356F9EB62AE42384BD69DBC95C152
                                                                                                                                                                                                                                                        SHA1:8073789FD8FF6D65993558EE4FB894AE251F9720
                                                                                                                                                                                                                                                        SHA-256:79496F4828E17AC56E51AB441712D31D73D5581AEB66FED84247DD25605C4860
                                                                                                                                                                                                                                                        SHA-512:3028E002D7CA2CACAF019CAADFF1B5DAA0EEFC89A1A988AA295D7CC67BB93E2532BFB5B067FFA4B1886401954B9D4C4C3D1754CEA664FFB685CD0ABEB551E1FF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........<..".............................................................................. ............................................................................................................................................................................................................................................................................................................................................................................................................................I..:-9..mw3...^.....3.c3.O..4.5.................................F...>..Jy...F............mb.oF.@.........................&k..jxf...zO .........x.....,M.K...H.......................,...,.bs...........=...u..?.8!....o.] ........................y..N@...........U..5..h...O(1..u..........................:.I.............."...y..^
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17340)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):17413
                                                                                                                                                                                                                                                        Entropy (8bit):5.172902817057067
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:o3ryMUOikMsxTYdvOIlfESQDgdvOnrIcvCSI/a4mUpK:o3ryMUTkekc8BDgk1JeaTN
                                                                                                                                                                                                                                                        MD5:20BD039804DCEB618B76EA9C7FF988FA
                                                                                                                                                                                                                                                        SHA1:8EF7D38B2B1B537DEBC18AE6C3ADAF7D63C9D2E0
                                                                                                                                                                                                                                                        SHA-256:94C24B0DF45989AD3E0726DC61EFC2671235A109B00DF4F282372C7F1A39D099
                                                                                                                                                                                                                                                        SHA-512:AF3845285C93FE3D568E9943779B85DE0FBED9734124464A7BE8BF2AB4FA1E54FDBF18B344446D6C151F77D6330492F6304956B3BE6E913DFA7325191F3E8AC4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.smartsuppchat.com/loader.js?
                                                                                                                                                                                                                                                        Preview:/*! For license information please see loader.template.js.LICENSE.txt */.(()=>{var t={228:t=>{t.exports=function(){var t=!1;-1!==navigator.appVersion.indexOf("MSIE 10")&&(t=!0);var e,n=[],r="object"==typeof document&&document,o=t?r.documentElement.doScroll("left"):r.documentElement.doScroll,i="DOMContentLoaded",s=r&&(o?/^loaded|^c/:/^loaded|^i|^c/).test(r.readyState);return!s&&r&&r.addEventListener(i,e=function(){for(r.removeEventListener(i,e),s=1;e=n.shift();)e()}),function(t){s?setTimeout(t,0):n.push(t)}}()},412:(t,e,n)=>{"use strict";n.r(e);const r=function(t){var e=this.constructor;return this.then((function(n){return e.resolve(t()).then((function(){return n}))}),(function(n){return e.resolve(t()).then((function(){return e.reject(n)}))}))},o=function(t){return new this((function(e,n){if(!t||void 0===t.length)return n(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(t);if(0===r.length)return e([]);var o=
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):522
                                                                                                                                                                                                                                                        Entropy (8bit):4.935346625393219
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:csh6Y5DRRoL1JIHeG8KRb+gxRWbZbc6FXlvL5HSI8wR0j0LscXF:cy7RRoL3I+GZcgxRWa6FXTyI5R6gXF
                                                                                                                                                                                                                                                        MD5:A38A2CB56A672792F12DA9E65EDE0AFE
                                                                                                                                                                                                                                                        SHA1:ADC06C6817365F5EE20D5D23A19FEE0CDDE59E70
                                                                                                                                                                                                                                                        SHA-256:3CC6FC5270CFBD41AB6196AC372B893406236037932561644B4736A5F274F04A
                                                                                                                                                                                                                                                        SHA-512:F8726E59283C51EE397999FF94EE616C70C631B72BB07FC848766E56088277C5BA9ED235417ACBE3EA7418B0148DBE3673A02EB8F00E836AE78B6F3D993AE396
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/loftloader.min.js
                                                                                                                                                                                                                                                        Preview:!function(){function t(){document.body.classList.add("loaded")}var e=document.getElementById("loftloader-wrapper");if(e){if(window.addEventListener("load",function(e){t()}),e.dataset&&e.dataset.showCloseTime){var a=parseInt(e.dataset.showCloseTime,10),n=!1,o=e.getElementsByClassName("loader-close-button");a&&o.length&&(setTimeout(function(){o[0].style.display=""},a),o[0].addEventListener("click",function(e){t()}))}e.dataset.maxLoadTime&&(n=e.dataset.maxLoadTime,(n=parseInt(n,10))&&setTimeout(function(){t()},n))}}();.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1493), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1493
                                                                                                                                                                                                                                                        Entropy (8bit):4.934849374055661
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:ZhLq8hDewKVqruy/6jFNvifXxow03Ptpx4AOoTQ/wOpeITxmgG:/WGDewKMzSx9iD0/tpxZi6Isr
                                                                                                                                                                                                                                                        MD5:527DACA28DDC2BC5D41B702988507AC8
                                                                                                                                                                                                                                                        SHA1:44950146BB7ADD36220C542936A1422EF848A740
                                                                                                                                                                                                                                                        SHA-256:02578FFE622FD3B6B3472AE9702722EB594115752DBDD88F1C6E70D861266473
                                                                                                                                                                                                                                                        SHA-512:EB37A4E8B76717F8597A49A6B673409E66AB9C4B608CFEF847B0890F9021AA49C46F92F3ED384FB3DA017260F1C5705EDFA5DA6BC5A2BAD5C2C08642979D7BAD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/64915.18b84e6734bed9409e26.css
                                                                                                                                                                                                                                                        Preview:html{-webkit-text-size-adjust:100%}body{color:#131722;font-size:14px;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;font-family:-apple-system,BlinkMacSystemFont,Trebuchet MS,Roboto,Ubuntu,sans-serif;font-feature-settings:"tnum" on,"lnum" on}html.theme-dark body{color:#d1d4dc}html[lang=vi] body{font-family:Arial,sans-serif}body,html{box-sizing:border-box;height:100%}body,dir,h1,h2,h3,h4,h5,h6,html,li,menu,ol,p,ul{margin:0;padding:0}a{text-decoration:none}a:active{outline:0}@media (any-hover:hover){a:hover{outline:0}}h1{font-size:2em}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sup{top:-.25em}sub{bottom:-.25em}figure{margin:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button,select{text-transform:none}button,input[type=button],input[type=reset],input[type=submit]{-webkit-appearance:button;cursor:default}input[disabled]{curs
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/jquery-migrate.min.js
                                                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):92438
                                                                                                                                                                                                                                                        Entropy (8bit):5.492883159939609
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:oJt+iBjtm4kDvwektvrc4HlrQuaZ1Goan1hyuNfh6O:oJt+iBjtm4kDvwektvrc4HlrQuaZ1GoK
                                                                                                                                                                                                                                                        MD5:CDC1FBFAB70EE01EAEFDF9BD006F8DD6
                                                                                                                                                                                                                                                        SHA1:027B5117DDE1140868FBE7C4DF3716AE5A155140
                                                                                                                                                                                                                                                        SHA-256:8EB1DBE198E40C274CFDE6CA0FFA957B500DBEE8DFEF1F79B83B78CA17CD24E7
                                                                                                                                                                                                                                                        SHA-512:76E58611A8B0B1589CC86200D2B75326CF3B6A76C0D57890B1B5F361157421CD0BB283C0622A0E16757B97BE600B6AF799283ABD3489177A3EA02339913286B3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Jura%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CInter%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CPoppins%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=auto&ver=6.6.2
                                                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L0UUMJng.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L9UUMJng.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725JhhKnNqk6L1UUMJng.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC53FwrK3iLTcvneQg7Ca725Jh
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3129)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):22878
                                                                                                                                                                                                                                                        Entropy (8bit):5.283376942212855
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:FzCKMPZATN09o0mtmwfEXMb5TZ/dDsKCnfwj:FVMhAh060smwcX0T1dMa
                                                                                                                                                                                                                                                        MD5:710F2DEE46DAB8BA9AE0DE6036D9DB0B
                                                                                                                                                                                                                                                        SHA1:148D563D03DE3521C1F3BACEABBE29578446D2CD
                                                                                                                                                                                                                                                        SHA-256:E7B82CF334E70A450ECF59D4D92355D1CB408B1A95F028DECB50C597AC53E42D
                                                                                                                                                                                                                                                        SHA-512:B55C437FB434CF6F7B363E3480315270E9D38A119776746A9432B32CB453F9C8D9906F92B188F8F3FCC73F5333A59BBDC5221424EE579DAD1913C1299B205E73
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(function(){. var gt = window.gtranslateSettings || {};. gt = gt[document.currentScript.getAttribute('data-gt-widget-id')] || gt;.. var lang_array_english = {"af":"Afrikaans","sq":"Albanian","am":"Amharic","ar":"Arabic","hy":"Armenian","az":"Azerbaijani","eu":"Basque","be":"Belarusian","bn":"Bengali","bs":"Bosnian","bg":"Bulgarian","ca":"Catalan","ceb":"Cebuano","ny":"Chichewa","zh-CN":"Chinese (Simplified)","zh-TW":"Chinese (Traditional)","co":"Corsican","hr":"Croatian","cs":"Czech","da":"Danish","nl":"Dutch","en":"English","eo":"Esperanto","et":"Estonian","tl":"Filipino","fi":"Finnish","fr":"French","fy":"Frisian","gl":"Galician","ka":"Georgian","de":"German","el":"Greek","gu":"Gujarati","ht":"Haitian Creole","ha":"Hausa","haw":"Hawaiian","iw":"Hebrew","hi":"Hindi","hmn":"Hmong","hu":"Hungarian","is":"Icelandic","ig":"Igbo","id":"Indonesian","ga":"Irish","it":"Italian","ja":"Japanese","jw":"Javanese","kn":"Kannada","kk":"Kazakh","km":"Khmer","ko":"Korean","ku":"Kurdish (Kurm
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4314), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4314
                                                                                                                                                                                                                                                        Entropy (8bit):5.228577619791738
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:T5OsIhi1zbW5GHJMe//2pE4mofmVPOd1G5C1Y3rCJWlhXd554zvmRnBmd0r9F63s:TQX41PKed3RhXRwuRgFLeUmZ
                                                                                                                                                                                                                                                        MD5:59E2FBCA7EA696B8A6D7CBC57F12455B
                                                                                                                                                                                                                                                        SHA1:D3C5997DD08B69DDABB739FEE4B1D3F2E5BD4A56
                                                                                                                                                                                                                                                        SHA-256:541DDFEFAE1E812CEAE426AADC7250EA7A37ADF71CD55C974D9A2A69CAF0557D
                                                                                                                                                                                                                                                        SHA-512:8DF2FE9570AFD74279ACA778ED4799CC27C6B2648E0D6B8E1B3257B7D98406EBB959136290D22CEF0F19F1A40CC2AEBA78332C87CF6B95B6D19C5D9461717152
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/58985.2c2efac0dbc407365c93.css
                                                                                                                                                                                                                                                        Preview:.tv-circle-logo-pair-ocURKVwI{display:inline-block;position:relative}.tv-circle-logo-pair--xxxxsmall-ocURKVwI{height:20px;width:20px}.tv-circle-logo-pair--xxxsmall-ocURKVwI{height:18px;width:18px}.tv-circle-logo-pair--xxsmall-ocURKVwI{height:20px;width:20px}.tv-circle-logo-pair--xsmall-ocURKVwI{height:24px;width:24px}.tv-circle-logo-pair--small-ocURKVwI{height:28px;width:28px}.tv-circle-logo-pair--medium-ocURKVwI{height:36px;width:36px}.tv-circle-logo-pair--large-ocURKVwI{height:48px;width:48px}.tv-circle-logo-pair--xlarge-ocURKVwI{height:56px;width:56px}.tv-circle-logo-pair--xxlarge-ocURKVwI{height:112px;width:112px}.tv-circle-logo-pair--xxxlarge-ocURKVwI{height:168px;width:168px}.tv-circle-logo-pair--xxxxsmall-ocURKVwI{height:12px}.tv-circle-logo-pair__logo-ocURKVwI{border-radius:50%}.tv-circle-logo-pair__logo-ocURKVwI:not(img){background-color:#e0e3eb}html.theme-dark .tv-circle-logo-pair__logo-ocURKVwI:not(img){background-color:#2a2e39}.tv-circle-logo-pair__logo-ocURKVwI:first-child
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8454), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8454
                                                                                                                                                                                                                                                        Entropy (8bit):5.103514400331152
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:dq+Fso8Rs1acJ5OGtEnVCYl/BFaMTKNmED2P8YQvmJgaMJtIKROnDgVz:t58SYcJvAra7NmEqQe0XIa
                                                                                                                                                                                                                                                        MD5:C8778DF416C85B657260752811099409
                                                                                                                                                                                                                                                        SHA1:2553769DF1E714B953C75BF9AC893E0D3DFD2F5A
                                                                                                                                                                                                                                                        SHA-256:C87BCDE3BBEB7A739C34ADB1CC4E8802733DCCA79060F8B9EAEB2FCF41CC979A
                                                                                                                                                                                                                                                        SHA-512:9EC11DBBCA8BB2A1EF6406E4E979FF0B288FFDA3FC141DB9A503FB4235EAE4AE2541A7313AD87EC25B52CB8E04629EC8DEAA2D4E77B571C001842AF871D55267
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/app.js
                                                                                                                                                                                                                                                        Preview:!function(t){t((function(){var e=window.location.href,c=void 0!==document.title?document.title:"",n=void 0!==screen.width&&screen.width>1024?"no":"yes",a="",_={};function o(t){return!!_[t]&&_[t]}function i(t,e){_[t]=e;var c=JSON.stringify(_);localStorage.setItem("ht_ctc_storage",c)}localStorage.getItem("ht_ctc_storage")&&(_=localStorage.getItem("ht_ctc_storage"),_=JSON.parse(_));var r="";!function(){if("undefined"!=typeof ht_ctc_chat_var)r=ht_ctc_chat_var;else try{if(document.querySelector(".ht_ctc_chat_data")){var e=t(".ht_ctc_chat_data").attr("data-settings");r=JSON.parse(e),window.ht_ctc_chat_var=r}}catch(t){r={}}}();var s,h={};function l(e="open"){m(),t(".ctc_cta_stick").remove(),t(".ht_ctc_chat_greetings_box").show(70),t(".ht_ctc_chat_greetings_box").addClass("ctc_greetings_opened").removeClass("ctc_greetings_closed"),i("g_action",e),"user_opened"==e&&i("g_user_action",e)}function u(e="close"){t(".ht_ctc_chat_greetings_box").hide(70),t(".ht_ctc_chat_greetings_box").addClass("ctc_g
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4178
                                                                                                                                                                                                                                                        Entropy (8bit):7.490050296203736
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                                                                                                                                                                                                                        MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                                                                                                                                                                                                                        SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                                                                                                                                                                                                                        SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                                                                                                                                                                                                                        SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/images/ajax-loader.gif
                                                                                                                                                                                                                                                        Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1663
                                                                                                                                                                                                                                                        Entropy (8bit):4.041663942375118
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Cm3Q0dvRGCrvBMFdP+E0tXDCNi9IuSCPICOqIFGJy:gUsIm6EoOqRgtIJy
                                                                                                                                                                                                                                                        MD5:6421EC0021FE0AAAC74C995BCA648C2D
                                                                                                                                                                                                                                                        SHA1:220C50F11CFF8F620759F839BF4068A30D735BC0
                                                                                                                                                                                                                                                        SHA-256:CD0CF0CB97E85D4005FBFCDAD87618BC0DC5F5E6E3D22B4868BCF7E28F4277FA
                                                                                                                                                                                                                                                        SHA-512:920433CE578D6E3D9DE3BD9D13125304BD83E796E98B39BC598887755C8A545FED7E76B0CF59BCF48C8BA664B4761CA331CC44F0A57392CFEDB7CA2C43585C5E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#F6DDCD" d="M34.956 17.916c0-.503-.12-.975-.321-1.404-1.341-4.326-7.619-4.01-16.549-4.221-1.493-.035-.639-1.798-.115-5.668.341-2.517-1.282-6.382-4.01-6.382-4.498 0-.171 3.548-4.148 12.322-2.125 4.688-6.875 2.062-6.875 6.771v10.719c0 1.833.18 3.595 2.758 3.885C8.195 34.219 7.633 36 11.238 36h18.044c1.838 0 3.333-1.496 3.333-3.334 0-.762-.267-1.456-.698-2.018 1.02-.571 1.72-1.649 1.72-2.899 0-.76-.266-1.454-.696-2.015 1.023-.57 1.725-1.649 1.725-2.901 0-.909-.368-1.733-.961-2.336.757-.611 1.251-1.535 1.251-2.581z"/><path fill="#DFA994" d="M23.02 21.249h8.604c1.17 0 2.268-.626 2.866-1.633.246-.415.109-.952-.307-1.199-.415-.247-.952-.108-1.199.307-.283.479-.806.775-1.361.775h-8.81c-.873 0-1.583-.71-1.583-1.583s.71-1.583 1.583-1.583H28.7c.483 0 .875-.392.875-.875s-.392-.875-.875-.875h-5.888c-1.838 0-3.333 1.495-3.333 3.333 0 1.025.475 1.932 1.205 2.544-.615.605-.998 1.445-.998 2.373 0 1.028.478 1.938 1.212 2.549-.611.60
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9178)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):32102
                                                                                                                                                                                                                                                        Entropy (8bit):5.171446383348197
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:i/EpwR0eMtnBcdE5zMQFzawZoysnj/XO6pXqafPmzfHiTOM28/zj7Rtr6MV:J6VMtnBJliPj/XOEXP2F8/zj7H
                                                                                                                                                                                                                                                        MD5:B170B0748B0C20C338BBB7F980322B8B
                                                                                                                                                                                                                                                        SHA1:CAD9C22AE0D7BC4791D0B0FB606E43F5878B3256
                                                                                                                                                                                                                                                        SHA-256:765371D1AFBCCF7570C3D1D0FFFE611E0DF304E0D3ED2BA47BD119FF634AF3A4
                                                                                                                                                                                                                                                        SHA-512:89C3F4EB8C58D740D7C07C05F9A0939AF277BEB3BF3BFCC054370DB3CCC77DCB83D1ADA6D084B8B34595A641738FC0ACD0951C08A10F442031AE8688A039D8F7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/19508.f68d137086d534ede59b.js
                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[19508],{173777:(e,t,i)=>{i.d(t,{SEPARATOR_PREFIX:()=>n});const n="###"},66974:(e,t,i)=>{i.r(t),i.d(t,{environment:()=>r,getEnvironmentByHost:()=>_,isDebug:()=>s,isLocal:()=>a,isProd:()=>o});const n=new Set(["battle","staging","test","local"]);function _(e){return-1!==["i18n.tradingview.com","partial.tradingview.com","www.tradingview.com","wwwcn.tradingview.com"].indexOf(e)||-1!==["d33t3vvu2t2yu5.cloudfront.net","dwq4do82y8xi7.cloudfront.net","s.tradingview.com","s3.tradingview.com"].indexOf(e)||e.match(/^[a-z]{2}\.tradingview\.com/)||e.match(/prod-[^.]+.tradingview.com/)?"battle":e.includes("tradingview.com")||e.includes("staging")?"staging":"local"}function r(){const e=self.environment;return function(e){n.has(e)||console.warn("Invalid environment "+e)}(e),e}function a(){return"local"===r()}function o(){return"battle"===r()}function s(){return!o()}},778016:(e,t,i)=>{i.d(t,{enabled:()=>o,getConfig:()=>l
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17513)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):17586
                                                                                                                                                                                                                                                        Entropy (8bit):5.173781360332769
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:o3ryMUOikMsxTYdvOIlfESQDgdvOnrI0vCSI/a4mUpK:o3ryMUTkekc8BDgkvJeaTN
                                                                                                                                                                                                                                                        MD5:ACE8D66332E7C00BD36B860C680CA922
                                                                                                                                                                                                                                                        SHA1:C584514B5A08E6630DA717699F6DE419BE8BFB34
                                                                                                                                                                                                                                                        SHA-256:14512CB82DFB1E86304DD3EBD041C994E3B8FC1F11537691970F4FE0B556FF3E
                                                                                                                                                                                                                                                        SHA-512:60501DABD767305436E6F02572DDF4D29FADE41AD793520C3303DACB8A60024A06E85294677D34921E04781318D6261E1C9418641AB849A0F6D4B065163897C0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*! For license information please see loader.template.js.LICENSE.txt */.(()=>{var t={228:t=>{t.exports=function(){var t=!1;-1!==navigator.appVersion.indexOf("MSIE 10")&&(t=!0);var e,n=[],r="object"==typeof document&&document,o=t?r.documentElement.doScroll("left"):r.documentElement.doScroll,i="DOMContentLoaded",s=r&&(o?/^loaded|^c/:/^loaded|^i|^c/).test(r.readyState);return!s&&r&&r.addEventListener(i,e=function(){for(r.removeEventListener(i,e),s=1;e=n.shift();)e()}),function(t){s?setTimeout(t,0):n.push(t)}}()},412:(t,e,n)=>{"use strict";n.r(e);const r=function(t){var e=this.constructor;return this.then((function(n){return e.resolve(t()).then((function(){return n}))}),(function(n){return e.resolve(t()).then((function(){return e.reject(n)}))}))},o=function(t){return new this((function(e,n){if(!t||void 0===t.length)return n(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(t);if(0===r.length)return e([]);var o=
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10628), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10628
                                                                                                                                                                                                                                                        Entropy (8bit):4.575460553965053
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:10O+8uvSwuEl8quAAXb/xRQIygdcBgmF8lD8uh:lCzgx
                                                                                                                                                                                                                                                        MD5:96BF1D5BD507DD74624F932096C67CDD
                                                                                                                                                                                                                                                        SHA1:256F177400563CC428B502B72B065D149BE1D13B
                                                                                                                                                                                                                                                        SHA-256:33C5BA58AFF9EF2DC02C1C4B67D60F6B898FF668BA9C6ADF51180CAC138CA964
                                                                                                                                                                                                                                                        SHA-512:A2BD3C371C016F65164648F854A4B602FF251D2361EDD49841A45BE24699F8D34E006598D7FF8041E36E7B6FACE349E52CC9F72C93ED98676E5BEC854954659C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/post-260.css
                                                                                                                                                                                                                                                        Preview:.elementor-260 .elementor-element.elementor-element-f9b2b6d:not(.elementor-motion-effects-element-type-background), .elementor-260 .elementor-element.elementor-element-f9b2b6d > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:var( --e-global-color-0a12554 );}.elementor-260 .elementor-element.elementor-element-f9b2b6d{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:5em 0em 0em 0em;}.elementor-260 .elementor-element.elementor-element-f9b2b6d > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-260 .elementor-element.elementor-element-3b79c97{text-align:left;}.elementor-260 .elementor-element.elementor-element-3b79c97 .elementor-heading-title{color:#FFFFFF;font-family:"Inter", Sans-serif;font-size:1.1rem;font-weight:700;text-transform:uppercase;letter-spacing:1.3px;}.elementor-260 .elementor-element.elementor-element-c60b5d8 .elementor-heading-title{color:#C2C2C2
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 80148, version 331.17301
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):80148
                                                                                                                                                                                                                                                        Entropy (8bit):7.997312972445432
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:1536:RzTGdimix2Wk4COoesKvwaBf3vZRLYVQGfyhPg8JJgR+nIHEMeYuF83uxzMLg31:RfGdimk2Wk4CPevvr5R24/JaMIHE2uFF
                                                                                                                                                                                                                                                        MD5:C500DA19D776384BA69573AE6FE274E7
                                                                                                                                                                                                                                                        SHA1:6290834672ABA86D5B6C1C73B30B57C9C53996F7
                                                                                                                                                                                                                                                        SHA-256:CFE3B7382E477059DA11BE2099914B94F0E2A4F08240C60542C376957B8D9658
                                                                                                                                                                                                                                                        SHA-512:E7391F2B8D8ACD4B82F64927ED98ACC863E09AB4330D46094D548DB9C55E23291304F9B35BC58AE4B175327C786CBC8CA568DBEA110938AB8AA3251CACCF5C8C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/fonts/fa-solid-900.woff2
                                                                                                                                                                                                                                                        Preview:wOF2......9...........8..KC.....................?FFTM....`..F.....l..:.6.$..(..,.. ..+...[.y.....#.m...\........-.C%..bl.b.............m."lng.f.ns..$P.<..`.U.<eK%p.9p.q.z....l..P+.;..2....1.V1..%t.....$;N.<N.j..f...Skm....J."...-.j.8to.K)X....D."..kD.s..s....D."..A...t.i.G.].Z#&..k..a...j6...[.......x.36......^......r..L..1ww.......Y&..W{.r2OLG..o.,A$..`...2.-.<....=a...}.VfkO......m...a.E..w.. ...e..!..?.%..K...2..[..,x.Z..'..E...4...Kf....t(\+.....g.mok(.v...^.g>......\.\..7.....T...).0:.g4A...%....X..n...I..%.0r$."... ,s.0U....5A D.O......Vq.+8v..J..N;.K..~W..K.C0L...:?{o...../J6lnL...h..x..nQS...m..l...........'x.U....D]......HQT.FiB...!..u..M...............so..tDn.{.............). ..FAw.Y.....\.f9f6.)..L.6.v..J....m\.u+.W7.X.UJ.5R`.Z_`U..11i....Ln..>#_.p...D.F'.O.H.f.rf.x.....X.1..O_.=Qh....@{...?-........w..$.:Y`..9..W7)..V...IO:.." . ...(..L..<.x...=..Q..D.0...*..H.#.t;?):A_ ..COP...UpbD".!.pm.7....;.......b...(1...m.....sV..`...t....6.......ah
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 828x666, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):13130
                                                                                                                                                                                                                                                        Entropy (8bit):6.347867719949386
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:sPWhvdVjIjKqYgQvyDGFsgzOumEeY9krt2WDfRUwEvOxy8wWu:s+hvXjIjKqYgQvXfhz9OthfR6mIH
                                                                                                                                                                                                                                                        MD5:F11356F9EB62AE42384BD69DBC95C152
                                                                                                                                                                                                                                                        SHA1:8073789FD8FF6D65993558EE4FB894AE251F9720
                                                                                                                                                                                                                                                        SHA-256:79496F4828E17AC56E51AB441712D31D73D5581AEB66FED84247DD25605C4860
                                                                                                                                                                                                                                                        SHA-512:3028E002D7CA2CACAF019CAADFF1B5DAA0EEFC89A1A988AA295D7CC67BB93E2532BFB5B067FFA4B1886401954B9D4C4C3D1754CEA664FFB685CD0ABEB551E1FF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........<..".............................................................................. ............................................................................................................................................................................................................................................................................................................................................................................................................................I..:-9..mw3...^.....3.c3.O..4.5.................................F...>..Jy...F............mb.oF.@.........................&k..jxf...zO .........x.....,M.K...H.......................,...,.bs...........=...u..?.8!....o.] ........................y..N@...........U..5..h...O(1..u..........................:.I.............."...y..^
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1999)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3408
                                                                                                                                                                                                                                                        Entropy (8bit):5.245406781806442
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:QpSwbkPvqzF2bp8Cs6twCAftFa9wU7KLD5XUn+:Hwbo0FuiBq5AOKtm+
                                                                                                                                                                                                                                                        MD5:26929C499A2533088F7F66AAD5B890E9
                                                                                                                                                                                                                                                        SHA1:988F528B1148CC32E4A9E8A818324CC6A1D4EACA
                                                                                                                                                                                                                                                        SHA-256:C08CCDD6C8EB23237EB2B9D956B8A713ADF7DE6A2F769427C38112C6776B467E
                                                                                                                                                                                                                                                        SHA-512:BFA79CC4BAE00D01CBE5E68B872658A1238C90AE542D1061289D5110064DCA3F31B0EC667246E8B8A25C07A52C1D347BE020AA206414296C4D18EE7AB0712DE0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[53259],{934984:e=>{e.exports={"css-value-copyright-transition-params-half-time":".3s 0s cubic-bezier(.4, .01, .22, 1)",label:"label-e9c6dycV",logoWrap:"logoWrap-e9c6dycV",svgTextWrap:"svgTextWrap-e9c6dycV",large:"large-e9c6dycV"}},88136:(e,t,c)=>{"use strict";c.r(t),c.d(t,{getTradingViewCopyrightData:()=>s});var h=c(417386),l=c(934984),r=c(304499),i=c(85792);function s(e,t){return{...{icon:r,svgText:i},theme:l,url:(0,h.getLocalizedTvHostWithUtm)(e,t)}}},417386:(e,t,c)=>{"use strict";c.d(t,{getLocalizedTvHostWithUtm:()=>r});var h=c(904258),l=c(248213);function r(e,t){const c=(0,h.getTVHostFromLocale)(e||"en"),r=t?(0,l.buildUtmQueryString)(t):"";return`https://${c}${r?"?"+r:""}`}},904258:(e,t,c)=>{"use strict";function h(e){return({ar_AE:"ar",de_DE:"de",en:"www",es:"es",ca_ES:"es",fa_IR:"www",fr:"fr",he_IL:"il",id:"id",in:"in",it:"it",ja:"jp",kr:"kr",ms_MY:"my",pl:"pl",br:"br",ru:"ru",sv_SE:"se",th_TH:"th",tr:"tr",uk:
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14869)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):15055
                                                                                                                                                                                                                                                        Entropy (8bit):4.548869590540711
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:bP6Vw28fajqZFSJtd4fxVOT2iQsVJqYqV5PnX9dUWFjWqh2P9e93f7POD3o:OX8fajqZFwtdykZwRXcoWI2P9o7S3o
                                                                                                                                                                                                                                                        MD5:7A5DEA0A705CC2F4CD87DBAAA6666BC6
                                                                                                                                                                                                                                                        SHA1:678BC6F750F13ADB29BBC158EB0D9CD813B736FA
                                                                                                                                                                                                                                                        SHA-256:97CF1307C16A437B77B5F7F5C9BC0B985D0745A14BE5A279019ACA5A3432E264
                                                                                                                                                                                                                                                        SHA-512:7C19D0EDC28FE8733075534DE6176483416BB3535F37B7607536AEA2DDF9C5591D864225049C9A74735C1DAF44C72688D91C1133BB018683ADE11F16EA596807
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.var l,a;l=this,a=function(){"use strict";var l={},a={};try{"undefined"!=typeof window&&(l=window),"undefined"!=typeof document&&(a=document)}catch(l){}var e=(l.navigator||{}).userAgent,r=void 0===e?"":e,n=l,o=a,u=(n.document,!!o.documentElement&&!!o.head&&"function"==typeof o.addEventListener&&o.createElement,~r.indexOf("MSIE")||r.indexOf("Trident/"),"___FONT_AWESOME___"),t=function(){try{return"production"===process.env.NODE_ENV}catch(l){return!1}}();var f=n||{};f[u]||(f[u]={}),f[u].styles||(f[u].styles={}),f[u].hooks||(f[u].hooks={}),f[u].shims||(f[u].shims=[]);var i=f[u],s=[["glass",null,"glass-martini"],["meetup","fab",null],["star-o","far","star"],["remove",null,"times"],["close",null,"times"],["gear",null,"cog"],["trash-o","far","trash-alt"],["file-o","far","file"],["clock-o","far","clock"],["arro
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):7330
                                                                                                                                                                                                                                                        Entropy (8bit):4.998878746989229
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:DwMw2LCF/jDlLvmf5gLF+bc5cAHflTBtjJZM71TBtNwX8:DiTj5Lmxg5T/KXfv
                                                                                                                                                                                                                                                        MD5:F58CA58C4CF5E63DFD109FD9C89D8D0A
                                                                                                                                                                                                                                                        SHA1:B216BEFDF932FE380DAFC2EB57F63A9A013036B3
                                                                                                                                                                                                                                                        SHA-256:00C910DB9007DBF60EB25C0512BBCFA0B90678B94FCF0F3D3C926521ADE4D7BE
                                                                                                                                                                                                                                                        SHA-512:3FDC439A71BFAF4F19F05E176AA966C84122BA80718A48F0C14675F68EB9A7DD195FE5424C64A68549C8797005663B3F42DFADF204B136435A2787BF9A67C176
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/she-header.js
                                                                                                                                                                                                                                                        Preview:var $j = jQuery.noConflict();..$j( document ).ready( function() {.."use strict";..// She header..sheHeader();.} );..../* ==============================================.HEADER EFFECTS.============================================== */...function sheHeader() {.....var header = $j('.she-header-yes'),...container = $j('.she-header-yes .elementor-container'),...header_elementor = $j('.elementor-edit-mode .she-header-yes'),...header_logo = $j('.she-header-yes .elementor-widget-theme-site-logo img, .she-header-yes .elementor-widget-image img'),...data_settings = header.data('settings');.........if ( typeof data_settings != 'undefined' ) {...var responsive_settings = data_settings["transparent_on"];...var width = $j(window).width(),... header_height= header.height(),....logo_width = header_logo.width(),....logo_height = header_logo.height() ;...}..........// Check responsive is enabled..if( typeof width != 'undefined' && width) {..if( width >= 1025 ) {..var enabled = "desktop";..}else if (wi
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7330
                                                                                                                                                                                                                                                        Entropy (8bit):4.998878746989229
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:DwMw2LCF/jDlLvmf5gLF+bc5cAHflTBtjJZM71TBtNwX8:DiTj5Lmxg5T/KXfv
                                                                                                                                                                                                                                                        MD5:F58CA58C4CF5E63DFD109FD9C89D8D0A
                                                                                                                                                                                                                                                        SHA1:B216BEFDF932FE380DAFC2EB57F63A9A013036B3
                                                                                                                                                                                                                                                        SHA-256:00C910DB9007DBF60EB25C0512BBCFA0B90678B94FCF0F3D3C926521ADE4D7BE
                                                                                                                                                                                                                                                        SHA-512:3FDC439A71BFAF4F19F05E176AA966C84122BA80718A48F0C14675F68EB9A7DD195FE5424C64A68549C8797005663B3F42DFADF204B136435A2787BF9A67C176
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:var $j = jQuery.noConflict();..$j( document ).ready( function() {.."use strict";..// She header..sheHeader();.} );..../* ==============================================.HEADER EFFECTS.============================================== */...function sheHeader() {.....var header = $j('.she-header-yes'),...container = $j('.she-header-yes .elementor-container'),...header_elementor = $j('.elementor-edit-mode .she-header-yes'),...header_logo = $j('.she-header-yes .elementor-widget-theme-site-logo img, .she-header-yes .elementor-widget-image img'),...data_settings = header.data('settings');.........if ( typeof data_settings != 'undefined' ) {...var responsive_settings = data_settings["transparent_on"];...var width = $j(window).width(),... header_height= header.height(),....logo_width = header_logo.width(),....logo_height = header_logo.height() ;...}..........// Check responsive is enabled..if( typeof width != 'undefined' && width) {..if( width >= 1025 ) {..var enabled = "desktop";..}else if (wi
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1548), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1548
                                                                                                                                                                                                                                                        Entropy (8bit):4.819548682233923
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:5xByfv0CbkpqLeST6+rvx1QD7SmQ83Q03n+7wPr6QxGdmocP0S0QO:5xBhRpqL3A9Pr6VdGPE
                                                                                                                                                                                                                                                        MD5:88186537FBEC36BFC29E3EBA461AB3D9
                                                                                                                                                                                                                                                        SHA1:215FB94A8CFA1A683D7644DF779375D5360D4F32
                                                                                                                                                                                                                                                        SHA-256:67101D080092B55300DF8F248CE62F05655D7BEDCE24C3CFA1959EE08AD81BF6
                                                                                                                                                                                                                                                        SHA-512:E6BC52BCFA296D33C0C80E15E9F05953997D556F2B5ADAC3383E75D8930CA7A12D5D61681F7B0CBDF1B3E8DFC8E543D8554658924423EE7FEC7A78E0BB891283
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/main.css
                                                                                                                                                                                                                                                        Preview:.ht_ctc_chat_greetings_box :not(ul):not(ol){padding:0;margin:0;box-sizing:border-box}.ht_ctc_chat_greetings_box ul,.ht_ctc_chat_greetings_box ol{margin-top:0;margin-bottom:0}.ctc_g_content,.ctc_g_sentbutton,.ctc_g_bottom{margin-top:-.9px!important}.ctc_g_content{max-height:calc(80vh - 140px);overflow-y:auto}.greetings_header_image img{object-fit:cover}.greetings_header_image{position:relative;display:inline-block}.g_header_badge_online{position:absolute;bottom:0;right:0;z-index:1;width:12px;height:12px;border-radius:50%}@media only screen and (max-width: 420px){.ctc_side_positions .ctc_m_p_left{right:unset!important;left:0!important}.ctc_side_positions .ctc_m_p_right{left:unset!important;right:0!important}.ctc_side_positions .ctc_m_p_left .ctc_greetings_close_btn{float:left!important}.ctc_side_positions .ctc_m_p_right .ctc_greetings_close_btn{float:right!important}.ctc_side_positions .ctc_m_cta_order_0{order:0!important}.ctc_side_positions .ctc_m_cta_order_1{order:1!important}.ht_ctc_g
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3058)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8584
                                                                                                                                                                                                                                                        Entropy (8bit):5.427719916663097
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:GruiVkDRgRlt3WeN6viAgov9u2z4YsjjckQaeRyDRsaM8RmP5WjGxexRazgwb5ID:au8kDRgRltmeN6vimv9u2z4Ys/chRyDn
                                                                                                                                                                                                                                                        MD5:B3A7BF7F61897B1DAED629F391A19E4C
                                                                                                                                                                                                                                                        SHA1:E92CF2E5796F9E5A7E86C0F66D834D34F7D1B7FD
                                                                                                                                                                                                                                                        SHA-256:A15C591C77E866DFD44C8E025B3F77B34FD1A918EF89586332356ACEE858C466
                                                                                                                                                                                                                                                        SHA-512:0BD782DC7EA3F471CED7B21BF2A14963CA596D214636D7A6B93EEF97117E82DB3A3C8ACEA73EB90B5CFB77C74090A3E3CF922C848C3AC23E0E8B577509C8AF04
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/4126.72f034b20ea849203645.js
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[4126],{24654:t=>{"use strict";t.exports=function(t){for(var e=[],r=t.length,n=0;n<r;n++){var u=t.charCodeAt(n);if(u>=55296&&u<=56319&&r>n+1){var a=t.charCodeAt(n+1);a>=56320&&a<=57343&&(u=1024*(u-55296)+a-56320+65536,n+=1)}u<128?e.push(u):u<2048?(e.push(u>>6|192),e.push(63&u|128)):u<55296||u>=57344&&u<65536?(e.push(u>>12|224),e.push(u>>6&63|128),e.push(63&u|128)):u>=65536&&u<=1114111?(e.push(u>>18|240),e.push(u>>12&63|128),e.push(u>>6&63|128),e.push(63&u|128)):e.push(239,191,189)}return new Uint8Array(e).buffer}},9995:(t,e,r)=>{var n=r(939340);t.exports=function(t){return t=n(t^=t>>>16,2246822507),t=n(t^=t>>>13,3266489909),(t^=t>>>16)>>>0}},939340:t=>{"use strict";t.exports=Math.imul||function(t,e){var r=65535&t,n=65535&e;return r*n+((t>>>16&65535)*n+r*(e>>>16&65535)<<16>>>0)|0}},855385:(t,e,r)=>{var n=r(939340),u=r(9995),a=r(24654),o=new Uint32Array([3432918353,461845907]);function c(t,e){return t<<e|t>>>32-e}t.exp
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3072)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):39301
                                                                                                                                                                                                                                                        Entropy (8bit):5.239546650366228
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:iYYTuIHP73mj/0wU0orjFasVq5Pe4R5Vj6U7wns3P6TL/p4lGaghWafZhBD1hycq:ixTuIaAVBaz9596D8Gz951hycTsR
                                                                                                                                                                                                                                                        MD5:4301CE387DF81894AE3FCEC005C17FC4
                                                                                                                                                                                                                                                        SHA1:78BC016E3209B04CDDA07D84C2CAB6DD3AC9B590
                                                                                                                                                                                                                                                        SHA-256:A5E7650A044356FB5135BA9D9D94050753ED58D17624DF217C43B3AD4435ACA1
                                                                                                                                                                                                                                                        SHA-512:1208382E0C37299C2D918ADDD53C64546B3ABEDCA0288861A561846E3BEB202A4BAD791D6B3DF49008B4467E47310BDBA3B5F1728C95E490CD04C526FA1CE79D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[68159],{425271:(e,t,s)=>{e.exports=[{name:s.i18next(null,{context:"symbols_type"},s(398361)),value:"",search_type:"undefined"},{name:s.i18next(null,{context:"symbols_type"},s(965331)),value:"stocks",search_type:"stocks"},{name:s.i18next(null,{context:"symbols_type"},s(589740)),value:"funds",search_type:"funds"},{name:s.i18next(null,{context:"symbols_type"},s(141504)),value:"futures",search_type:"futures"},{name:s.i18next(null,{context:"symbols_type"},s(570135)),value:"forex",search_type:"forex"},{name:s.i18next(null,{context:"symbols_type"},s(869328)),value:"cfd",search_type:"cfd"},{name:s.i18next(null,{context:"symbols_type"},s(125354)),value:"bitcoin,crypto",search_type:"crypto"},{name:s.i18next(null,{context:"symbols_type"},s(875313)),value:"index",search_type:"index"},{name:s.i18next(null,{context:"symbols_type"},s(207586)),value:"bond",search_type:"bond"},{name:s.i18next(null,{context:"symbols_type"},s(2380)),v
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1576
                                                                                                                                                                                                                                                        Entropy (8bit):4.738351983944451
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:cWhR+24W0wJ+aaEaVVGIyo4L67apcT5ZW:cW/d0ba6o/367FW
                                                                                                                                                                                                                                                        MD5:4F3341463AADBEAE2BE045A891A0F8E7
                                                                                                                                                                                                                                                        SHA1:74767EB0AC271CA352C75649EEACE2781FA70CE5
                                                                                                                                                                                                                                                        SHA-256:8DDFC95DD91D3E6DC1508D465BCE1AE13644736F6AE4C610278A251FD8FBA66E
                                                                                                                                                                                                                                                        SHA-512:3C37A4E0BD688DE35E6100FF64347C59B21A50FBF1216BBCC8E04110CD0654A2207187D3FE281A91EFD27576DDC0041EBE2F027D8F5A2882F3DFFE768D373F5C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/slick.css
                                                                                                                                                                                                                                                        Preview:/* Slider */..slick-slider {. position: relative;. display: block;. -webkit-box-sizing: border-box;. box-sizing: border-box;. -webkit-touch-callout: none;. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;. -ms-touch-action: pan-y;. touch-action: pan-y;. -webkit-tap-highlight-color: transparent;.}...slick-list {. position: relative;. overflow: hidden;. display: block;. margin: 0;. padding: 0;.}...slick-list:focus {. outline: none;.}...slick-list.dragging {. cursor: pointer;. cursor: hand;.}...slick-slider .slick-track,..slick-slider .slick-list {. -webkit-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);.}...slick-track {. position: relative;. left: 0;. top: 0;. display: block;. margin-left: auto;. margin-right: auto;.}...slick-track:before, .slick-track:after {. content: "";. display: table;.}...slick-track:after {. clear: both;.}...slick-loading .slick-track {. visibility: hidden;.}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (5401)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):29706
                                                                                                                                                                                                                                                        Entropy (8bit):5.513272429436463
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:s25yuvEce4DrqpfnG3XyxnCt3pQAGcRlJiSH9cItpT7C1ewx3hzoJxemGBKyN3kH:s25yUeginCt3pEcZiSH9cYlCzzoJxemr
                                                                                                                                                                                                                                                        MD5:1E3F289978B1B9170CE4A3C5CDBCAB51
                                                                                                                                                                                                                                                        SHA1:E553EF01F61AC68B3AC398D4590FCDE9B418DE79
                                                                                                                                                                                                                                                        SHA-256:106F8402F00D17DD284322E44C9AE775D9E8F8AB10872326CE3E7724C21E000C
                                                                                                                                                                                                                                                        SHA-512:8095268F56BF08A5EF874E7C8839BD3CE2128BFF5B5FDCEFB63F7E6C019C6EB1B06E7924F652E6588ED77EA1EC3384ADA333DB8170134992810420F7589A0848
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/93539.fdba9802a481cdff0af5.js
                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[93539],{509077:(e,t,i)=>{i.d(t,{getNewPeveCloseMode:()=>o});let r=!1;function o(){return r}},194001:(e,t,i)=>{i.d(t,{QuoteSession:()=>o});var r=i(79342);class o{constructor(e,t=(0,r.randomHash)()){this._sessionstarted=!1,this._globalHandler=null,this._chartApi=e,this._sessionid="qs_"+t}destroy(){this._sessionstarted&&(this._chartApi.quoteDeleteSession(this._sessionid),this._sessionstarted=!1)}connected(){return this._chartApi.connected()}connect(e){this._globalHandler=e,this._chartApi.createSession(this._sessionid,this),this._chartApi.connect()}disconnect(){this._chartApi.disconnect()}quoteAddSymbols(e){this._chartApi.quoteAddSymbols(this._sessionid,e)}quoteRemoveSymbols(e){this._chartApi.quoteRemoveSymbols(this._sessionid,e)}quoteFastSymbols(e){this._chartApi.quoteFastSymbols(this._sessionid,e)}quoteSetFields(e){this._chartApi.quoteSetFields(this._sessionid,e)}onMessage(e){var t;switch(e.method){case"c
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):18536
                                                                                                                                                                                                                                                        Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                        MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                        SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                        SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                        SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                        Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):18726
                                                                                                                                                                                                                                                        Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                        MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                        SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                        SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                        SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/wp-emoji-release.min.js
                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (37509)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):222056
                                                                                                                                                                                                                                                        Entropy (8bit):5.4337958826693695
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:Cm7s/1tlcoDL34WxlXNl+WCTik+m3YFkTde/kPpQHHfvk/EADnilP:CQUmonIKldlhSeidvPAR
                                                                                                                                                                                                                                                        MD5:EAF44CC2C782D7B2998CDD7D842200E0
                                                                                                                                                                                                                                                        SHA1:6179552E7A6578B1630FD2DFF6EB0DB00ED3DB73
                                                                                                                                                                                                                                                        SHA-256:E1741B588771813F8B0512515285E8D519B6FD025E8B1780A7D5AC97C6F4B441
                                                                                                                                                                                                                                                        SHA-512:D3741F19B3EF5721C179F0C3160F21BA2B13EB36E074EE732256B5D22989DA2CC7BF7FA9381388B639EC0F2F3BCDED5F7BEE5151B98A14CFBCDCBFE8D89A6E0D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:function ld(e,t){for(var n=0;n<t.length;n++){const r=t[n];if(typeof r!="string"&&!Array.isArray(r)){for(const l in r)if(l!=="default"&&!(l in e)){const i=Object.getOwnPropertyDescriptor(r,l);i&&Object.defineProperty(e,l,i.get?i:{enumerable:!0,get:()=>r[l]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const l of document.querySelectorAll('link[rel="modulepreload"]'))r(l);new MutationObserver(l=>{for(const i of l)if(i.type==="childList")for(const s of i.addedNodes)s.tagName==="LINK"&&s.rel==="modulepreload"&&r(s)}).observe(document,{childList:!0,subtree:!0});function n(l){const i={};return l.integrity&&(i.integrity=l.integrity),l.referrerPolicy&&(i.referrerPolicy=l.referrerPolicy),l.crossOrigin==="use-credentials"?i.credentials="include":l.crossOrigin==="anonymous"?i.credentials="omit":i.credentials="same-origin",i}function r(l){if(l
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (34447)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):205269
                                                                                                                                                                                                                                                        Entropy (8bit):5.187945876603738
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:SJF+0cTsNf4kF42N/wwmt8HPCnUXwb2xVlj856VYciPy+OsQE0mLgOJ:SJF+0c4Nf4HOC+89
                                                                                                                                                                                                                                                        MD5:A524531B0E5716563485CEDA701698B0
                                                                                                                                                                                                                                                        SHA1:01BAD69587F99383CC5150ACA9D6831C9452D22C
                                                                                                                                                                                                                                                        SHA-256:8AF8C881AE9C8511BD249E0BD7D1DD88D710DC64F3DFF4731EDFA7D964824621
                                                                                                                                                                                                                                                        SHA-512:630C7B849A39015E43C362892C820817FBA116949808B55225975611D9B686BAE22AB9064F6967A37F319B7C690108A9BEF0000AC1E1798CE1ECF4BC9A38F2CD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en-US"><head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<link rel="profile" href="https://gmpg.org/xfn/11">..<style>...responsive-logo {. max-width: 100%; /* Ensures the image scales down */. height: auto; /* Keeps the aspect ratio intact */.}..@media (max-width: 500px) {. .responsive-logo {. width: 100px; /* Resize the image for smaller screens */. }.}..@media (min-width: 601px) and (max-width: 1200px) {. .responsive-logo {. width: 200px; /* Medium screens */. }.}..@media (min-width: 1201px) {. .responsive-logo {. width: 300px; /* Larger screens */. }.}..</style>..<meta name="robots" content="noindex, nofollow">...<link rel="shortcut icon" href="/logo.jpeg" type="image/x-icon">..<title>Home - Bitfinex Investment</title>..<meta name="description" content="Bitfinex Investment is a group of financial and cryptocurrency experts that invest in mining a
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 828x666, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13130
                                                                                                                                                                                                                                                        Entropy (8bit):6.347867719949386
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:sPWhvdVjIjKqYgQvyDGFsgzOumEeY9krt2WDfRUwEvOxy8wWu:s+hvXjIjKqYgQvXfhz9OthfR6mIH
                                                                                                                                                                                                                                                        MD5:F11356F9EB62AE42384BD69DBC95C152
                                                                                                                                                                                                                                                        SHA1:8073789FD8FF6D65993558EE4FB894AE251F9720
                                                                                                                                                                                                                                                        SHA-256:79496F4828E17AC56E51AB441712D31D73D5581AEB66FED84247DD25605C4860
                                                                                                                                                                                                                                                        SHA-512:3028E002D7CA2CACAF019CAADFF1B5DAA0EEFC89A1A988AA295D7CC67BB93E2532BFB5B067FFA4B1886401954B9D4C4C3D1754CEA664FFB685CD0ABEB551E1FF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://user.bitfinexinvestment.com/assets/logo.jpeg
                                                                                                                                                                                                                                                        Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........<..".............................................................................. ............................................................................................................................................................................................................................................................................................................................................................................................................................I..:-9..mw3...^.....3.c3.O..4.5.................................F...>..Jy...F............mb.oF.@.........................&k..jxf...zO .........x.....,M.K...H.......................,...,.bs...........=...u..?.8!....o.] ........................y..N@...........U..5..h...O(1..u..........................:.I.............."...y..^
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, description=700-00661256, resolutionunit=2, copyright=\251 Derek Shapton / Masterfile], baseline, precision 8, 451x450, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):42638
                                                                                                                                                                                                                                                        Entropy (8bit):7.770892057357427
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:guX68Yy/zHgkp2yXbaDyiBqNNxZgblrFzWEm0Xe4o63gDeMF/3DSvkL:guX68zzI2Uk/xZgxhZe4DQSMF/3WML
                                                                                                                                                                                                                                                        MD5:0B0C30E8784A358FCD1F098EC772C68B
                                                                                                                                                                                                                                                        SHA1:0646724E0B9559C453F03C161857B313F0BD3070
                                                                                                                                                                                                                                                        SHA-256:FA8A53B5A3355E966678A4B4849E76198CE33D7E9FCF7294E77332A528B2D480
                                                                                                                                                                                                                                                        SHA-512:A7A5BBCA57ABA80933C7199107C32144858B6A13F5190A7C2B16AEBCEEC2DDB705CD815C7AFF1BE10F2AACB0C8347B11ABAEE18DED8F7F25EBAC9E8801023492
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/images/700-00661256en_Masterfile.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............d...>.(......................................700-00661256.. Derek Shapton.Model Release: Yes.Property Release: No.Model Release.Portrait of Man... Derek Shapton / Masterfile.....lPhotoshop 3.0.8BIM..........Z...%G............700-00661256..(.(Model Release: Yes.Property Release: No...n..Derek Shapton / Masterfile..s..http://www.masterfile.com..t... Derek Shapton / Masterfile..x.d700-00661256.. Derek Shapton.Model Release: Yes.Property Release: No.Model Release.Portrait of Man........8BIM..........8BIM........http://www.masterfile.com.....http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 7.15'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:format>image/jpeg</dc:format>. <dc:source>http://www.masterfile.com</dc:source>. </rdf:Description>.. <rd
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (321)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):12911
                                                                                                                                                                                                                                                        Entropy (8bit):4.788973892122582
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:surUOryhGNBj2HtkmHaTdmVuOrMBv20tJSyxdSB4HIHWGkTgU0r6v8pZc35:surW6Bj2HGXTm4l2UJndZHokcU0VE
                                                                                                                                                                                                                                                        MD5:69BB0813E8426BE5F4A38D25DC51870D
                                                                                                                                                                                                                                                        SHA1:BBD654F973295D2CC97D6E486FACA4836DD714CA
                                                                                                                                                                                                                                                        SHA-256:E4B714F5815F31D200B855263943819F0AD6039C4505E1CA57E711C62CA40275
                                                                                                                                                                                                                                                        SHA-512:C13A50F76AF9A4C069D06D596E9B5A98BC36AC0FBDFCE71AC82631333F7426250147230216239DE0D256809A295065CDE9E95D503E5057B7F93B844A38119839
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/simple-line-icons.css
                                                                                                                                                                                                                                                        Preview:@font-face {. font-family: 'simple-line-icons';. src: url('../fonts/Simple-Line-Icons.eot');. src: url('../fonts/Simple-Line-Icons.eot#iefix') format('embedded-opentype'), url('../fonts/Simple-Line-Icons.woff2') format('woff2'), url('../fonts/Simple-Line-Icons.ttf') format('truetype'), url('../fonts/Simple-Line-Icons.woff') format('woff'), url('../images/Simple-Line-Icons.svg#simple-line-icons') format('svg');. font-weight: normal;. font-style: normal;.}./*. Use the following CSS code if you want to have a class per icon.. Instead of a list of all class selectors, you can use the generic [class*="icon-"] selector, but it's slower:.*/..icon-user,..icon-people,..icon-user-female,..icon-user-follow,..icon-user-following,..icon-user-unfollow,..icon-login,..icon-logout,..icon-emotsmile,..icon-phone,..icon-call-end,..icon-call-in,..icon-call-out,..icon-map,..icon-location-pin,..icon-direction,..icon-directions,..icon-compass,..icon-layers,..icon-menu,..icon-list,..icon-options-vertical,
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33104)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):259771
                                                                                                                                                                                                                                                        Entropy (8bit):5.490145231016907
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:DRPiuIsk0PNc2IPjAu3erHLpQ/Vki498D:LIskONG3erHLpQ/VkicE
                                                                                                                                                                                                                                                        MD5:CFBC6CB2C1CE4EA20F6350A24155953B
                                                                                                                                                                                                                                                        SHA1:B67FE1CC6648E9368B157C144A17FBEE3E38A9D4
                                                                                                                                                                                                                                                        SHA-256:B28696FECB082EC4A4375C5EAC4BEB80CE8FC1D0F5F4E4BAA0B5F4612C6B593C
                                                                                                                                                                                                                                                        SHA-512:7FEC7290220D0A2C5C47165CE7A0225D7F4789C0497D300E5D27C870583B63F5FAA9BCF079DB0B51D3BE8A3531DE5C3C497E2848788DD74D529489DA2DA00E0C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:const __vite__fileDeps=[window.parent.smartsupp.getAssetUrl("assets/WidgetMessenger--TQZPV5M.js"),window.parent.smartsupp.getAssetUrl("assets/WidgetMessengerInput-9YvnQaoD.js"),window.parent.smartsupp.getAssetUrl("assets/WidgetPopup-RGh00qS7.js")],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.var fu=Object.defineProperty;var du=(e,t,n)=>t in e?fu(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var et=(e,t,n)=>(du(e,typeof t!="symbol"?t+"":t,n),n);function W(){}const pr=e=>e;function Ct(e,t){for(const n in t)e[n]=t[n];return e}function Uo(e){return e()}function Li(){return Object.create(null)}function qe(e){e.forEach(Uo)}function ht(e){return typeof e=="function"}function Y(e,t){return e!=e?t==t:e!==t||e&&typeof e=="object"||typeof e=="function"}let Tn;function Xn(e,t){return e===t?!0:(Tn||(Tn=document.createElement("a")),Tn.href=t,e===Tn.href)}function hu(e){return Object.keys(e).length===0}function Rs(e,...t){if(e==null){for(const r of t)r(void 0);return W}const n=
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5082)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):5125
                                                                                                                                                                                                                                                        Entropy (8bit):5.463214250459084
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:BQN1YdL61YHU69GP29uMT+DhrDvlw6NV2LUVcOxjefbGOjD0vD862:uN0L61YHUhoRsr5NkQdxakQ62
                                                                                                                                                                                                                                                        MD5:7DDEC1D96B2BF6BF75DBEBF89C3C14B2
                                                                                                                                                                                                                                                        SHA1:80B48FD981CC9194825AF994A12315FDE37CF804
                                                                                                                                                                                                                                                        SHA-256:F1690D5D80CF38538349BE620DEC4824CC65F1298DDBA8A5841002682590992D
                                                                                                                                                                                                                                                        SHA-512:BC3E948A73EB354744940190ED4F3A9BB854441AD666AD3753D26D142F00BC3A7D1525EFFC016D4B7A72956CC5BCF2546D0F8D2EE8EF1A40EDC27EF0CFEF8ED7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/webpack-pro.runtime.min.js
                                                                                                                                                                                                                                                        Preview:/*! elementor-pro - v3.6.5 - 12-04-2022 */.(()=>{"use strict";var e,r,_,a={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var _=c[e]={exports:{}};return a[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,_,a,c)=>{if(!_){var n=1/0;for(u=0;u<e.length;u++){for(var[_,a,c]=e[u],i=!0,t=0;t<_.length;t++)(!1&c||n>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[t])))?_.splice(t--,1):(i=!1,c<n&&(n=c));if(i){e.splice(u--,1);var o=a();void 0!==o&&(r=o)}}return r}c=c||0;for(var u=e.length;u>0&&e[u-1][2]>c;u--)e[u]=e[u-1];e[u]=[_,a,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,_)=>(__webpack_require__.f[_](e,r),r)),[])),__webpack_require__.u=e=>714===e?"code-highlight.28a979661569ddbbf60d.bundle.min.js":721===e?"video-playlist.e85695d7b9171d89c565.bundle.min.js":256===e?"paypal-button.3d0d5af7df85963df32c.bundle.min.js":24
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x240, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):11512
                                                                                                                                                                                                                                                        Entropy (8bit):7.957973534997038
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:rRdV/EUrwQ/kwGoIAMdEZvCryDmnn8Q5K17LaPQC2hcmD1pdFs6BRS/DLf1AS6LS:rRn3/k0Ij/Im8QA17OPQC6XrTXS7Lfys
                                                                                                                                                                                                                                                        MD5:5247B58FD620E6573E593AFC0ED8C880
                                                                                                                                                                                                                                                        SHA1:D7EF9BE67BB3245ED417CFB051931007E020DC99
                                                                                                                                                                                                                                                        SHA-256:6D5664E2093E29303AE1A05BE330F8B8C368084A420E846FAAFDC2ED995810B4
                                                                                                                                                                                                                                                        SHA-512:B7D67E44608F8389603AEFB7A9D1B87DA384F3C8FF797B2FB4CE27BB7734F6469475E094E9C716195D35B52BFF9B1592B923C6D9E10E73D1CABB90C7431D30FB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T...........".................................................z....5.j.....&T.!@(t.....Vq.ai...i..@@...z#..&.|<Z/..^.)| .p...H..4.....b.JcD.....p....x....Y....4.... !K..oR.Y6..0....0...H.R.........,M~.>.......&R...8?.[..Q.[..o.WNb.z../. p=1..E.*..j......W.{A.|!|p...$&.......hq..}.p.......f.-P<....\.|.....@.v....8...}..gQ6.q[...S.F2.J.,.i...R.,=..)z.3t.4.gx~...p.........rL.z`j?..]...<..Y.y.<O...5.i.....<.0.A.....1,V.+K.....%wz../.E.TR..rg..@o.....b.95S...)G..,.n..y.3...[-....?..+..."T.......t.E....Qy.B.!..v....L.*.z..F..f.{J....oW.Q..:.h..........s.A.b..u.^..{.....4..7.YE...?..0iw.....8..]..&.i.U...-I.\......_..Y1y...gI..i.o..iy.CC.%..=fR._....h..h.=..Lby~..e.g9.\.k.k.].8.e(...HMs.F......Z*4..]SfQb....(..Od.....{.v..|........=...Qg.......}qU.......m.....z.a.e....i).k.G....a.3t.%.7Z.S.)..Y.....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10386), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10386
                                                                                                                                                                                                                                                        Entropy (8bit):5.024080927117463
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:AuBNfNRNTNnNzf+WEfpQgNOzk/rW9IbmzUHhVGxjB6l+/XQXaOGNPmr10yp+RN3j:BB5LZ5Bf+WEyqbWUdSQuNPm+ypM
                                                                                                                                                                                                                                                        MD5:8B27F89B7269760062060E9D28A352FB
                                                                                                                                                                                                                                                        SHA1:FB751F2DF472F8A4DA7E14E32CB425AEC1A87B7F
                                                                                                                                                                                                                                                        SHA-256:82F8563DC0C1CD4A410E0C10B62D02B7C1207B6104CA360C8EE472A46E767211
                                                                                                                                                                                                                                                        SHA-512:A67E70DF7B185F9239D91F197B6201ACF346B309F10BB70D0DFC9B8F6134B0EB3791FF0B0A0ACCC2211C5E15FCF04D7738C00F8924FBCF56A257A36240F58B9B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.tradingview-widget.com/static/bundles/embed/88488.68e143d52f0a9c0a42c3.css
                                                                                                                                                                                                                                                        Preview:.common-tooltip-EJBD96zX{font-family:-apple-system,BlinkMacSystemFont,Trebuchet MS,Roboto,Ubuntu,sans-serif;font-feature-settings:"tnum" on,"lnum" on;font-style:normal;--ui-lib-typography-font-size:13px;font-size:var(--ui-lib-typography-font-size);font-weight:400;--ui-lib-typography-line-height:18px;color:#f0f3fa;display:inline-flex;line-height:var(--ui-lib-typography-line-height);opacity:1;pointer-events:none;position:fixed;transition:opacity .15s linear;z-index:1000}.common-tooltip--hidden-EJBD96zX{opacity:0}.common-tooltip--horizontal-EJBD96zX{margin:4px 0}.common-tooltip--horizontal-EJBD96zX.common-tooltip--farther-EJBD96zX{margin:8px 0}.common-tooltip--vertical-EJBD96zX{margin:0 4px}.common-tooltip--vertical-EJBD96zX.common-tooltip-farther-EJBD96zX{margin:0 8px}.common-tooltip--direction_normal-EJBD96zX{flex-direction:row}.common-tooltip--direction_normal-EJBD96zX .common-tooltip__body-EJBD96zX{border-bottom-left-radius:2px;border-top-left-radius:2px}.common-tooltip--direction_nor
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16428), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16428
                                                                                                                                                                                                                                                        Entropy (8bit):5.1054769003919445
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:uYwmoyAySjdvUUakoVoFoGQEXLUTnUyCdyGvyX3UyY0tjpyqwbTdCBzycEyysyy8:uYwmoyvSj2UToVoFoGQEXSfRX3LY0tj0
                                                                                                                                                                                                                                                        MD5:C8937B02C3E7026EAA4726D58FF49D2F
                                                                                                                                                                                                                                                        SHA1:CE19C06B4874D116B453B5481E00C16FB846A030
                                                                                                                                                                                                                                                        SHA-256:6DE026295DCCE0702131280E771BCE028A6D63D74B025B3595291DAFD8E36E69
                                                                                                                                                                                                                                                        SHA-512:A200D8EE888AD2C53005DD311F3AB5B80C28E55CDEF4AA4FF5488395E0D5A25B916EB67292E08E1971E8A7BCE3E79359DA9037471B86990FE8589B00D5D6334A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:var astraGetParents=function(e,t){Element.prototype.matches||(Element.prototype.matches=Element.prototype.matchesSelector||Element.prototype.mozMatchesSelector||Element.prototype.msMatchesSelector||Element.prototype.oMatchesSelector||Element.prototype.webkitMatchesSelector||function(e){for(var t=(this.document||this.ownerDocument).querySelectorAll(e),a=t.length;0<=--a&&t.item(a)!==this;);return-1<a});for(var a=[];e&&e!==document;e=e.parentNode)(!t||e.matches(t))&&a.push(e);return a},getParents=function(e,t){console.warn("getParents() function has been deprecated since version 2.5.0 or above of Astra Theme and will be removed in the future. Use astraGetParents() instead."),astraGetParents(e,t)},astraToggleClass=function(e,t){e.classList.contains(t)?e.classList.remove(t):e.classList.add(t)},toggleClass=function(e,t){console.warn("toggleClass() function has been deprecated since version 2.5.0 or above of Astra Theme and will be removed in the future. Use astraToggleClass() instead."),astr
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):18596
                                                                                                                                                                                                                                                        Entropy (8bit):7.988788312296589
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                                                                        MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                                                                        SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                                                                        SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                                                                        SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                                        Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3043)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):6330
                                                                                                                                                                                                                                                        Entropy (8bit):5.07827381992195
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:UPgHK0cEvONgvP+SObp89r1t3aEerthfekhZj2/V:UPgHPppPOFSDLerthXzj2/V
                                                                                                                                                                                                                                                        MD5:92E2760D611AA86B7EF0C33268924782
                                                                                                                                                                                                                                                        SHA1:B2BB49277A1931F7C0DFF98CF9ADF2F8365B0AC4
                                                                                                                                                                                                                                                        SHA-256:8A04C83046E9D333845D69514F1B1281ADA2EA29C08CE4734825B8E530798733
                                                                                                                                                                                                                                                        SHA-512:2F832E40DA49978353C246B78BD3B6EA913A34DB2A993C124A772EDFA666EE50690A7AD048C92CE178351785FF2EC5C9FE8E54F5FBD6DC267014F76604B3F070
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[84074],{150335:(e,t)=>{"use strict";function n(e){return Math.round(1e10*e)/1e10}t.isNumber=void 0,t.isNumber=function(e){return"number"==typeof e&&isFinite(e)}},124829:function(e,t,n){e=n.nmd(e);const{clone:r,merge:i}=n(440837);var o,s=Array.isArray||function(e){return"[object Array]"===Object.prototype.toString.call(e)},u=function(e){return"object"==typeof e&&null!==e};function c(e){return"number"==typeof e&&isFinite(e)}function f(e){return null!=e&&(e.constructor===Function||"[object Function]"===Object.prototype.toString.call(e))}function a(e,t){e.prototype=Object.create(t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}})}"undefined"!=typeof window?(o=window.TradingView=window.TradingView||{},window.isNumber=c,window.isFunction=f,window.inherit=a,window.isArray=s):o=this.TradingView=this.TradingView||{},o.isNaN=function(e){return!(e<=0||e>0)},o.isAbsent=function(e){return null==e},o.is
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (5401)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):29706
                                                                                                                                                                                                                                                        Entropy (8bit):5.513272429436463
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:s25yuvEce4DrqpfnG3XyxnCt3pQAGcRlJiSH9cItpT7C1ewx3hzoJxemGBKyN3kH:s25yUeginCt3pEcZiSH9cYlCzzoJxemr
                                                                                                                                                                                                                                                        MD5:1E3F289978B1B9170CE4A3C5CDBCAB51
                                                                                                                                                                                                                                                        SHA1:E553EF01F61AC68B3AC398D4590FCDE9B418DE79
                                                                                                                                                                                                                                                        SHA-256:106F8402F00D17DD284322E44C9AE775D9E8F8AB10872326CE3E7724C21E000C
                                                                                                                                                                                                                                                        SHA-512:8095268F56BF08A5EF874E7C8839BD3CE2128BFF5B5FDCEFB63F7E6C019C6EB1B06E7924F652E6588ED77EA1EC3384ADA333DB8170134992810420F7589A0848
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[93539],{509077:(e,t,i)=>{i.d(t,{getNewPeveCloseMode:()=>o});let r=!1;function o(){return r}},194001:(e,t,i)=>{i.d(t,{QuoteSession:()=>o});var r=i(79342);class o{constructor(e,t=(0,r.randomHash)()){this._sessionstarted=!1,this._globalHandler=null,this._chartApi=e,this._sessionid="qs_"+t}destroy(){this._sessionstarted&&(this._chartApi.quoteDeleteSession(this._sessionid),this._sessionstarted=!1)}connected(){return this._chartApi.connected()}connect(e){this._globalHandler=e,this._chartApi.createSession(this._sessionid,this),this._chartApi.connect()}disconnect(){this._chartApi.disconnect()}quoteAddSymbols(e){this._chartApi.quoteAddSymbols(this._sessionid,e)}quoteRemoveSymbols(e){this._chartApi.quoteRemoveSymbols(this._sessionid,e)}quoteFastSymbols(e){this._chartApi.quoteFastSymbols(this._sessionid,e)}quoteSetFields(e){this._chartApi.quoteSetFields(this._sessionid,e)}onMessage(e){var t;switch(e.method){case"c
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4114
                                                                                                                                                                                                                                                        Entropy (8bit):7.8692977616851465
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:tEDOxwT6Y0BhsVyN4RU39SqvpvahjFVanBIkK+e5Rc/XGD7:tEOxW0BYzezvatFInBtWu/o
                                                                                                                                                                                                                                                        MD5:A299E118A77B8267FA04FC26EBD1CACB
                                                                                                                                                                                                                                                        SHA1:1796BF21A71786DCC62BA49A9048071B3951104E
                                                                                                                                                                                                                                                        SHA-256:CE456A85C244082372BE800AAD98B6C2B72EB31CD9A6E3EC2A2194A104AAA51F
                                                                                                                                                                                                                                                        SHA-512:98381875C330BAD99107CF9A0A448837200CEEF6131DD1367037BA0A9092A842B04C5F0F8A372DA82F402ECEA717E6D95C41DF5C2B2002CC17F753BA907EC971
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/images/pic4.jpg
                                                                                                                                                                                                                                                        Preview:......JFIF.............C....................................!*$..( ..%2%(,-/0/.#484.7*./....C.............................................................................................................................................................).A. .:..x..p#.....$B.xP.vC.&.C.v^.eE..9qA.eJ...>w.........p.........cT......"....U.."S<..*t...6d.}I........E.WC.)....K.I.Gr.../.b...?z....V..xU;jN..D{...Af.a.rk.R....e.-j.jL..a]......ZtO.....#......\k,]..=.$|.{ti..Twx;..W.-.]rm.Z....0R.8....\.Z{....3.ee..M.=K.....i.r.P.E...q.....%.Y..h.S.".A.:v..}....QuW4bx.e.d...%{+@..=d.....+k)..\<VL.~..K3.l.T]s..u..PK....Tx4..z..p.YG......}..%...,bn....h.(..Q.....3.M?;..y[2.....u...1.+i..0.t.*K.C...re.....s@..#7..Oth.m3...Q@..e.%.:.......H........z.....&..............................#.!".4..........3Y..<.*.!..{O..A..p(A..3..b[R.v...... ....].b.`bv...k....V.m.Q..%..PG.}X...1.iWr.....Z.....8......C..X.....6.B-.X...V......K.G...o..,.(.o..............k.v$..[...:.KR..CSC
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12198), with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):12198
                                                                                                                                                                                                                                                        Entropy (8bit):5.031745242580206
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:GngaW9ELBD26z861V/CvJiVKIsvfT+6EdpEsBpP9Qwo7Q4a99RfuzqXppc4mmm9t:Ggz9kBD26861V/wsVKIsvTEdpEsnmwoz
                                                                                                                                                                                                                                                        MD5:3819C3569DA71DAEC283A75483735F7E
                                                                                                                                                                                                                                                        SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
                                                                                                                                                                                                                                                        SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
                                                                                                                                                                                                                                                        SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/js/waypoints.min.js
                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (24798)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):24799
                                                                                                                                                                                                                                                        Entropy (8bit):4.6930661185149445
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:KN31KlD41wyt+bggxDhPipjo0Il0Wy5UtIAgwnax5Sqv2:KNl4DRNeAgwmoqv2
                                                                                                                                                                                                                                                        MD5:98F5177175FF9B1BEF60417A2ABCB4BB
                                                                                                                                                                                                                                                        SHA1:9F87E7D3D015EC068C26F14A5824FE4FA8592842
                                                                                                                                                                                                                                                        SHA-256:B5E61E090C9E8AA92B65580466CD9CF159C95E182E06A55960AC35524CE92179
                                                                                                                                                                                                                                                        SHA-512:A771E6A735729E348A4AB40C32DDC75020AA379466AFAAC909BA4FA4ED26F04A86504C21C00517840A98AAC7119590FFCF53555D040D504C7FC552FF5BBB88BD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/style.min.css
                                                                                                                                                                                                                                                        Preview:@font-face{font-family:"Happy Icons";src:url("../fonts/happy-icons.woff2") format("woff2"),url("../fonts/happy-icons.woff") format("woff"),url("../images/happy-icons.svg#happy-icons") format("svg");font-weight:normal;font-style:normal;font-display:swap;}.hm,.fashm{font-family:"Happy Icons"!important;speak:none;font-style:normal;font-weight:normal;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;}.hm-3d-rotate:before{content:"\e900";}.hm-degree:before{content:"\e901";}.hm-accordion-horizontal:before{content:"\e902";}.hm-accordion-vertical:before{content:"\e903";}.hm-alarm-clock:before{content:"\e904";}.hm-alien-gun:before{content:"\e905";}.hm-alien:before{content:"\e906";}.hm-anchor:before{content:"\e907";}.hm-android:before{content:"\e908";}.hm-angle-down:before{content:"\e909";}.hm-angle-left:before{content:"\e90a";}.hm-angle-right:before{content:"\e90b";}.hm-angle-up:before{content:"\e90c";}.hm-apple:before{con
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19041)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):19087
                                                                                                                                                                                                                                                        Entropy (8bit):4.559204808138885
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:Lp8XHGK+JRxSe6OSfNVsXZLUCpZETvebAmR+srfSbqkbQC4u/DUBMQh:mmK+JRQcx5ZETGNREmk4uA
                                                                                                                                                                                                                                                        MD5:0E729E03602654D0053773E56FDF26C4
                                                                                                                                                                                                                                                        SHA1:F25CE9F53CDD913875B388129F607D7311E9854D
                                                                                                                                                                                                                                                        SHA-256:15FB4E103CAAF75F4103871D43012DE1C9921FA3CF3505B74C35742274D625AA
                                                                                                                                                                                                                                                        SHA-512:6415EED9A168F4BB7B85A5EE19C6AC295F012E8940037AAA2B09636F945D1E7839FA2BA597AABA45DFBA4C6E7F53D52C17B65FA5EE1BBFB1D16D1B9C2EEFBCE9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        URL:https://www.bitfinexinvestment.com/css/elementor-icons.min.css
                                                                                                                                                                                                                                                        Preview:/*! elementor-icons - v5.15.0 - 30-01-2022 */.@font-face{font-family:eicons;src:url(../fonts/eicons.eot);src:url(../fonts/eicons.eot#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2) format("woff2"),url(../fonts/eicons.woff) format("woff"),url(../fonts/eicons.ttf) format("truetype"),url(../images/eicons.svg#eicon) format("svg");font-weight:400;font-style:normal}[class*=" eicon-"],[class^=eicon]{display:inline-block;font-family:eicons;font-size:inherit;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@keyframes a{0%{transform:rotate(0deg)}to{transform:rotate(359deg)}}.eicon-animation-spin{animation:a 2s infinite linear}.eicon-editor-link:before{content:'\e800'}.eicon-editor-unlink:before{content:'\e801'}.eicon-editor-external-link:before{content:'\e802'}.eicon-editor-close:before{content:'\e803'}.eicon-editor-list-ol:before{content:'\e804'}.eicon-editor-list-ul:before{
                                                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:09.707936049 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:09.707948923 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:09.817296028 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:18.495805025 CEST49709443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:18.495908976 CEST4434970976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:18.495989084 CEST49709443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:18.496252060 CEST49710443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:18.496273041 CEST4434971076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:18.496332884 CEST49710443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:18.496467113 CEST49709443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:18.496500969 CEST4434970976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:18.496685982 CEST49710443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:18.496700048 CEST4434971076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:18.999128103 CEST4434971076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.002690077 CEST49710443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.002723932 CEST4434971076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.004303932 CEST4434971076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.004376888 CEST49710443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.005467892 CEST49710443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.005539894 CEST4434971076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.005703926 CEST49710443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.005712032 CEST4434971076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.006628036 CEST4434970976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.006846905 CEST49709443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.006855965 CEST4434970976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.008517027 CEST4434970976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.008599043 CEST49709443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.010772943 CEST49709443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.010858059 CEST4434970976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.054147959 CEST49710443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.146817923 CEST49709443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.146848917 CEST4434970976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.151431084 CEST4434971076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.151787996 CEST4434971076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.151860952 CEST49710443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.156336069 CEST49710443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.156369925 CEST4434971076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.193177938 CEST49709443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.232187033 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.232247114 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.232312918 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.232582092 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.232608080 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.323048115 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.353897095 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.431060076 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.716900110 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.717293024 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.717325926 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.719036102 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.719146013 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.720113039 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.720221043 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.720313072 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.720330000 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.773283958 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.870021105 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.870162010 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.870265007 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.870347023 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.870367050 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.870390892 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.870418072 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.870429039 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.870460987 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.870692968 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.870760918 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.870780945 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.870839119 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.917196989 CEST49714443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.917232037 CEST4434971476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.917305946 CEST49714443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.918135881 CEST49715443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.918179989 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.918252945 CEST49715443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.920207024 CEST49715443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.920243979 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.920373917 CEST49714443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.920391083 CEST4434971476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.957390070 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.957578897 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.958570957 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.958753109 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.958774090 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.958838940 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.959458113 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.959564924 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.960935116 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.960982084 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.961030960 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.961051941 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.961077929 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.990206003 CEST49716443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.990243912 CEST4434971676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.990355015 CEST49716443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.991214037 CEST49716443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.991230011 CEST4434971676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.992806911 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.992841959 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.992911100 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.998287916 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.998302937 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.008734941 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.045697927 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.045737028 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.045775890 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.045838118 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.045929909 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.045974970 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.045993090 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.046020031 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.046020031 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.046055079 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.046088934 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.046107054 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.047135115 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.047182083 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.047223091 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.047235966 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.047261953 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.047285080 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.048698902 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.048738956 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.048791885 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.048804998 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.048856974 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.049197912 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.049237967 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.049287081 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.049302101 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.049329042 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.090265989 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.090279102 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.132699966 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.132899046 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.132932901 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.133080959 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.133375883 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.133409977 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.133446932 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.133450031 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.133471012 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.133490086 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.133567095 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.133568048 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.134141922 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.134183884 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.134224892 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.134238958 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.134280920 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.134280920 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.135078907 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.135118961 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.135154963 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.135166883 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.135191917 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.135211945 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.135971069 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.136024952 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.136050940 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.136063099 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.136090994 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.136109114 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.136957884 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.136996984 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.137038946 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.137052059 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.137079954 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.137096882 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.137096882 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.137124062 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.137155056 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.137180090 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.137190104 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.137289047 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.137341022 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.388421059 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.397914886 CEST4434971476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.428896904 CEST49715443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.440692902 CEST49714443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.466903925 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.496315956 CEST4434971676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.509406090 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.536012888 CEST49715443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.536052942 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.536513090 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.536576033 CEST49714443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.536587000 CEST4434971476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.536727905 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.536742926 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.537007093 CEST4434971476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.537147999 CEST49716443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.537166119 CEST4434971676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.537664890 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.537725925 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.538206100 CEST4434971676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.538268089 CEST49716443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.546344042 CEST49715443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.546452045 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.548567057 CEST49714443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.548639059 CEST4434971476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.549237013 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.549304962 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.550331116 CEST49716443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.550438881 CEST4434971676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.556171894 CEST49715443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.559736967 CEST49714443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.560060024 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.560075045 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.560982943 CEST49716443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.560992956 CEST4434971676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.583249092 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.584609985 CEST49718443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.584623098 CEST4434971876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.584691048 CEST49718443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.593491077 CEST49718443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.593507051 CEST4434971876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.600794077 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.602513075 CEST49716443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.603411913 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.603430033 CEST4434971476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.610862970 CEST49712443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.610893011 CEST4434971276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.611536026 CEST49720443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.611592054 CEST4434972076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.611663103 CEST49720443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.613415003 CEST49720443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.613444090 CEST4434972076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.697606087 CEST4434971676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.697642088 CEST4434971676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.697679996 CEST4434971676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.697683096 CEST49716443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.697699070 CEST4434971676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.697721958 CEST4434971676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.697730064 CEST4434971676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.697743893 CEST49716443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.697770119 CEST4434971676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.697773933 CEST49716443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.697818041 CEST49716443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.698882103 CEST4434971676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.698889971 CEST4434971676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.698941946 CEST49716443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.699491024 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.699532032 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.699563026 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.699574947 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.699589968 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.699623108 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.700154066 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.700160980 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.700206995 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.700907946 CEST4434971476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.700951099 CEST4434971476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.700993061 CEST49714443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.701010942 CEST4434971476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.701047897 CEST4434971476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.701106071 CEST49714443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.707061052 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.707067966 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.707101107 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.707118988 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.709307909 CEST49714443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.709326029 CEST4434971476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.711460114 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.711496115 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.711544037 CEST49715443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.711584091 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.711894989 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.711941004 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.712014914 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.712307930 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.712377071 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.712397099 CEST49715443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.712419033 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.712465048 CEST49715443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.716207027 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.716238976 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.717988014 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.717997074 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.718067884 CEST49715443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.752218962 CEST49722443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.752247095 CEST44349722142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.752332926 CEST49722443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.752718925 CEST49722443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.752737045 CEST44349722142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.757015944 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.786497116 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.786508083 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.786536932 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.786562920 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.786624908 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.788124084 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.788131952 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.788157940 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.788182020 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.788220882 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.788655043 CEST4434971676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.788717031 CEST49716443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.788727045 CEST4434971676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.788743019 CEST4434971676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.788773060 CEST49716443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.788810015 CEST49716443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.789017916 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.789026022 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.789077044 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.790733099 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.790740013 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.790771961 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.790797949 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.790808916 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.790848970 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.794699907 CEST49716443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.794711113 CEST4434971676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.795661926 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.795720100 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.795789957 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.797149897 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.797177076 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.798172951 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.798249960 CEST49715443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.799324989 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.799331903 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.799410105 CEST49715443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.799427032 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.799490929 CEST49715443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.800225973 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.800286055 CEST49715443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.802175999 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.802229881 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.802258015 CEST49715443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.802261114 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.802318096 CEST49715443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.811407089 CEST49715443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.811434031 CEST4434971576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.811918020 CEST49724443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.811978102 CEST4434972476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.812117100 CEST49724443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.816544056 CEST49724443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.816570997 CEST4434972476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.873472929 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.873532057 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.873559952 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.873575926 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.873610973 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.874386072 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.874417067 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.874444008 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.874449015 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.874475002 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.875946999 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.875981092 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.876009941 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.876019001 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.876048088 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.877734900 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.877748966 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.877770901 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.877804995 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.877813101 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.877844095 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.877856970 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.918339014 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.918373108 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.918421030 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.918431044 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.918499947 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.940541983 CEST49717443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.940567970 CEST4434971776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.941334009 CEST49725443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.941365957 CEST4434972576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.941503048 CEST49725443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.942953110 CEST49725443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.942972898 CEST4434972576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.097732067 CEST4434971876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.098191023 CEST49718443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.098208904 CEST4434971876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.098681927 CEST4434971876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.099422932 CEST49718443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.099500895 CEST4434971876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.100779057 CEST49718443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.102853060 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.102960110 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.120134115 CEST4434972076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.121884108 CEST49720443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.121917009 CEST4434972076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.122749090 CEST4434972076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.123554945 CEST49720443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.123645067 CEST4434972076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.123825073 CEST49720443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.147398949 CEST4434971876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.167431116 CEST4434972076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.205188990 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.205446005 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.205485106 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.206419945 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.206484079 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.207318068 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.207396984 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.207650900 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.207668066 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.230518103 CEST4434971876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.230632067 CEST4434971876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.230685949 CEST49718443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.235641956 CEST49718443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.235656023 CEST4434971876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.236238956 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.236268997 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.236342907 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.236665010 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.236681938 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.247939110 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.268872976 CEST4434972076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.268984079 CEST4434972076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.269037962 CEST49720443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.269056082 CEST4434972076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.269280910 CEST4434972076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.269346952 CEST49720443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.269360065 CEST4434972076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.269408941 CEST49720443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.270081997 CEST4434972076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.270148993 CEST49720443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.270159960 CEST4434972076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.270226002 CEST4434972076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.270276070 CEST49720443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.270767927 CEST49727443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.270833015 CEST4434972776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.270908117 CEST49727443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.271219015 CEST49727443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.271246910 CEST4434972776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.278887987 CEST49720443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.278913021 CEST4434972076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.279357910 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.279406071 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.279484034 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.280170918 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.280196905 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.282205105 CEST4434972476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.282378912 CEST49724443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.282397032 CEST4434972476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.283366919 CEST4434972476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.283425093 CEST49724443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.283747911 CEST49724443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.283809900 CEST4434972476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.284101963 CEST49724443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.284116030 CEST4434972476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.287519932 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.287719011 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.287731886 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.288717031 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.288779974 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.289239883 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.289304018 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.289346933 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.331407070 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.339081049 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.339086056 CEST49724443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.339101076 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.366496086 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.366535902 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.366586924 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.366622925 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.367407084 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.367476940 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.367492914 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.367547035 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.372596025 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.372688055 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.389697075 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.398566008 CEST44349722142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.401640892 CEST49722443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.401653051 CEST44349722142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.403222084 CEST44349722142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.403286934 CEST49722443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.432568073 CEST4434972576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.434047937 CEST49725443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.434058905 CEST4434972576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.435013056 CEST4434972576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.435168028 CEST49725443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.435848951 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.435861111 CEST49725443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.435884953 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.435902119 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.435935974 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.435950994 CEST4434972576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.435961008 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.436017036 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.436177969 CEST49725443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.436186075 CEST4434972576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.436388016 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.436397076 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.436445951 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.442029953 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.442035913 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.442065954 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.442092896 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.442930937 CEST4434972476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.443188906 CEST4434972476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.443223000 CEST4434972476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.443240881 CEST49724443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.443262100 CEST4434972476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.443310022 CEST49724443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.443804026 CEST4434972476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.443810940 CEST4434972476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.443881035 CEST49724443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.449631929 CEST4434972476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.449639082 CEST4434972476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.449696064 CEST49724443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.457504034 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.457576990 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.458434105 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.458442926 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.458504915 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.458527088 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.458581924 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.459275961 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.459338903 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.460875988 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.460910082 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.461014032 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.461014032 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.461035013 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.485090017 CEST49725443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.485097885 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.501197100 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.526757956 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.526782990 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.526799917 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.526834011 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.526860952 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.527518988 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.527539015 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.527554989 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.527611017 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.527631044 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.527704954 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.528920889 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.528939962 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.528995037 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.529958010 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.529977083 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.530008078 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.530041933 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.530061007 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.530083895 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.530210972 CEST4434972476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.530287981 CEST4434972476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.530292034 CEST49724443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.530402899 CEST49724443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.530648947 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.530709028 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.530720949 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.530884027 CEST49724443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.530900955 CEST4434972476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.530921936 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.531454086 CEST49729443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.531516075 CEST4434972976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.531636953 CEST49729443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.532140017 CEST49729443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.532171965 CEST4434972976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.548574924 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.548584938 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.548624039 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.548664093 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.548688889 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.548717022 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.549333096 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.549370050 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.549431086 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.549431086 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.549455881 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.550259113 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.550290108 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.550332069 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.550353050 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.550379992 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.551330090 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.551347017 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.551430941 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.551449060 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.551470995 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.551763058 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.551958084 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.552012920 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.589828968 CEST4434972576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.590125084 CEST4434972576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.590188026 CEST4434972576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.590291023 CEST49725443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.591010094 CEST49725443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.591023922 CEST4434972576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.591376066 CEST49730443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.591427088 CEST4434973076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.591619015 CEST49730443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.592047930 CEST49730443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.592076063 CEST4434973076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.620326996 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.620423079 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.620440006 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.620516062 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.621304989 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.621360064 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.621386051 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.621397972 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.621427059 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.621444941 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.622227907 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.622330904 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.622343063 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.624125957 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.624166012 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.624213934 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.624227047 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.624254942 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.625052929 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.625093937 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.625134945 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.625148058 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.625174046 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.645571947 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.645587921 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.645652056 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.645668030 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.646477938 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.646495104 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.646573067 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.646588087 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.646859884 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.647125006 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.647138119 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.647206068 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.647219896 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.647365093 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.647891045 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.647962093 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.647965908 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.648533106 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.650876045 CEST49721443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.650896072 CEST4434972176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.651333094 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.651372910 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.651846886 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.652194977 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.652220964 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.677928925 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.710417032 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.710474968 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.710525990 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.710541964 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.710576057 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.710622072 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.710818052 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.710858107 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.710896969 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.710908890 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.710937977 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.711105108 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.711441994 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.711484909 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.711548090 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.711560011 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.711581945 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.711587906 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.711639881 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.711667061 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.711760044 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.711822033 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.712075949 CEST49723443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.712099075 CEST4434972376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.712934017 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.712970972 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.713459015 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.713658094 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.713674068 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.727127075 CEST49733443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.727145910 CEST44349733184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.727406979 CEST49733443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.728965998 CEST49733443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.728979111 CEST44349733184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.754642010 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.755055904 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.755064964 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.755578995 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.756926060 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.756926060 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.757019997 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.762928009 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.763186932 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.763202906 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.763498068 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.765580893 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.765645027 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.765902996 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.790909052 CEST4434972776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.793109894 CEST49722443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.793401957 CEST44349722142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.798583031 CEST49727443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.798634052 CEST4434972776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.800137043 CEST4434972776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.800229073 CEST49727443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.806308031 CEST49727443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.806452036 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.806471109 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.806472063 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.806494951 CEST4434972776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.806977034 CEST49727443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.806993961 CEST4434972776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.834630966 CEST49722443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.834638119 CEST44349722142.250.185.68192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.849811077 CEST49727443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.880736113 CEST49722443192.168.2.5142.250.185.68
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.914361000 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.914426088 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.914483070 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.914541006 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.914567947 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.915081024 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.915205002 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.915214062 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.915275097 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.919248104 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.919290066 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.919331074 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.919347048 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.919363022 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.919420958 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.919547081 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.919604063 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.920545101 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.920555115 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.920681953 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.920902967 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.920963049 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.944801092 CEST4434972776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.944915056 CEST4434972776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.945007086 CEST4434972776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.945095062 CEST49727443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.945122957 CEST4434972776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.945172071 CEST4434972776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.945240974 CEST49727443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.945254087 CEST4434972776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.945312977 CEST49727443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.946300030 CEST4434972776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.946319103 CEST4434972776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.946388006 CEST49727443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.005059004 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.005201101 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.006062031 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.006072044 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.006148100 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.006155968 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.006243944 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.006335020 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.006335020 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.006921053 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.007220984 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.007510900 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.007518053 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.007590055 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.007605076 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.007659912 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.008658886 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.008703947 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.008759022 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.008793116 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.008799076 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.008820057 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.008821964 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.010632038 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.010670900 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.010711908 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.010726929 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.010752916 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.012161970 CEST4434972976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.012577057 CEST49729443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.012603998 CEST4434972976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.012912035 CEST4434972976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.013757944 CEST49729443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.013827085 CEST4434972976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.013912916 CEST49729443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.033056021 CEST4434972776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.033159018 CEST49727443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.033175945 CEST4434972776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.033227921 CEST4434972776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.033248901 CEST49727443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.033350945 CEST49727443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.034950972 CEST49727443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.034984112 CEST4434972776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.055985928 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.056060076 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.056171894 CEST49729443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.056185961 CEST4434972976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.090418100 CEST4434973076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.090755939 CEST49730443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.090776920 CEST4434973076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.091243982 CEST4434973076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.091936111 CEST49730443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.092044115 CEST4434973076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.092597961 CEST49730443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.092998981 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.093008995 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.093080997 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.093483925 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.093539000 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.093545914 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.093600988 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.094594002 CEST49728443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.094611883 CEST4434972876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.095175982 CEST49735443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.095237970 CEST4434973576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.095314980 CEST49735443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.098479033 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.098490953 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.098566055 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.098575115 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.098619938 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.098625898 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.098639011 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.098671913 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.098683119 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.098692894 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.098783970 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.099160910 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.099222898 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.099244118 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.099250078 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.099271059 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.099283934 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.100729942 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.100805998 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.100862026 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.100868940 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.100891113 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.100908995 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.105423927 CEST49735443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.105460882 CEST4434973576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.119951010 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.122005939 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.122020006 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.122921944 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.122986078 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.123460054 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.123519897 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.124095917 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.124109030 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.139401913 CEST4434973076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.151731968 CEST4434972976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.151768923 CEST4434972976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.151799917 CEST4434972976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.151829958 CEST49729443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.151849985 CEST4434972976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.152086973 CEST4434972976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.152164936 CEST49729443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.152182102 CEST4434972976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.152276993 CEST49729443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.159219027 CEST4434972976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.159302950 CEST49729443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.164712906 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.186919928 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.186948061 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.187010050 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.187016964 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.187031031 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.187066078 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.187115908 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.187120914 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.187458992 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.187483072 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.187516928 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.187525034 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.187571049 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.188657999 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.188677073 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.188772917 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.188772917 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.188785076 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.190650940 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.190676928 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.190723896 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.190732002 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.190762997 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.191675901 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.191694021 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.191742897 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.191751003 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.191823959 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.192137957 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.192162991 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.192220926 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.192220926 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.192229033 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.192569971 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.192929983 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.192966938 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.193922997 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.193943977 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.193950891 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.193985939 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.193994999 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.194061041 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.194083929 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.194974899 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.195041895 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.195557117 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.195571899 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.239078045 CEST4434972976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.239171028 CEST49729443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.239929914 CEST4434972976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.239999056 CEST4434972976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.240022898 CEST49729443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.240096092 CEST49729443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.240468979 CEST49729443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.240492105 CEST4434972976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.241040945 CEST49736443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.241070032 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.241452932 CEST49736443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.244709969 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.244752884 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.254610062 CEST4434973076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.254650116 CEST4434973076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.254695892 CEST4434973076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.254724979 CEST49730443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.254749060 CEST4434973076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.254771948 CEST4434973076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.254777908 CEST49730443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.254822016 CEST49730443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.264056921 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.264097929 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.264118910 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.264347076 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.264359951 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.265191078 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.265270948 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.265281916 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.265383005 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.270560026 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.270567894 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.270627022 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.277446032 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.277467966 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.277554035 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.277554035 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.277564049 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.277616978 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.277962923 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.277981997 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.278072119 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.278073072 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.278081894 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.278247118 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.278482914 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.278506041 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.278557062 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.278564930 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.278666973 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.278774023 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.279030085 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.279048920 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.279115915 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.279131889 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.279166937 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.279284000 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.279417992 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.279444933 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.279531956 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.279531956 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.279540062 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.279694080 CEST49736443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.279710054 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.279710054 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.281035900 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.284387112 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.284409046 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.284487009 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.284493923 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.284528017 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.284574032 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.284749031 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.284769058 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.284832001 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.284843922 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.284862995 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.284984112 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.285191059 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.285213947 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.285296917 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.285298109 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.285306931 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.285367966 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.292320967 CEST49730443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.292349100 CEST4434973076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.293189049 CEST49737443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.293227911 CEST4434973776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.293447971 CEST49737443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.294362068 CEST49737443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.294377089 CEST4434973776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.338659048 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.338781118 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.338877916 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.338958025 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.338978052 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.338987112 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.339025021 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.339035988 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.345639944 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.345746994 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.345767975 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.345907927 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.350759983 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.350852966 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.352093935 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.352102041 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.352196932 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.352210045 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.352273941 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.353558064 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.353642941 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.355137110 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.355185986 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.355230093 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.355242014 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.355268955 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.368053913 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.368078947 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.368165970 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.368181944 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.368208885 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.368388891 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.368410110 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.368428946 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.368465900 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.368473053 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.368521929 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.368521929 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.368968010 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.368987083 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.369048119 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.369055033 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.369438887 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.369462013 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.369499922 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.369507074 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.369535923 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.369594097 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.369971991 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.369993925 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.370053053 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.370059967 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.370080948 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.370223999 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.370503902 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.370522976 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.370582104 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.370589972 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.370644093 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.370644093 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.370757103 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.370810032 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.370837927 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.370842934 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.370858908 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.370867014 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.370927095 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.377115965 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.379149914 CEST49726443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.379174948 CEST4434972676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.380074024 CEST49738443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.380106926 CEST4434973876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.380182981 CEST49738443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.381429911 CEST49738443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.381443977 CEST4434973876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.399144888 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.400464058 CEST44349733184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.400859118 CEST49733443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.425560951 CEST49733443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.425575972 CEST44349733184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.426506042 CEST44349733184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.427005053 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.427108049 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.427874088 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.427961111 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.427982092 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.428714991 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.428848982 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.428915024 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.430563927 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.430602074 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.430689096 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.430689096 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.430743933 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.439093113 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.439105034 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.439145088 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.439189911 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.439256907 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.439291954 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.439903975 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.439932108 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.439971924 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.439996004 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.440021038 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.440162897 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.440191984 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.440203905 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.440258026 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.441535950 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.441562891 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.441606998 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.441611052 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.441641092 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.441735983 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.465993881 CEST49731443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.466029882 CEST4434973176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.469691038 CEST49739443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.469718933 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.469939947 CEST49739443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.472356081 CEST49739443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.472371101 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.475639105 CEST49733443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.475646973 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.505213022 CEST49733443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.514040947 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.514092922 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.514132977 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.514141083 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.514194965 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.514219999 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.514245987 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.514823914 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.514898062 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.514904022 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.514919043 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.514961958 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.515841007 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.515919924 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.515934944 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.516016960 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.516084909 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.516484022 CEST49732443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.516513109 CEST4434973276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.517184019 CEST49740443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.517214060 CEST4434974076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.517271042 CEST49740443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.518528938 CEST49740443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.518546104 CEST4434974076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.547404051 CEST44349733184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.573971987 CEST4434973576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.618827105 CEST49735443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.698189974 CEST44349733184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.698354006 CEST44349733184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.698438883 CEST49733443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.762922049 CEST4434973776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.785839081 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.811810017 CEST49737443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.827066898 CEST49736443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.860569000 CEST4434973876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.904131889 CEST49738443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.978885889 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.990338087 CEST4434974076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.996856928 CEST49735443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.996917009 CEST4434973576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.997378111 CEST4434973576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.997385025 CEST49737443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.997409105 CEST4434973776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.997682095 CEST49738443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.997689009 CEST4434973876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.997701883 CEST49736443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.997786999 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.997832060 CEST49740443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.997833014 CEST4434973776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.997843027 CEST4434974076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.997951031 CEST49739443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.997972965 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.998225927 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.998922110 CEST49735443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.999017954 CEST4434973576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.999099016 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.999170065 CEST49739443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.999244928 CEST4434973876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.999308109 CEST49738443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.999658108 CEST49737443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:22.999725103 CEST4434973776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.000368118 CEST4434974076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.000464916 CEST49740443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.000628948 CEST49736443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.000720024 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.001677990 CEST49739443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.001753092 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.002614975 CEST49738443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.002731085 CEST4434973876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.003304005 CEST49740443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.003453016 CEST4434974076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.003595114 CEST49735443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.011789083 CEST49737443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.012281895 CEST49736443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.012531996 CEST49739443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.012553930 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.012573957 CEST49738443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.012592077 CEST4434973876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.012623072 CEST49740443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.012631893 CEST4434974076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.018484116 CEST49733443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.018496990 CEST44349733184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.018518925 CEST49733443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.018524885 CEST44349733184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.051398993 CEST4434973576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.055404902 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.055406094 CEST4434973776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.056195974 CEST49740443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.056199074 CEST49739443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.056251049 CEST49738443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.138089895 CEST4434973776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.138129950 CEST4434973776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.138151884 CEST4434973776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.138174057 CEST49737443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.138192892 CEST4434973776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.138232946 CEST49737443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.138374090 CEST4434973776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.138381958 CEST4434973776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.138431072 CEST49737443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.139241934 CEST4434973776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.139250994 CEST4434973776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.139326096 CEST49737443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.139548063 CEST4434973876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.139719963 CEST4434973876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.139775038 CEST49738443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.139781952 CEST4434973876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.140381098 CEST4434973876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.140405893 CEST4434973876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.140439034 CEST49738443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.140444994 CEST4434973876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.140464067 CEST4434973576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.140471935 CEST49738443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.140543938 CEST4434973576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.140558004 CEST4434973876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.140585899 CEST4434973576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.140590906 CEST49735443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.140615940 CEST4434973576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.140623093 CEST49738443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.140664101 CEST49735443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.140882969 CEST49738443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.140897036 CEST4434973876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.140924931 CEST4434974076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.141028881 CEST4434974076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.141062021 CEST4434974076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.141073942 CEST49740443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.141087055 CEST4434974076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.141128063 CEST49740443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.141355038 CEST49741443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.141386986 CEST4434974176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.141443014 CEST49741443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.141540051 CEST4434973576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.141601086 CEST49735443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.142108917 CEST4434974076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.142116070 CEST4434974076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.142152071 CEST4434974076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.142162085 CEST49740443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.142169952 CEST4434974076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.142214060 CEST49740443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.142218113 CEST4434974076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.142263889 CEST49740443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.142824888 CEST49741443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.142839909 CEST4434974176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.143831968 CEST49740443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.143843889 CEST4434974076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.144154072 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.144226074 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.144237995 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.144279957 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.144293070 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.144320011 CEST49736443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.144340038 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.145246029 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.145251036 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.145608902 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.145638943 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.145667076 CEST49736443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.145678043 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.145720959 CEST49736443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.147669077 CEST4434973576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.147779942 CEST49735443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.151169062 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.151176929 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.151223898 CEST49736443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.153115034 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.153512001 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.153577089 CEST49739443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.153585911 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.154474020 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.154484034 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.154526949 CEST49739443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.154535055 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.154575109 CEST49739443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.155366898 CEST49743443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.155402899 CEST44349743184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.155462980 CEST49743443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.155478001 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.155489922 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.155530930 CEST49739443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.155843019 CEST49743443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.155859947 CEST44349743184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.225085020 CEST4434973776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.225141048 CEST4434973776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.225191116 CEST49737443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.225208998 CEST4434973776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.225224972 CEST4434973776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.225243092 CEST49737443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.225281000 CEST49737443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.225907087 CEST49737443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.225927114 CEST4434973776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.226346016 CEST49744443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.226372957 CEST4434974476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.226445913 CEST49744443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.227127075 CEST49744443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.227142096 CEST4434974476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.228558064 CEST4434973576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.228621960 CEST4434973576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.228634119 CEST49735443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.228672028 CEST49735443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.228740931 CEST4434973576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.228782892 CEST49735443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.228961945 CEST49735443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.228976011 CEST4434973576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.229321003 CEST49745443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.229346991 CEST4434974576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.229399920 CEST49745443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.230060101 CEST49745443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.230076075 CEST4434974576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.239830017 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.239902973 CEST49736443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.241067886 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.241075993 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.241136074 CEST49736443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.241147995 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.241168022 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.241189003 CEST49736443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.241195917 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.241219044 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.241238117 CEST49736443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.241262913 CEST49736443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.241359949 CEST49736443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.241369009 CEST4434973676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.241928101 CEST49746443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.241962910 CEST4434974676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.242027044 CEST49746443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.242753983 CEST49746443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.242774010 CEST4434974676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.249090910 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.249104023 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.249152899 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.249166012 CEST49739443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.249176979 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.249207020 CEST49739443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.249243975 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.249285936 CEST49739443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.249587059 CEST49739443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.249591112 CEST4434973976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.249881029 CEST49747443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.249892950 CEST4434974776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.249958038 CEST49747443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.250436068 CEST49747443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.250462055 CEST4434974776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.847466946 CEST4434974476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.847954988 CEST49744443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.847966909 CEST4434974476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.848790884 CEST4434974576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.849236965 CEST4434974476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.849323034 CEST49744443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.849401951 CEST49745443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.849421978 CEST4434974576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.849633932 CEST4434974676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.850563049 CEST4434974576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.850620985 CEST49745443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.850687981 CEST49744443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.850796938 CEST4434974476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.851016998 CEST49746443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.851027012 CEST4434974676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.851583004 CEST44349743184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.851651907 CEST49743443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.852085114 CEST49745443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.852190018 CEST4434974576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.852219105 CEST4434974676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.852281094 CEST49746443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.852894068 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.853157043 CEST4434974176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.855232954 CEST4434974776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.855530024 CEST49744443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.855550051 CEST4434974476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.858627081 CEST49743443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.858634949 CEST44349743184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.858877897 CEST44349743184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.861174107 CEST49743443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.861877918 CEST49746443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.861948013 CEST4434974676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.862435102 CEST49745443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.862446070 CEST4434974576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.862783909 CEST49741443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.862797976 CEST4434974176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.863074064 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.863080978 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.863282919 CEST49747443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.863301992 CEST4434974776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.863522053 CEST49746443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.863532066 CEST4434974676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.864213943 CEST4434974176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.864564896 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.865233898 CEST49741443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.865463972 CEST4434974176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.866607904 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.866763115 CEST49741443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.866785049 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.866805077 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.866981030 CEST4434974776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.867065907 CEST49747443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.867904902 CEST49747443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.868067026 CEST4434974776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.868289948 CEST49747443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.868298054 CEST4434974776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.900336981 CEST49744443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.907406092 CEST44349743184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.911393881 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.911406994 CEST4434974176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.915472031 CEST49745443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.915565014 CEST49747443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.915594101 CEST49746443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.915668964 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.994009972 CEST4434974476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.994044065 CEST4434974476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.994070053 CEST4434974476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.994117022 CEST49744443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.994127989 CEST4434974476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.994314909 CEST49744443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.994344950 CEST4434974476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:23.994426966 CEST49744443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.000878096 CEST4434974476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.000951052 CEST4434974476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.001000881 CEST49744443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.001000881 CEST49744443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.001682043 CEST49744443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.001691103 CEST4434974476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.002239943 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.002300024 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.002378941 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.004038095 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.004070997 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.007586956 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.007690907 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.007769108 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.007827044 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.007841110 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.007916927 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.008490086 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.008508921 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.008562088 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.029937983 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.029958963 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.030025005 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.038964987 CEST4434974676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.039002895 CEST4434974676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.039057970 CEST49746443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.039081097 CEST4434974676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.039170980 CEST4434974676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.039218903 CEST49746443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.042356968 CEST4434974176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.043018103 CEST49746443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.043039083 CEST4434974676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.043813944 CEST4434974176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.043853045 CEST49749443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.043884993 CEST4434974176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.043906927 CEST49741443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.043926001 CEST4434974176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.043935061 CEST4434974976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.043987989 CEST49741443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.044017076 CEST49749443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.044686079 CEST4434974176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.044749975 CEST49741443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.044778109 CEST4434974176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.044919014 CEST4434974176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.044970989 CEST49741443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.046267033 CEST49749443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.046298027 CEST4434974976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.048713923 CEST4434974776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.048819065 CEST4434974776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.048918962 CEST49747443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.050048113 CEST49741443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.050060034 CEST4434974176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.050601006 CEST49750443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.050623894 CEST4434975076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.050692081 CEST49750443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.052287102 CEST49750443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.052309990 CEST4434975076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.055053949 CEST49747443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.055061102 CEST4434974776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.057624102 CEST49751443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.057647943 CEST4434975176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.057765961 CEST49751443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.058862925 CEST49751443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.058891058 CEST4434975176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.095065117 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.095087051 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.095170975 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.096363068 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.096381903 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.096462965 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.096470118 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.096513033 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.096936941 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.097026110 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.117248058 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.117311001 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.117362022 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.117372036 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.117403984 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.138762951 CEST4434974576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.138814926 CEST4434974576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.138870955 CEST49745443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.138876915 CEST4434974576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.138928890 CEST49745443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.139902115 CEST44349743184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.139961004 CEST44349743184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.140048981 CEST49743443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.140878916 CEST49745443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.140897989 CEST4434974576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.141515017 CEST49752443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.141544104 CEST4434975276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.141609907 CEST49752443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.143255949 CEST49752443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.143268108 CEST4434975276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.150649071 CEST49743443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.150659084 CEST44349743184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.150675058 CEST49743443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.150681019 CEST44349743184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.164870977 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.182704926 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.182723999 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.182770967 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.182794094 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.182816982 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.182846069 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.182872057 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.182918072 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.183545113 CEST49742443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.183559895 CEST4434974276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.190186977 CEST49753443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.190228939 CEST4434975376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.190323114 CEST49753443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.190721035 CEST49753443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.190735102 CEST4434975376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.474282026 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.474760056 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.474786043 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.475132942 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.477758884 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.477837086 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.478151083 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.523396969 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.552057028 CEST4434975076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.552413940 CEST49750443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.552449942 CEST4434975076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.553212881 CEST4434974976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.553436995 CEST49749443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.553450108 CEST4434974976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.553845882 CEST4434975176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.554004908 CEST4434975076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.554079056 CEST49750443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.554128885 CEST4434974976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.554400921 CEST49751443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.554423094 CEST4434975176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.555334091 CEST49750443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.555433989 CEST4434975076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.557972908 CEST4434975176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.558048964 CEST49751443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.558669090 CEST49749443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.558800936 CEST4434974976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.559427023 CEST49751443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.559597969 CEST4434975176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.559694052 CEST49750443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.559709072 CEST4434975076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.559962034 CEST49749443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.560085058 CEST49751443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.560100079 CEST4434975176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.601706982 CEST49750443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.601711035 CEST49751443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.607398033 CEST4434974976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.635184050 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.635308981 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.635325909 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.635361910 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.635417938 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.635471106 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.635978937 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.636053085 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.641956091 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.642023087 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.648008108 CEST4434975276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.653016090 CEST49752443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.653034925 CEST4434975276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.654061079 CEST4434975276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.654119015 CEST49752443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.654818058 CEST49752443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.654876947 CEST4434975276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.654980898 CEST49752443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.654988050 CEST4434975276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.683136940 CEST4434975376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.683393002 CEST49753443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.683415890 CEST4434975376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.684422970 CEST4434975376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.684489012 CEST49753443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.684873104 CEST49753443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.684935093 CEST4434975376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.685121059 CEST49753443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.685128927 CEST4434975376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.697930098 CEST4434975176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.698004961 CEST49752443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.698029041 CEST4434975176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.698096991 CEST49751443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.698120117 CEST4434975176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.698149920 CEST4434975176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.698204994 CEST49751443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.698750973 CEST4434975176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.698827982 CEST49751443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.699358940 CEST4434974976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.699594975 CEST4434974976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.699652910 CEST49749443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.699989080 CEST4434975176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.700000048 CEST49749443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.700021982 CEST4434974976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.700073004 CEST49751443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.700089931 CEST4434975176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.700150013 CEST49751443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.700165033 CEST4434975176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.700202942 CEST4434975176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.700258970 CEST49751443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.700587034 CEST49751443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.700612068 CEST4434975176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.701142073 CEST4434975076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.701191902 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.701214075 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.701272011 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.701272964 CEST4434975076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.701375961 CEST49750443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.701384068 CEST4434975076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.701499939 CEST4434975076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.701570034 CEST49750443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.701576948 CEST4434975076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.701605082 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.701613903 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.702531099 CEST4434975076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.702595949 CEST49750443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.702601910 CEST4434975076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.702670097 CEST4434975076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.702739000 CEST49750443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.704015970 CEST49750443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.704022884 CEST4434975076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.722119093 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.722198963 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.723526001 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.723532915 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.723598957 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.723614931 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.723671913 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.724339962 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.724416018 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.726150990 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.726187944 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.726222992 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.726238966 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.726264954 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.728976965 CEST49753443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:24.776998997 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.035410881 CEST4434975276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.035454988 CEST4434975276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.035492897 CEST4434975276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.035526991 CEST4434975276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.035531044 CEST49752443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.035558939 CEST4434975276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.035588980 CEST49752443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.035607100 CEST4434975276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.035655022 CEST49752443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.035803080 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.035813093 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.035846949 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.035866976 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.035897017 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.035897970 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.035904884 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.035924911 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.035958052 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.035979033 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.036566019 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.036597013 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.036622047 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.036628008 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.036640882 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.036669970 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.036681890 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.036700964 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.036720037 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.036875963 CEST4434975376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.036917925 CEST4434975376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.036942959 CEST4434975376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.036964893 CEST49753443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.036988020 CEST4434975376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.037023067 CEST49753443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.037029982 CEST4434975376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.037041903 CEST4434975376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.037084103 CEST49753443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.041166067 CEST49748443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.041199923 CEST4434974876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.043103933 CEST49752443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.043131113 CEST4434975276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.046248913 CEST49753443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.046257973 CEST4434975376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.177618980 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.222639084 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.296109915 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.296129942 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.296876907 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.299005032 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.299125910 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.301384926 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.343441963 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.407044888 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.407160044 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.407215118 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.407229900 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.407340050 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.407411098 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.407417059 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.407461882 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.413855076 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.413933039 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.494343996 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.494440079 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.495126963 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.495147943 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.495198011 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.495203972 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.495246887 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.496041059 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.496108055 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.497809887 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.497873068 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.497890949 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.497899055 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.497937918 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.540190935 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.580801010 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.580838919 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.580919981 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.581274986 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.581338882 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.581346989 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.581430912 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.581485987 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.768573999 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.768629074 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.768865108 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.769546986 CEST49756443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.769577980 CEST4434975676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.769670010 CEST49756443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.770037889 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.770128012 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.770204067 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.770781040 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.770800114 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.770881891 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.771327019 CEST49759443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.771339893 CEST4434975976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.771552086 CEST49759443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.784039974 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.784080029 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.784609079 CEST49756443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.784631968 CEST4434975676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.786243916 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.786286116 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.786787033 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.786813021 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.786945105 CEST49759443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.786957026 CEST4434975976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.896502018 CEST49754443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.896522045 CEST4434975476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.897182941 CEST49765443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.897207022 CEST4434976576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.897763014 CEST49765443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.900780916 CEST49765443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:25.900794983 CEST4434976576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.010282993 CEST49766443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.010322094 CEST4434976676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.010432005 CEST49766443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.010994911 CEST49767443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.011048079 CEST4434976776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.011106968 CEST49767443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.011324883 CEST49766443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.011337042 CEST4434976676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.011553049 CEST49767443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.011567116 CEST4434976776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.012972116 CEST49768443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.013031960 CEST4434976876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.013230085 CEST49768443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.016055107 CEST49768443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.016083956 CEST4434976876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.018717051 CEST49769443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.018759012 CEST4434976976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.018863916 CEST49769443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.019182920 CEST49769443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.019196033 CEST4434976976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.021387100 CEST49770443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.021395922 CEST4434977076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.021770954 CEST49770443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.025603056 CEST49770443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.025616884 CEST4434977076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.026173115 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.026195049 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.026274920 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.026535034 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.026556015 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.257117987 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.257131100 CEST4434975976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.257424116 CEST49759443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.257435083 CEST4434975976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.257558107 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.257594109 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.258543968 CEST4434975976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.258613110 CEST49759443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.258656979 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.258735895 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.259063959 CEST49759443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.259124041 CEST4434975976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.259453058 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.259529114 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.259744883 CEST49759443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.259752989 CEST4434975976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.260514021 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.260531902 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.276264906 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.276613951 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.276631117 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.277673006 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.277746916 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.278080940 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.278152943 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.278307915 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.278337955 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.278860092 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.279050112 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.279077053 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.280239105 CEST4434975676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.280309916 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.280431032 CEST49756443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.280441046 CEST4434975676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.280678988 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.280730009 CEST4434975676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.280814886 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.280819893 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.280855894 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.281124115 CEST49756443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.281183958 CEST4434975676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.281230927 CEST49756443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.306746006 CEST49759443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.306751966 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.321985960 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.321993113 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.322016954 CEST49756443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.322025061 CEST4434975676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.380202055 CEST4434976576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.380547047 CEST49765443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.380561113 CEST4434976576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.381653070 CEST4434976576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.381716967 CEST49765443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.382230997 CEST49765443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.382297993 CEST4434976576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.382522106 CEST49765443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.382529020 CEST4434976576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.406107903 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.406202078 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.406259060 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.406276941 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.406366110 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.406436920 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.406441927 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.406481981 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.411043882 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.411094904 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.411120892 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.411155939 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.411178112 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.411202908 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.411233902 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.412067890 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.412142992 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.412158966 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.412250996 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.412570000 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.412642002 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.422065020 CEST4434975976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.422270060 CEST4434975976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.422327042 CEST4434975976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.422342062 CEST4434975976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.422369003 CEST49759443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.422384024 CEST4434975976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.422410011 CEST49759443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.422760963 CEST49759443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.422801018 CEST4434975976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.422945023 CEST4434975976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.422955036 CEST49759443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.422991991 CEST49759443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.423304081 CEST49773443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.423345089 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.423420906 CEST49773443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.423970938 CEST49773443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.423986912 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.432001114 CEST49765443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.436430931 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.436534882 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.436599970 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.436608076 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.437566042 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.437588930 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.437624931 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.437632084 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.437671900 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.442578077 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.442650080 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.447736025 CEST4434975676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.447863102 CEST4434975676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.447926044 CEST49756443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.447936058 CEST4434975676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.448879004 CEST4434975676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.448956013 CEST49756443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.448964119 CEST4434975676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.449014902 CEST49756443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.454108953 CEST4434975676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.454170942 CEST49756443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.482654095 CEST4434976776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.483141899 CEST49767443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.483155012 CEST4434976776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.483649969 CEST4434976776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.484149933 CEST49767443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.484236956 CEST4434976776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.484411955 CEST49767443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.485411882 CEST4434976676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.485595942 CEST49766443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.485606909 CEST4434976676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.486740112 CEST4434976676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.487106085 CEST49766443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.487215996 CEST49766443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.487276077 CEST4434976676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.515198946 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.515286922 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.516762972 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.516793966 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.516839027 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.517452002 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.517522097 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.517529011 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.517570019 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.518907070 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.518953085 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.518986940 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.518995047 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.519035101 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.519659996 CEST4434976976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.519882917 CEST49769443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.519893885 CEST4434976976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.520951033 CEST4434976976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.521008968 CEST49769443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.521337986 CEST49769443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.521397114 CEST4434976976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.521585941 CEST49769443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.521591902 CEST4434976976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.527406931 CEST4434976776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.529582977 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.529658079 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.530407906 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.530474901 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.530483961 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.530592918 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.531267881 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.531326056 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.533041000 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.533088923 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.533118963 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.533124924 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.533152103 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.533402920 CEST49766443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.540378094 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.540721893 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.540744066 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.542192936 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.542267084 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.542607069 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.542697906 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.542757034 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.564433098 CEST49769443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.577647924 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.577728033 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.578991890 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.579015970 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.579065084 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.579819918 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.579900980 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.579979897 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.579996109 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.580050945 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.581690073 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.581741095 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.581787109 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.581805944 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.581840992 CEST4434975676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.581859112 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.581927061 CEST49756443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.582794905 CEST4434975676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.582820892 CEST4434975676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.582866907 CEST49756443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.583054066 CEST4434975676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.583105087 CEST49756443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.583412886 CEST49756443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.583432913 CEST4434975676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.583873034 CEST49774443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.583916903 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.584084034 CEST49774443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.585417986 CEST49774443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.585434914 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.585741997 CEST4434976876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.586353064 CEST49768443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.586376905 CEST4434976876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.587392092 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.590797901 CEST4434976876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.590877056 CEST49768443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.591270924 CEST49768443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.591401100 CEST49768443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.591540098 CEST4434976876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.591820955 CEST4434976576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.591919899 CEST4434976576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.591959000 CEST4434976576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.592008114 CEST49765443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.592031956 CEST4434976576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.592142105 CEST49765443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.592622995 CEST4434976576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.592631102 CEST4434976576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.592677116 CEST49765443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.593569994 CEST4434976576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.593658924 CEST4434976576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.593668938 CEST49765443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.593699932 CEST4434977076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.593705893 CEST49765443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.593874931 CEST49765443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.593888998 CEST4434976576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.593938112 CEST49765443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.593961000 CEST49765443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.594286919 CEST49775443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.594329119 CEST4434977576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.594420910 CEST49775443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.594854116 CEST49770443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.594863892 CEST4434977076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.595012903 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.595022917 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.595504999 CEST49775443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.595523119 CEST4434977576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.598388910 CEST4434977076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.598459005 CEST49770443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.598836899 CEST49770443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.598944902 CEST49770443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.598999023 CEST4434977076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.605623960 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.605673075 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.605710030 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.605730057 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.605745077 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.606256008 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.606297016 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.606326103 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.606332064 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.606359005 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.607933998 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.607983112 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.608005047 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.608014107 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.608045101 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.608303070 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.608340979 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.608364105 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.608371019 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.608400106 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.608418941 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.608429909 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.608483076 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.616615057 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.616626978 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.616658926 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.616758108 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.616785049 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.616843939 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.617468119 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.617517948 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.617546082 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.617553949 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.617578983 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.618302107 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.618334055 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.618367910 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.618374109 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.618387938 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.618437052 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.618971109 CEST49757443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.618978977 CEST4434975776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.619394064 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.619415998 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.619497061 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.620167971 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.620182991 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.631056070 CEST49768443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.631105900 CEST4434976876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.634900093 CEST4434976676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.635235071 CEST4434976676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.635298014 CEST49766443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.636111975 CEST4434976776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.636379957 CEST4434976776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.636428118 CEST49767443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.636437893 CEST4434976776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.637351990 CEST4434976776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.637447119 CEST49767443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.639055014 CEST49770443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.639062881 CEST4434977076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.639065981 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.641613007 CEST49766443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.641622066 CEST4434976676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.642180920 CEST49777443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.642213106 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.642441988 CEST49777443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.642889023 CEST4434976776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.642967939 CEST49767443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.643167019 CEST49777443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.643179893 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.643313885 CEST4434976776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.643402100 CEST4434976776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.643455982 CEST49767443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.646030903 CEST49767443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.646042109 CEST4434976776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.646434069 CEST49778443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.646444082 CEST4434977876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.646506071 CEST49778443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.646841049 CEST49778443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.646852016 CEST4434977876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.668401003 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.668432951 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.668504000 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.668519974 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.668549061 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.669751883 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.669794083 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.669828892 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.669842005 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.669867992 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.670818090 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.670849085 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.670878887 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.670892000 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.670917988 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.670938969 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.672640085 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.672679901 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.672734976 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.672746897 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.672801971 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.674402952 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.674420118 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.674484015 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.674499035 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.676563025 CEST4434976976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.676693916 CEST4434976976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.676799059 CEST4434976976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.676847935 CEST49769443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.676860094 CEST4434976976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.676908016 CEST4434976976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.676966906 CEST49769443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.676973104 CEST4434976976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.677022934 CEST49769443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.678124905 CEST4434976976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.678195000 CEST49769443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.678200006 CEST4434976976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.678281069 CEST4434976976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.678329945 CEST49769443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.678338051 CEST4434976976.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.678352118 CEST49769443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.680510044 CEST49770443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.680524111 CEST49768443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.692805052 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.693043947 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.693099976 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.693108082 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.693121910 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.693173885 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.693254948 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.693264961 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.693322897 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.695997953 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.696047068 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.696079969 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.696090937 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.696124077 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.696145058 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.696609974 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.696652889 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.696674109 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.696680069 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.696711063 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.696724892 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.697304964 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.697343111 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.697374105 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.697379112 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.697413921 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.697432995 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.698093891 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.698134899 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.698182106 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.698187113 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.698223114 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.698240995 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.698936939 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.698976040 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.699007034 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.699011087 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.699044943 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.699064016 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.699587107 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.699594975 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.699630976 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.699652910 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.699757099 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.699800014 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.699835062 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.699840069 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.699879885 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.699928045 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.699978113 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.700264931 CEST49755443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.700275898 CEST4434975576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.702953100 CEST49780443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.703006983 CEST4434978076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.703087091 CEST49780443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.703589916 CEST49780443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.703619003 CEST4434978076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.728858948 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.743185997 CEST4434976876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.743413925 CEST4434976876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.743442059 CEST4434976876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.743479967 CEST49768443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.743484020 CEST4434976876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.743498087 CEST4434976876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.743524075 CEST4434976876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.743546009 CEST49768443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.743599892 CEST4434976876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.743704081 CEST49768443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.744164944 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.744553089 CEST49768443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.744580984 CEST4434976876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.755774021 CEST4434977076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.755892992 CEST4434977076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.755934954 CEST4434977076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.755975962 CEST49770443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.755989075 CEST4434977076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.756030083 CEST49770443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.756033897 CEST4434977076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.756057024 CEST4434977076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.756194115 CEST49770443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.756629944 CEST49770443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.756643057 CEST4434977076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.758405924 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.758744955 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.758797884 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.758840084 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.758893013 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.761555910 CEST49758443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.761590004 CEST4434975876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.765805006 CEST49781443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.765846968 CEST4434978176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.765995026 CEST49781443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.766233921 CEST49781443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.766241074 CEST4434978176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.780556917 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.780569077 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.780596972 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.780848980 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.781183004 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.781192064 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.781233072 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.781239033 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.781261921 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.781286001 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.782138109 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.782176018 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.782193899 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.782211065 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.782469034 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.782957077 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.783025026 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.866856098 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.866868973 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.866906881 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.866933107 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.866950989 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.866978884 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.867075920 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.867136955 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.867151022 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.867408037 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.868561029 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.868629932 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.868632078 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.868649960 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.868695974 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.870394945 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.870420933 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.870467901 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.870481014 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.870508909 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.870541096 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.870541096 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.870589018 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.870919943 CEST49771443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.870939016 CEST4434977176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.962661028 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.963037968 CEST49773443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.963047981 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.963404894 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.963782072 CEST49773443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.963841915 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:26.963943958 CEST49773443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.011401892 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.097279072 CEST4434977576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.097412109 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.098726988 CEST49775443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.098738909 CEST4434977576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.099150896 CEST49774443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.099183083 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.100217104 CEST4434977576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.100343943 CEST49775443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.100352049 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.101438046 CEST49775443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.101524115 CEST4434977576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.102363110 CEST49774443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.102511883 CEST49775443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.102514982 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.102524996 CEST4434977576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.102818012 CEST49774443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.143404961 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.151932955 CEST49775443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.155992985 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.164717913 CEST4434977876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.167320013 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.172288895 CEST49777443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.172316074 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.172612906 CEST49778443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.172621965 CEST4434977876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.172739983 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.172750950 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.172820091 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.173134089 CEST4434977876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.173398972 CEST49777443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.173480034 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.173784018 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.173841000 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.174060106 CEST49778443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.174137115 CEST4434977876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.174568892 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.174637079 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.174782038 CEST49777443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.174860001 CEST49778443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.174921989 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.174931049 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.177808046 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.177861929 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.177897930 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.177911043 CEST49773443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.177927971 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.177973986 CEST49773443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.178169966 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.178268909 CEST49773443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.179965973 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.180043936 CEST49773443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.215401888 CEST4434977876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.215430975 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.228780031 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.236267090 CEST4434978076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.236527920 CEST49780443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.236551046 CEST4434978076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.237535954 CEST4434978076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.237617970 CEST49780443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.238001108 CEST49780443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.238074064 CEST4434978076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.238312960 CEST49780443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.238320112 CEST4434978076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.265755892 CEST4434977576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.265805006 CEST4434977576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.265885115 CEST49775443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.265897036 CEST4434977576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.266757011 CEST4434977576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.266798973 CEST4434977576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.266874075 CEST49775443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.266881943 CEST4434977576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.267030001 CEST49775443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.267122984 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.267240047 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.267335892 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.267412901 CEST49774443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.267430067 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.267705917 CEST4434977576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.267770052 CEST49775443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.267772913 CEST49774443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.267776012 CEST4434977576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.267788887 CEST4434977576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.267904997 CEST49775443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.267910004 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.267985106 CEST49774443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.268987894 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.269058943 CEST49773443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.270100117 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.270107985 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.270176888 CEST49773443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.270186901 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.270258904 CEST49773443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.270783901 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.270855904 CEST49773443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.272528887 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.272568941 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.272600889 CEST49773443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.272609949 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.272623062 CEST49773443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.274127007 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.274199963 CEST49774443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.286169052 CEST49780443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.296282053 CEST49775443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.296288967 CEST4434977576.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.300250053 CEST49782443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.300290108 CEST4434978276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.300374031 CEST49782443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.300626993 CEST49782443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.300652981 CEST4434978276.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.302588940 CEST49783443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.302603006 CEST4434978376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.302704096 CEST49783443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.302972078 CEST49783443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.302987099 CEST4434978376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.315356970 CEST49773443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.315785885 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.315869093 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.315897942 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.315968990 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.315989017 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.316263914 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.316298008 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.316304922 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.316353083 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.317647934 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.317655087 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.317733049 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.318346024 CEST4434977876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.318422079 CEST4434977876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.318494081 CEST4434977876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.318545103 CEST49778443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.318571091 CEST4434977876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.318773985 CEST4434977876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.318833113 CEST49778443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.318837881 CEST4434977876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.318876982 CEST49778443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.320010900 CEST4434978176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.320772886 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.320854902 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.320888042 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.320965052 CEST49777443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.320971012 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.321052074 CEST49777443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.321782112 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.321858883 CEST49777443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.325325966 CEST4434977876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.325387001 CEST49778443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.325391054 CEST4434977876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.325403929 CEST4434977876.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.325462103 CEST49778443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.328078985 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.328183889 CEST49777443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.356745005 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.357100010 CEST49774443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.357774973 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.357798100 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.358057022 CEST49774443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.358077049 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.359256983 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.359339952 CEST49774443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.359354019 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.360229015 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.360236883 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.360306978 CEST4434977376.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.360307932 CEST49773443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.360369921 CEST49773443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.360737085 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.360814095 CEST49774443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.360826969 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.360898018 CEST49774443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.360913992 CEST4434977476.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.360975981 CEST49774443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.361859083 CEST49781443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.389894962 CEST4434978076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.390161037 CEST4434978076.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.390244961 CEST49780443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.403659105 CEST49781443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.403670073 CEST4434978176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.406702995 CEST4434978176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.406872988 CEST49781443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.407309055 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.407316923 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.407377005 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.408494949 CEST49781443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.408659935 CEST49781443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.408665895 CEST4434978176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.408699036 CEST4434978176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.408847094 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.408854961 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.408915043 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.408927917 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.409506083 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.409626007 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.409691095 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.409698963 CEST49777443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.409744978 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.411925077 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.411943913 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.411952019 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.411993980 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.412004948 CEST49777443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.412028074 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.412036896 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.412049055 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.412084103 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.412137032 CEST49777443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.412142038 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.412174940 CEST49777443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.413453102 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.413494110 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.413530111 CEST49777443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.413533926 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.413578033 CEST49777443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.461790085 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.461791992 CEST49781443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.461807013 CEST4434978176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.496854067 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.496953964 CEST49777443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.497054100 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.497140884 CEST49777443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.497159004 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.497206926 CEST49777443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.497212887 CEST4434977776.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.497273922 CEST49777443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.497953892 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.497961998 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.498004913 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.498022079 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.498027086 CEST4434977676.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.501756907 CEST49776443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.508960962 CEST49781443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.519742966 CEST4434978176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.519795895 CEST4434978176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.519836903 CEST4434978176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.519870996 CEST49781443192.168.2.576.76.21.21
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.519875050 CEST4434978176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.519884109 CEST4434978176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:27.519892931 CEST4434978176.76.21.21192.168.2.5
                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:18.447865009 CEST192.168.2.51.1.1.10x7e8dStandard query (0)bitfinexinvestment.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:18.449795008 CEST192.168.2.51.1.1.10x71bfStandard query (0)bitfinexinvestment.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.162657022 CEST192.168.2.51.1.1.10x7d95Standard query (0)www.bitfinexinvestment.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.162987947 CEST192.168.2.51.1.1.10x97ccStandard query (0)www.bitfinexinvestment.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.741095066 CEST192.168.2.51.1.1.10xe643Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.741383076 CEST192.168.2.51.1.1.10x7764Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.049283028 CEST192.168.2.51.1.1.10x937aStandard query (0)www.bitfinexinvestment.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.049765110 CEST192.168.2.51.1.1.10xc3bcStandard query (0)www.bitfinexinvestment.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:31.506552935 CEST192.168.2.51.1.1.10x98f1Standard query (0)www.tradingview-widget.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:31.510087967 CEST192.168.2.51.1.1.10xc3fbStandard query (0)www.tradingview-widget.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:33.319185972 CEST192.168.2.51.1.1.10xbb7bStandard query (0)bitfinexinvestments.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:33.319641113 CEST192.168.2.51.1.1.10x44b0Standard query (0)bitfinexinvestments.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:33.319922924 CEST192.168.2.51.1.1.10xbe5cStandard query (0)s.w.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:33.320075989 CEST192.168.2.51.1.1.10xfd78Standard query (0)s.w.org65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:33.321283102 CEST192.168.2.51.1.1.10x2f44Standard query (0)bootstrap.smartsuppchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:33.321538925 CEST192.168.2.51.1.1.10x5c04Standard query (0)bootstrap.smartsuppchat.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:33.353667974 CEST192.168.2.51.1.1.10x6cdStandard query (0)bitfinexinvestments.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.167057037 CEST192.168.2.51.1.1.10x2d15Standard query (0)s3-symbol-logo.tradingview.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.167082071 CEST192.168.2.51.1.1.10x8d6fStandard query (0)s3-symbol-logo.tradingview.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.425327063 CEST192.168.2.51.1.1.10x9a5cStandard query (0)widget-v3.smartsuppcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.425970078 CEST192.168.2.51.1.1.10x3304Standard query (0)widget-v3.smartsuppcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.700269938 CEST192.168.2.51.1.1.10x104Standard query (0)s.w.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.700592995 CEST192.168.2.51.1.1.10x5e11Standard query (0)s.w.org65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.712951899 CEST192.168.2.51.1.1.10x5672Standard query (0)bootstrap.smartsuppchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.713073969 CEST192.168.2.51.1.1.10x5397Standard query (0)bootstrap.smartsuppchat.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:36.242722988 CEST192.168.2.51.1.1.10x9d28Standard query (0)widget-v3.smartsuppcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:36.243238926 CEST192.168.2.51.1.1.10x276dStandard query (0)widget-v3.smartsuppcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:37.587114096 CEST192.168.2.51.1.1.10x8db4Standard query (0)widgetdata.tradingview.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:37.587546110 CEST192.168.2.51.1.1.10x4484Standard query (0)widgetdata.tradingview.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:37.816152096 CEST192.168.2.51.1.1.10xb4e9Standard query (0)www.tradingview-widget.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:37.816323996 CEST192.168.2.51.1.1.10x7204Standard query (0)www.tradingview-widget.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:38.059406042 CEST192.168.2.51.1.1.10x1fbfStandard query (0)translations.smartsuppcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:38.059546947 CEST192.168.2.51.1.1.10x40e2Standard query (0)translations.smartsuppcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.057581902 CEST192.168.2.51.1.1.10x68a1Standard query (0)translations.smartsuppcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.058232069 CEST192.168.2.51.1.1.10x2db1Standard query (0)translations.smartsuppcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.060874939 CEST192.168.2.51.1.1.10x877cStandard query (0)websocket-visitors.smartsupp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.061218977 CEST192.168.2.51.1.1.10x1259Standard query (0)websocket-visitors.smartsupp.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.685509920 CEST192.168.2.51.1.1.10xd4b7Standard query (0)widget-sheriff.tradingview-widget.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.686094999 CEST192.168.2.51.1.1.10x6676Standard query (0)widget-sheriff.tradingview-widget.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:53.214123964 CEST192.168.2.51.1.1.10xb489Standard query (0)user.bitfinexinvestment.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:53.214497089 CEST192.168.2.51.1.1.10xef2eStandard query (0)user.bitfinexinvestment.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:55.235248089 CEST192.168.2.51.1.1.10x5a4eStandard query (0)user.bitfinexinvestment.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:55.235441923 CEST192.168.2.51.1.1.10x2202Standard query (0)user.bitfinexinvestment.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:55.364636898 CEST192.168.2.51.1.1.10x8e99Standard query (0)www.smartsuppchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:55.364768028 CEST192.168.2.51.1.1.10x4858Standard query (0)www.smartsuppchat.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:56.989187002 CEST192.168.2.51.1.1.10x7929Standard query (0)www.smartsuppchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:56.989979982 CEST192.168.2.51.1.1.10xc2f1Standard query (0)www.smartsuppchat.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:13.130811930 CEST192.168.2.51.1.1.10x422cStandard query (0)widgetdata-backup.tradingview.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:13.131177902 CEST192.168.2.51.1.1.10x38b1Standard query (0)widgetdata-backup.tradingview.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:16.549674034 CEST192.168.2.51.1.1.10xced4Standard query (0)bitfinexinvestments.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:16.549880028 CEST192.168.2.51.1.1.10xf7e2Standard query (0)bitfinexinvestments.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:16.578010082 CEST192.168.2.51.1.1.10x2915Standard query (0)bitfinexinvestments.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:30.185627937 CEST192.168.2.51.1.1.10x72b5Standard query (0)bitfinexinvestments.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:32.097654104 CEST192.168.2.51.1.1.10x29d0Standard query (0)bitfinexinvestments.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:32.097807884 CEST192.168.2.51.1.1.10x34dbStandard query (0)bitfinexinvestments.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:32.131196022 CEST192.168.2.51.1.1.10xc0b1Standard query (0)bitfinexinvestments.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:39.194057941 CEST192.168.2.51.1.1.10xe488Standard query (0)websocket-visitors.smartsupp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:39.194333076 CEST192.168.2.51.1.1.10x7ed9Standard query (0)websocket-visitors.smartsupp.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:40.241641045 CEST192.168.2.51.1.1.10x50b8Standard query (0)widgetdata.tradingview.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:40.241802931 CEST192.168.2.51.1.1.10x2022Standard query (0)widgetdata.tradingview.com65IN (0x0001)false
                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:18.495141983 CEST1.1.1.1192.168.2.50x7e8dNo error (0)bitfinexinvestment.com76.76.21.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.202675104 CEST1.1.1.1192.168.2.50x7d95No error (0)www.bitfinexinvestment.combitfinexinvestment.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.202675104 CEST1.1.1.1192.168.2.50x7d95No error (0)bitfinexinvestment.com76.76.21.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:19.232206106 CEST1.1.1.1192.168.2.50x97ccNo error (0)www.bitfinexinvestment.combitfinexinvestment.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.750148058 CEST1.1.1.1192.168.2.50xe643No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:20.750657082 CEST1.1.1.1192.168.2.50x7764No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.108565092 CEST1.1.1.1192.168.2.50xc3bcNo error (0)www.bitfinexinvestment.combitfinexinvestment.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.269789934 CEST1.1.1.1192.168.2.50x937aNo error (0)www.bitfinexinvestment.combitfinexinvestment.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:21.269789934 CEST1.1.1.1192.168.2.50x937aNo error (0)bitfinexinvestment.com76.76.21.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:31.116599083 CEST1.1.1.1192.168.2.50xee76No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:31.116599083 CEST1.1.1.1192.168.2.50xee76No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:31.515631914 CEST1.1.1.1192.168.2.50x98f1No error (0)www.tradingview-widget.comtradingview-widget.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:31.515631914 CEST1.1.1.1192.168.2.50x98f1No error (0)tradingview-widget.b-cdn.net169.150.247.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:31.518982887 CEST1.1.1.1192.168.2.50xc3fbNo error (0)www.tradingview-widget.comtradingview-widget.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:33.328725100 CEST1.1.1.1192.168.2.50xbe5cNo error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:33.330859900 CEST1.1.1.1192.168.2.50x2f44No error (0)bootstrap.smartsuppchat.com18.158.199.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:33.330859900 CEST1.1.1.1192.168.2.50x2f44No error (0)bootstrap.smartsuppchat.com18.194.181.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:33.330859900 CEST1.1.1.1192.168.2.50x2f44No error (0)bootstrap.smartsuppchat.com52.29.129.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:33.350744963 CEST1.1.1.1192.168.2.50xbb7bName error (3)bitfinexinvestments.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:33.351435900 CEST1.1.1.1192.168.2.50x44b0Name error (3)bitfinexinvestments.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:33.386384964 CEST1.1.1.1192.168.2.50x6cdName error (3)bitfinexinvestments.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:33.795909882 CEST1.1.1.1192.168.2.50x3e3fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:33.795909882 CEST1.1.1.1192.168.2.50x3e3fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.176672935 CEST1.1.1.1192.168.2.50x8d6fNo error (0)s3-symbol-logo.tradingview.coms3-symbol-logo.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.176769972 CEST1.1.1.1192.168.2.50x2d15No error (0)s3-symbol-logo.tradingview.coms3-symbol-logo.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.176769972 CEST1.1.1.1192.168.2.50x2d15No error (0)s3-symbol-logo.b-cdn.net169.150.247.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.436183929 CEST1.1.1.1192.168.2.50x9a5cNo error (0)widget-v3.smartsuppcdn.com1857279285.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.436183929 CEST1.1.1.1192.168.2.50x9a5cNo error (0)1857279285.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.436183929 CEST1.1.1.1192.168.2.50x9a5cNo error (0)1857279285.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.436183929 CEST1.1.1.1192.168.2.50x9a5cNo error (0)1857279285.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.436183929 CEST1.1.1.1192.168.2.50x9a5cNo error (0)1857279285.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.436183929 CEST1.1.1.1192.168.2.50x9a5cNo error (0)1857279285.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.436183929 CEST1.1.1.1192.168.2.50x9a5cNo error (0)1857279285.rsc.cdn77.org169.150.255.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.436183929 CEST1.1.1.1192.168.2.50x9a5cNo error (0)1857279285.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.437398911 CEST1.1.1.1192.168.2.50x3304No error (0)widget-v3.smartsuppcdn.com1857279285.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.481012106 CEST1.1.1.1192.168.2.50x6943No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.481012106 CEST1.1.1.1192.168.2.50x6943No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.709578037 CEST1.1.1.1192.168.2.50x104No error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.722068071 CEST1.1.1.1192.168.2.50x5672No error (0)bootstrap.smartsuppchat.com18.194.181.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.722068071 CEST1.1.1.1192.168.2.50x5672No error (0)bootstrap.smartsuppchat.com18.158.199.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:34.722068071 CEST1.1.1.1192.168.2.50x5672No error (0)bootstrap.smartsuppchat.com52.29.129.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:36.251996994 CEST1.1.1.1192.168.2.50x9d28No error (0)widget-v3.smartsuppcdn.com1857279285.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:36.251996994 CEST1.1.1.1192.168.2.50x9d28No error (0)1857279285.rsc.cdn77.org169.150.255.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:36.251996994 CEST1.1.1.1192.168.2.50x9d28No error (0)1857279285.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:36.251996994 CEST1.1.1.1192.168.2.50x9d28No error (0)1857279285.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:36.251996994 CEST1.1.1.1192.168.2.50x9d28No error (0)1857279285.rsc.cdn77.org195.181.170.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:36.251996994 CEST1.1.1.1192.168.2.50x9d28No error (0)1857279285.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:36.251996994 CEST1.1.1.1192.168.2.50x9d28No error (0)1857279285.rsc.cdn77.org207.211.211.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:36.251996994 CEST1.1.1.1192.168.2.50x9d28No error (0)1857279285.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:36.263448000 CEST1.1.1.1192.168.2.50x276dNo error (0)widget-v3.smartsuppcdn.com1857279285.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:37.596069098 CEST1.1.1.1192.168.2.50x4484No error (0)widgetdata.tradingview.comwidgetdata-eu.tradingview.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:37.596127987 CEST1.1.1.1192.168.2.50x8db4No error (0)widgetdata.tradingview.comwidgetdata-eu.tradingview.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:37.596127987 CEST1.1.1.1192.168.2.50x8db4No error (0)widgetdata-eu.tradingview.com92.223.127.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:37.827719927 CEST1.1.1.1192.168.2.50x7204No error (0)www.tradingview-widget.comtradingview-widget.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:37.828042984 CEST1.1.1.1192.168.2.50xb4e9No error (0)www.tradingview-widget.comtradingview-widget.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:37.828042984 CEST1.1.1.1192.168.2.50xb4e9No error (0)tradingview-widget.b-cdn.net169.150.247.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:38.070416927 CEST1.1.1.1192.168.2.50x40e2No error (0)translations.smartsuppcdn.com1087630013.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:38.071408987 CEST1.1.1.1192.168.2.50x1fbfNo error (0)translations.smartsuppcdn.com1087630013.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:38.071408987 CEST1.1.1.1192.168.2.50x1fbfNo error (0)1087630013.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:38.071408987 CEST1.1.1.1192.168.2.50x1fbfNo error (0)1087630013.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:38.071408987 CEST1.1.1.1192.168.2.50x1fbfNo error (0)1087630013.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:38.071408987 CEST1.1.1.1192.168.2.50x1fbfNo error (0)1087630013.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:38.071408987 CEST1.1.1.1192.168.2.50x1fbfNo error (0)1087630013.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:38.071408987 CEST1.1.1.1192.168.2.50x1fbfNo error (0)1087630013.rsc.cdn77.org195.181.170.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:38.071408987 CEST1.1.1.1192.168.2.50x1fbfNo error (0)1087630013.rsc.cdn77.org207.211.211.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.067415953 CEST1.1.1.1192.168.2.50x68a1No error (0)translations.smartsuppcdn.com1087630013.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.067415953 CEST1.1.1.1192.168.2.50x68a1No error (0)1087630013.rsc.cdn77.org207.211.211.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.067415953 CEST1.1.1.1192.168.2.50x68a1No error (0)1087630013.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.067415953 CEST1.1.1.1192.168.2.50x68a1No error (0)1087630013.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.067415953 CEST1.1.1.1192.168.2.50x68a1No error (0)1087630013.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.067415953 CEST1.1.1.1192.168.2.50x68a1No error (0)1087630013.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.067415953 CEST1.1.1.1192.168.2.50x68a1No error (0)1087630013.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.067415953 CEST1.1.1.1192.168.2.50x68a1No error (0)1087630013.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.070807934 CEST1.1.1.1192.168.2.50x2db1No error (0)translations.smartsuppcdn.com1087630013.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.080198050 CEST1.1.1.1192.168.2.50x877cNo error (0)websocket-visitors.smartsupp.com3.126.213.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.080198050 CEST1.1.1.1192.168.2.50x877cNo error (0)websocket-visitors.smartsupp.com18.194.61.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.080198050 CEST1.1.1.1192.168.2.50x877cNo error (0)websocket-visitors.smartsupp.com18.153.142.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.695652008 CEST1.1.1.1192.168.2.50xd4b7No error (0)widget-sheriff.tradingview-widget.comd22l249it9xhc7.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.695652008 CEST1.1.1.1192.168.2.50xd4b7No error (0)d22l249it9xhc7.cloudfront.net108.138.26.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.695652008 CEST1.1.1.1192.168.2.50xd4b7No error (0)d22l249it9xhc7.cloudfront.net108.138.26.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.695652008 CEST1.1.1.1192.168.2.50xd4b7No error (0)d22l249it9xhc7.cloudfront.net108.138.26.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.695652008 CEST1.1.1.1192.168.2.50xd4b7No error (0)d22l249it9xhc7.cloudfront.net108.138.26.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:39.698314905 CEST1.1.1.1192.168.2.50x6676No error (0)widget-sheriff.tradingview-widget.comd22l249it9xhc7.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:48.451297045 CEST1.1.1.1192.168.2.50x69c7No error (0)shed.dual-low.s-part-0015.t-0009.t-msedge.nets-part-0015.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:48.451297045 CEST1.1.1.1192.168.2.50x69c7No error (0)s-part-0015.t-0009.t-msedge.net13.107.246.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:53.400599003 CEST1.1.1.1192.168.2.50xef2eNo error (0)user.bitfinexinvestment.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:53.407432079 CEST1.1.1.1192.168.2.50xb489No error (0)user.bitfinexinvestment.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:53.407432079 CEST1.1.1.1192.168.2.50xb489No error (0)cname.vercel-dns.com76.76.21.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:53.407432079 CEST1.1.1.1192.168.2.50xb489No error (0)cname.vercel-dns.com76.76.21.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:55.274189949 CEST1.1.1.1192.168.2.50x2202No error (0)user.bitfinexinvestment.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:55.291631937 CEST1.1.1.1192.168.2.50x5a4eNo error (0)user.bitfinexinvestment.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:55.291631937 CEST1.1.1.1192.168.2.50x5a4eNo error (0)cname.vercel-dns.com76.76.21.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:55.291631937 CEST1.1.1.1192.168.2.50x5a4eNo error (0)cname.vercel-dns.com76.76.21.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:55.373697996 CEST1.1.1.1192.168.2.50x8e99No error (0)www.smartsuppchat.com1161431244.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:55.373697996 CEST1.1.1.1192.168.2.50x8e99No error (0)1161431244.rsc.cdn77.org169.150.255.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:55.373697996 CEST1.1.1.1192.168.2.50x8e99No error (0)1161431244.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:55.373697996 CEST1.1.1.1192.168.2.50x8e99No error (0)1161431244.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:55.373697996 CEST1.1.1.1192.168.2.50x8e99No error (0)1161431244.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:55.373697996 CEST1.1.1.1192.168.2.50x8e99No error (0)1161431244.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:55.373697996 CEST1.1.1.1192.168.2.50x8e99No error (0)1161431244.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:55.373697996 CEST1.1.1.1192.168.2.50x8e99No error (0)1161431244.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:55.399130106 CEST1.1.1.1192.168.2.50x4858No error (0)www.smartsuppchat.com1161431244.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:57.000129938 CEST1.1.1.1192.168.2.50x7929No error (0)www.smartsuppchat.com1161431244.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:57.000129938 CEST1.1.1.1192.168.2.50x7929No error (0)1161431244.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:57.000129938 CEST1.1.1.1192.168.2.50x7929No error (0)1161431244.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:57.000129938 CEST1.1.1.1192.168.2.50x7929No error (0)1161431244.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:57.000129938 CEST1.1.1.1192.168.2.50x7929No error (0)1161431244.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:57.000129938 CEST1.1.1.1192.168.2.50x7929No error (0)1161431244.rsc.cdn77.org207.211.211.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:57.000129938 CEST1.1.1.1192.168.2.50x7929No error (0)1161431244.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:57.000129938 CEST1.1.1.1192.168.2.50x7929No error (0)1161431244.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:27:57.000590086 CEST1.1.1.1192.168.2.50xc2f1No error (0)www.smartsuppchat.com1161431244.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:10.571140051 CEST1.1.1.1192.168.2.50x8ea7No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:10.571140051 CEST1.1.1.1192.168.2.50x8ea7No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:13.150518894 CEST1.1.1.1192.168.2.50x422cNo error (0)widgetdata-backup.tradingview.com209.58.153.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:16.560801983 CEST1.1.1.1192.168.2.50xced4Name error (3)bitfinexinvestments.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:16.582151890 CEST1.1.1.1192.168.2.50xf7e2Name error (3)bitfinexinvestments.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:16.609045982 CEST1.1.1.1192.168.2.50x2915Name error (3)bitfinexinvestments.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:30.197761059 CEST1.1.1.1192.168.2.50x72b5Name error (3)bitfinexinvestments.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:32.129730940 CEST1.1.1.1192.168.2.50x29d0Name error (3)bitfinexinvestments.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:32.129836082 CEST1.1.1.1192.168.2.50x34dbName error (3)bitfinexinvestments.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:32.142975092 CEST1.1.1.1192.168.2.50xc0b1Name error (3)bitfinexinvestments.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:36.035903931 CEST1.1.1.1192.168.2.50x7aadNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:36.035903931 CEST1.1.1.1192.168.2.50x7aadNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:39.203917027 CEST1.1.1.1192.168.2.50xe488No error (0)websocket-visitors.smartsupp.com18.194.61.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:39.203917027 CEST1.1.1.1192.168.2.50xe488No error (0)websocket-visitors.smartsupp.com3.126.213.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:39.203917027 CEST1.1.1.1192.168.2.50xe488No error (0)websocket-visitors.smartsupp.com18.153.142.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:40.248908043 CEST1.1.1.1192.168.2.50x2022No error (0)widgetdata.tradingview.comwidgetdata-eu.tradingview.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:40.248955965 CEST1.1.1.1192.168.2.50x50b8No error (0)widgetdata.tradingview.comwidgetdata-eu.tradingview.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 4, 2024 00:28:40.248955965 CEST1.1.1.1192.168.2.50x50b8No error (0)widgetdata-eu.tradingview.com92.223.127.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        0192.168.2.54971076.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:19 UTC665OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Host: bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:19 UTC408INHTTP/1.1 308 Permanent Redirect
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:19 GMT
                                                                                                                                                                                                                                                        Location: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Refresh: 0;url=https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::72qzp-1727994439095-ff0e00c9b59c
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        2024-10-03 22:27:19 UTC155INData Raw: 39 35 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 68 74 74 70 73 3a 2f 2f 76 65 72 63 65 6c 2e 61 70 70 20 2d 2d 3e 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 69 6e 67 20 28 33 30 38 29 3c 2f 68 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 74 66 69 6e 65 78 69 6e 76 65 73 74 6d 65 6e 74 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 61 3e 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 95<!doctype html>... https://vercel.app --><h1>Redirecting (308)</h1>The document has moved<a href="https://www.bitfinexinvestment.com/">here</a>
                                                                                                                                                                                                                                                        2024-10-03 22:27:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        1192.168.2.54971276.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:19 UTC669OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:19 UTC463INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 292088
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline
                                                                                                                                                                                                                                                        Content-Length: 205269
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:19 GMT
                                                                                                                                                                                                                                                        Etag: "a524531b0e5716563485ceda701698b0"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::qpjck-1727994439807-417d692ba218
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:19 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 0a 3c 73 74 79 6c 65 3e 0a 09 2e 72 65 73 70 6f 6e 73 69 76 65 2d 6c 6f 67 6f 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 20 20 20 20 2f 2a 20 45 6e 73 75 72 65 73 20 74 68 65 20 69 6d
                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><style>.responsive-logo { max-width: 100%; /* Ensures the im
                                                                                                                                                                                                                                                        2024-10-03 22:27:19 UTC1090INData Raw: 69 6e 76 65 73 74 6d 65 6e 74 2e 63 6f 6d 2f 22 2c 22 6e 61 6d 65 22 3a 22 41 70 65 78 20 45 78 63 68 61 6e 67 65 20 4d 61 72 6b 65 74 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 43 72 79 70 74 6f 63 75 72 72 65 6e 63 79 20 69 6e 76 65 73 74 6d 65 6e 74 20 50 6c 61 74 66 6f 72 6d 22 2c 22 70 75 62 6c 69 73 68 65 72 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 62 69 74 66 69 6e 65 78 69 6e 76 65 73 74 6d 65 6e 74 2e 63 6f 6d 2f 23 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 7d 2c 22 70 6f 74 65 6e 74 69 61 6c 41 63 74 69 6f 6e 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 53 65 61 72 63 68 41 63 74 69 6f 6e 22 2c 22 74 61 72 67 65 74 22 3a 7b 22 40 74 79 70 65 22 3a 22 45 6e 74 72 79 50 6f 69 6e 74 22 2c 22 75 72 6c 54 65 6d 70 6c 61 74 65 22 3a 22 68
                                                                                                                                                                                                                                                        Data Ascii: investment.com/","name":"Apex Exchange Market","description":"Cryptocurrency investment Platform","publisher":{"@id":"https://bitfinexinvestment.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"h
                                                                                                                                                                                                                                                        2024-10-03 22:27:19 UTC4744INData Raw: 74 66 69 6e 65 78 20 49 6e 76 65 73 74 6d 65 6e 74 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 66 69 6e 61 6e 63 69 61 6c 20 61 6e 64 20 63 72 79 70 74 6f 63 75 72 72 65 6e 63 79 20 65 78 70 65 72 74 73 20 74 68 61 74 20 69 6e 76 65 73 74 20 69 6e 20 6d 69 6e 69 6e 67 20 61 6e 64 20 63 72 79 70 74 6f 63 75 72 72 65 6e 63 79 20 74 72 61 64 69 6e 67 2e 22 2c 22 62 72 65 61 64 63 72 75 6d 62 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 62 69 74 66 69 6e 65 78 69 6e 76 65 73 74 6d 65 6e 74 2e 63 6f 6d 2f 23 62 72 65 61 64 63 72 75 6d 62 22 7d 2c 22 69 6e 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 70 6f 74 65 6e 74 69 61 6c 41 63 74 69 6f 6e 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 52 65 61 64 41 63 74 69 6f 6e 22 2c 22 74 61 72 67 65 74
                                                                                                                                                                                                                                                        Data Ascii: tfinex Investment is a group of financial and cryptocurrency experts that invest in mining and cryptocurrency trading.","breadcrumb":{"@id":"https://bitfinexinvestment.com/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target
                                                                                                                                                                                                                                                        2024-10-03 22:27:19 UTC5930INData Raw: 33 33 33 33 33 33 33 72 65 6d 3b 7d 68 35 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 72 65 6d 3b 7d 68 36 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 7d 2e 61 73 74 2d 73 69 6e 67 6c 65 2d 70 6f 73 74 20 2e 65 6e 74 72 79 2d 74 69 74 6c 65 2c 2e 70 61 67 65 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 3b 7d 3a 3a 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 34 33 63 38 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 62 6f 64 79 2c 68 31 2c 2e 65 6e 74
                                                                                                                                                                                                                                                        Data Ascii: 3333333rem;}h5,.entry-content h5{font-size:18px;font-size:1.2rem;}h6,.entry-content h6{font-size:15px;font-size:1rem;}.ast-single-post .entry-title,.page-title{font-size:30px;font-size:2rem;}::selection{background-color:#0043c8;color:#ffffff;}body,h1,.ent
                                                                                                                                                                                                                                                        2024-10-03 22:27:19 UTC7116INData Raw: 61 20 76 69 64 65 6f 7b 77 69 64 74 68 3a 75 6e 73 65 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 5f 5f 63 6f 6e 74 65 6e 74 7b 70 61 64 64 69 6e 67 3a 31 65 6d 3b 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 32 31 70 78 29 7b 2e 61 73 74 2d 70 6c 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 2e 61 73 74 2d 6e 6f 2d 73 69 64 65 62 61 72 20 23 70 72 69 6d 61 72 79 7b 70 61 64 64 69 6e 67 3a 30 3b 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 34 34 70 78 29 7b 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74
                                                                                                                                                                                                                                                        Data Ascii: a video{width:unset;max-width:100%;}.wp-block-media-text.has-background .wp-block-media-text__content{padding:1em;}}@media (max-width:921px){.ast-plain-container.ast-no-sidebar #primary{padding:0;}}@media (min-width:544px){.entry-content .wp-block-media-t
                                                                                                                                                                                                                                                        2024-10-03 22:27:19 UTC8302INData Raw: 7d 2e 61 73 74 72 61 2d 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 3a 61 66 74 65 72 20 7b 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 37 61 22 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 73 74 72 61 3b 7d 2e 61 73 74 72 61 2d 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 62 61 67 3a 3a 61 66 74 65 72 20 7b 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 39 30 22 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 73 74 72 61 3b 7d 2e 61 73 74 72 61 2d 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 62 61 73 6b 65 74 3a 3a 61 66 74 65 72 20 7b 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 39 31 22 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 73 74 72 61 3b 7d 2e 61 73 74 72 61 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 6f 3a 3a 61 66 74 65 72 20 7b 63 6f 6e 74 65 6e 74 3a 20 22 5c
                                                                                                                                                                                                                                                        Data Ascii: }.astra-icon-shopping-cart::after {content: "\f07a";font-family: Astra;}.astra-icon-shopping-bag::after {content: "\f290";font-family: Astra;}.astra-icon-shopping-basket::after {content: "\f291";font-family: Astra;}.astra-icon-circle-o::after {content: "\
                                                                                                                                                                                                                                                        2024-10-03 22:27:19 UTC6676INData Raw: 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 2d 35 30 25 29 20 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 7d 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 62 61 72 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 62 61 72 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 70 61 67 65 5f 69 74 65 6d 5f 68 61 73 5f 63 68 69 6c 64 72 65 6e 20 3e 20 2e 61 73 74 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 3a 3a 62 65 66 6f 72 65 2c 20 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 62 61 72 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 62 61 72 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 20 3e 20 2e
                                                                                                                                                                                                                                                        Data Ascii: orm:translate(0,-50%) rotate(270deg);}.ast-header-break-point .main-header-bar .main-header-bar-navigation .page_item_has_children > .ast-menu-toggle::before, .ast-header-break-point .main-header-bar .main-header-bar-navigation .menu-item-has-children > .
                                                                                                                                                                                                                                                        2024-10-03 22:27:19 UTC10674INData Raw: 65 2d 68 65 61 64 65 72 2d 77 72 61 70 20 2e 61 73 74 2d 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 62 61 72 2d 6e 61 76 69 67 61 74 69 6f 6e 20 7b 77 69 64 74 68 3a 20 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 20 75 6e 73 65 74 3b 7d 2e 61 73 74 2d 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 2d 63 6f 6e 74 65 6e 74 2e 63 6f 6e 74 65 6e 74 2d 61 6c 69 67 6e 2d 66 6c 65 78 2d 65 6e 64 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 62 61 72 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 20 3e 20 2e 61 73 74 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 2c 2e 61 73 74 2d 64 65 73 6b 74 6f 70 2d 68 65 61 64 65 72 2d 63 6f 6e 74 65 6e 74 2e 63 6f 6e 74 65 6e 74 2d
                                                                                                                                                                                                                                                        Data Ascii: e-header-wrap .ast-mobile-header-content .main-header-bar-navigation {width: unset;margin: unset;}.ast-mobile-header-content.content-align-flex-end .main-header-bar-navigation .menu-item-has-children > .ast-menu-toggle,.ast-desktop-header-content.content-
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC11860INData Raw: 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 29 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 63 6f 6e 74 65 6e 74 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a
                                                                                                                                                                                                                                                        Data Ascii: ined > .aligncenter{margin-left: auto !important;margin-right: auto !important;}.is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alignfull)){max-width: var(--wp--style--global--content-size);margin-left: auto !important;margin-right:
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC10234INData Raw: 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 7d 37 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 35 70 78 2c 30 29 20 73 63 61 6c 65 59 28 31 2e 30 35 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 35 70 78 2c 30 29 20 73 63 61 6c 65 59 28 31 2e 30 35 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c
                                                                                                                                                                                                                                                        Data Ascii: function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.06)}70%{-webkit-transform:translate3d(0,-15px,0) scaleY(1.05);transform:translate3d(0,-15px,0) scaleY(1.05);-webkit-animation-timing-function:cubic-bezier(.755,


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        2192.168.2.54971576.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC571OUTGET /css/frontend.min.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291753
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="frontend.min.css"
                                                                                                                                                                                                                                                        Content-Length: 47502
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:20 GMT
                                                                                                                                                                                                                                                        Etag: "f21f3fe402f86582e34d676987c068df"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::45p6g-1727994440658-505c0f6d1f9d
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC2372INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 61 64 64 72 65 73 73 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 64 64 2c 64 6c 2c 64 74 2c 66 69 65 6c 64 73 65 74 2c 66 69 67 75 72 65 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 72 2c 68 74 6d 6c 2c 69 66 72 61 6d 65 2c 6c 65 67 65 6e 64 2c 6c 69 2c 6f 6c 2c 70 2c 70 72 65 2c 74 65 78 74 61 72 65 61 2c 75 6c 7b 62 6f 72 64 65 72 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 68 74 6d 6c 7b 2d 77 65 62
                                                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";address,blockquote,body,dd,dl,dt,fieldset,figure,h1,h2,h3,h4,h5,h6,hr,html,iframe,legend,li,ol,p,pre,textarea,ul{border:0;font-size:100%;font-style:inherit;font-weight:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}html{-web
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC1065INData Raw: 63 6f 6c 2d 6c 67 2d 31 30 2c 2e 61 73 74 2d 63 6f 6c 2d 6c 67 2d 31 31 2c 2e 61 73 74 2d 63 6f 6c 2d 6c 67 2d 31 32 2c 2e 61 73 74 2d 63 6f 6c 2d 6c 67 2d 32 2c 2e 61 73 74 2d 63 6f 6c 2d 6c 67 2d 33 2c 2e 61 73 74 2d 63 6f 6c 2d 6c 67 2d 34 2c 2e 61 73 74 2d 63 6f 6c 2d 6c 67 2d 35 2c 2e 61 73 74 2d 63 6f 6c 2d 6c 67 2d 36 2c 2e 61 73 74 2d 63 6f 6c 2d 6c 67 2d 37 2c 2e 61 73 74 2d 63 6f 6c 2d 6c 67 2d 38 2c 2e 61 73 74 2d 63 6f 6c 2d 6c 67 2d 39 2c 2e 61 73 74 2d 63 6f 6c 2d 6d 64 2d 31 2c 2e 61 73 74 2d 63 6f 6c 2d 6d 64 2d 31 30 2c 2e 61 73 74 2d 63 6f 6c 2d 6d 64 2d 31 31 2c 2e 61 73 74 2d 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 61 73 74 2d 63 6f 6c 2d 6d 64 2d 32 2c 2e 61 73 74 2d 63 6f 6c 2d 6d 64 2d 33 2c 2e 61 73 74 2d 63 6f 6c 2d 6d 64 2d 34 2c 2e 61
                                                                                                                                                                                                                                                        Data Ascii: col-lg-10,.ast-col-lg-11,.ast-col-lg-12,.ast-col-lg-2,.ast-col-lg-3,.ast-col-lg-4,.ast-col-lg-5,.ast-col-lg-6,.ast-col-lg-7,.ast-col-lg-8,.ast-col-lg-9,.ast-col-md-1,.ast-col-md-10,.ast-col-md-11,.ast-col-md-12,.ast-col-md-2,.ast-col-md-3,.ast-col-md-4,.a
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC4744INData Raw: 73 74 2d 63 6f 6c 2d 78 73 2d 39 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 61 73 74 2d 63 6f 6c 2d 78 73 2d 31 7b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 61 73 74 2d 63 6f 6c 2d 78 73 2d 32 7b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 61 73 74 2d 63 6f 6c 2d 78 73 2d 33 7b 77 69 64 74 68 3a 32 35 25 7d 2e 61 73 74 2d 63 6f 6c 2d 78 73 2d 34 7b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 61 73 74 2d 63 6f 6c 2d 78 73 2d 35 7b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 61 73 74 2d 63 6f 6c 2d 78 73 2d 36 7b 77 69 64 74 68 3a 35 30 25 7d 2e 61 73 74 2d 63 6f 6c 2d 78 73 2d 37 7b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 61 73 74 2d 63 6f 6c 2d 78
                                                                                                                                                                                                                                                        Data Ascii: st-col-xs-9{float:left}.ast-col-xs-1{width:8.3333333333%}.ast-col-xs-2{width:16.6666666667%}.ast-col-xs-3{width:25%}.ast-col-xs-4{width:33.3333333333%}.ast-col-xs-5{width:41.6666666667%}.ast-col-xs-6{width:50%}.ast-col-xs-7{width:58.3333333333%}.ast-col-x
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC5930INData Raw: 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 61 65 61 65 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 36 65 36 65 36 3b 70 61 64 64 69 6e 67 3a 2e 36 65 6d 20 31 65 6d 20 2e 34 65 6d 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 61 73 74 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 2e 61 73 74 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 2e 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 65 73 65 74 5d
                                                                                                                                                                                                                                                        Data Ascii: solid;border-color:#eaeaea;border-radius:2px;background:#e6e6e6;padding:.6em 1em .4em;color:#fff}.ast-button:focus,.ast-button:hover,.button:focus,.button:hover,button:focus,button:hover,input[type=button]:focus,input[type=button]:hover,input[type=reset]
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC7116INData Raw: 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 35 2e 33 34 65 6d 20 36 2e 36 37 65 6d 7d 2e 61 73 74 2d 73 65 70 61 72 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 62 6c 6f 67 2d 6c 61 79 6f 75 74 2d 31 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 61 73 74 2d 73 65 70 61 72 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 73 74 2d 61 72 74 69 63 6c 65 2d 73 69 6e 67 6c 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 61 73 74 2d 73 65 70 61 72 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 73 74 2d 61 72 74 69 63 6c 65 2d 70 6f 73 74 2c 2e 61 73 74 2d 73 65 70 61 72 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 73 74 2d
                                                                                                                                                                                                                                                        Data Ascii: e;margin:0;padding:5.34em 6.67em}.ast-separate-container .blog-layout-1{padding:0;border-bottom:0}.ast-separate-container .ast-article-single{border-bottom:0}@media (max-width:1200px){.ast-separate-container .ast-article-post,.ast-separate-container .ast-
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC8302INData Raw: 6f 75 74 6c 69 6e 65 3a 74 68 69 6e 20 64 6f 74 74 65 64 7d 2e 68 65 61 64 65 72 2d 6d 61 69 6e 2d 6c 61 79 6f 75 74 2d 31 20 2e 61 73 74 2d 6d 61 69 6e 2d 68 65 61 64 65 72 2d 62 61 72 2d 61 6c 69 67 6e 6d 65 6e 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 2e 73 69 74 65 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 73 69 74 65 2d 68 65 61 64 65 72 20 2e 6d 65 6e 75 2d 6c 69 6e 6b 20 2a 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 61 73 74 2d 69 63 6f 6e 2e 69 63 6f 6e 2d 61 72 72 6f 77 20 73 76 67 7b 68 65 69 67 68 74 3a 2e 36 65 6d 3b 77 69 64 74 68 3a 2e 36 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 7d 2e 61 73 74 2d 69 63 6f 6e 2e 69
                                                                                                                                                                                                                                                        Data Ascii: outline:thin dotted}.header-main-layout-1 .ast-main-header-bar-alignment{margin-left:auto}.site-navigation{height:100%}.site-header .menu-link *{transition:none}.ast-icon.icon-arrow svg{height:.6em;width:.6em;position:relative;margin-left:10px}.ast-icon.i
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC6676INData Raw: 69 74 79 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 61 73 74 2d 62 75 69 6c 64 65 72 2d 73 6f 63 69 61 6c 2d 65 6c 65 6d 65 6e 74 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 63 6f 6c 6f 72 3a 23 33 61 33 61 33 61 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 31 30 6d 73 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 36 70 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 61 73 74 2d 62 75 69 6c 64 65 72 2d 73 6f 63 69 61 6c 2d 65 6c 65 6d 65 6e 74 3a 68 6f 76 65
                                                                                                                                                                                                                                                        Data Ascii: ity>:first-child{text-align:center}.ast-builder-social-element{line-height:1;color:#3a3a3a;background:0 0;vertical-align:middle;transition:all 10ms;margin-left:6px;margin-right:6px;justify-content:center;align-items:center}.ast-builder-social-element:hove
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC10674INData Raw: 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 61 65 61 65 61 7d 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 75 6c 20 75 6c 7b 6c 65 66 74 3a 61 75 74 6f 3b 72 69 67 68 74 3a 61 75 74 6f 7d 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 73 74 61 63 6b 2d 6f 6e 2d 6d 6f 62 69 6c 65 20 6c 69 7b 77 69 64 74 68 3a 31 30 30 25
                                                                                                                                                                                                                                                        Data Ascii: width:1px;border-style:solid;border-color:#eaeaea}.ast-header-break-point .main-navigation{display:block;width:100%}.ast-header-break-point .main-navigation ul ul{left:auto;right:auto}.ast-header-break-point .main-navigation .stack-on-mobile li{width:100%
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC623INData Raw: 2d 33 7b 6f 72 64 65 72 3a 33 7d 2e 61 73 74 2d 6f 72 64 65 72 2d 34 7b 6f 72 64 65 72 3a 34 7d 2e 61 73 74 2d 6f 72 64 65 72 2d 35 7b 6f 72 64 65 72 3a 35 7d 2e 61 73 74 2d 66 6c 65 78 2d 67 72 6f 77 2d 31 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 61 73 74 2d 66 6c 65 78 2d 67 72 6f 77 2d 32 7b 66 6c 65 78 2d 67 72 6f 77 3a 32 7d 2e 61 73 74 2d 66 6c 65 78 2d 67 72 6f 77 2d 33 7b 66 6c 65 78 2d 67 72 6f 77 3a 33 7d 2e 61 73 74 2d 66 6c 65 78 2d 67 72 6f 77 2d 34 7b 66 6c 65 78 2d 67 72 6f 77 3a 34 7d 2e 61 73 74 2d 66 6c 65 78 2d 67 72 6f 77 2d 35 7b 66 6c 65 78 2d 67 72 6f 77 3a 35 7d 2e 61 73 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 31 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 7d 2e 61 73 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 32 7b 66 6c 65 78 2d
                                                                                                                                                                                                                                                        Data Ascii: -3{order:3}.ast-order-4{order:4}.ast-order-5{order:5}.ast-flex-grow-1{flex-grow:1}.ast-flex-grow-2{flex-grow:2}.ast-flex-grow-3{flex-grow:3}.ast-flex-grow-4{flex-grow:4}.ast-flex-grow-5{flex-grow:5}.ast-flex-shrink-1{flex-shrink:1}.ast-flex-shrink-2{flex-


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        3192.168.2.54971476.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC563OUTGET /css/main.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291753
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="main.css"
                                                                                                                                                                                                                                                        Content-Length: 1548
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:20 GMT
                                                                                                                                                                                                                                                        Etag: "88186537fbec36bfc29e3eba461ab3d9"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::k54mq-1727994440618-c42ef7001b00
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC1548INData Raw: 2e 68 74 5f 63 74 63 5f 63 68 61 74 5f 67 72 65 65 74 69 6e 67 73 5f 62 6f 78 20 3a 6e 6f 74 28 75 6c 29 3a 6e 6f 74 28 6f 6c 29 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 68 74 5f 63 74 63 5f 63 68 61 74 5f 67 72 65 65 74 69 6e 67 73 5f 62 6f 78 20 75 6c 2c 2e 68 74 5f 63 74 63 5f 63 68 61 74 5f 67 72 65 65 74 69 6e 67 73 5f 62 6f 78 20 6f 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 63 74 63 5f 67 5f 63 6f 6e 74 65 6e 74 2c 2e 63 74 63 5f 67 5f 73 65 6e 74 62 75 74 74 6f 6e 2c 2e 63 74 63 5f 67 5f 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 2e 39 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 74 63 5f 67 5f
                                                                                                                                                                                                                                                        Data Ascii: .ht_ctc_chat_greetings_box :not(ul):not(ol){padding:0;margin:0;box-sizing:border-box}.ht_ctc_chat_greetings_box ul,.ht_ctc_chat_greetings_box ol{margin-top:0;margin-bottom:0}.ctc_g_content,.ctc_g_sentbutton,.ctc_g_bottom{margin-top:-.9px!important}.ctc_g_


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        4192.168.2.54971776.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC570OUTGET /css/style.min_1.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291753
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="style.min_1.css"
                                                                                                                                                                                                                                                        Content-Length: 112427
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:20 GMT
                                                                                                                                                                                                                                                        Etag: "319580d7d8944a1a65f635e0d11e5da5"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::bbpqp-1727994440618-7b8b105d20eb
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC2372INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC1063INData Raw: 43 6f 6c 6f 72 7d 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 29 2c 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 69 74 69 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e
                                                                                                                                                                                                                                                        Data Ascii: Color}:root :where(.wp-block-button .wp-block-button__link.is-style-outline:not(.has-background)),:root :where(.wp-block-button.is-style-outline>.wp-block-button__link:not(.has-background)){background-color:initial;background-image:none}.wp-block-buttons.
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC4744INData Raw: 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 73 70 61 63 65 2d 62 65 74 77 65 65 6e 2c 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 72 69 67 68 74 2c 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 6c 65 66 74 2c 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 63 65 6e 74 65 72 29 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62
                                                                                                                                                                                                                                                        Data Ascii: t-justification-space-between,.is-content-justification-right,.is-content-justification-left,.is-content-justification-center) .wp-block-button.aligncenter{margin-left:auto;margin-right:auto;width:100%}.wp-block-buttons[style*=text-decoration] .wp-block-b
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC5930INData Raw: 6b 69 65 73 2d 63 6f 6e 73 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 33 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 74 69 74 6c 65 20 3a 77 68 65 72 65 28 73 6d 61 6c 6c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 2c 73 6d 61 6c 6c 65 72 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 72 65 70 6c 79 7b 66 6f
                                                                                                                                                                                                                                                        Data Ascii: kies-consent{margin-top:.35em}.wp-block-post-comments .comment-reply-title{margin-bottom:0}.wp-block-post-comments .comment-reply-title :where(small){font-size:var(--wp--preset--font-size--medium,smaller);margin-left:.5em}.wp-block-post-comments .reply{fo
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC7116INData Raw: 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 35 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 35 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 35 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 77
                                                                                                                                                                                                                                                        Data Ascii: dim.has-background-dim-50 .wp-block-cover__background,.wp-block-cover.has-background-dim.has-background-dim-50 .wp-block-cover__gradient-background,.wp-block-cover.has-background-dim.has-background-dim-50:not(.has-background-gradient):before{opacity:.5}.w
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC8302INData Raw: 30 30 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 30 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 30 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 6c 65 66 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69
                                                                                                                                                                                                                                                        Data Ascii: 00,.wp-block-cover-image .wp-block-cover__background.has-background-dim.has-background-dim-100,.wp-block-cover-image .wp-block-cover__gradient-background.has-background-dim.has-background-dim-100{opacity:1}.wp-block-cover-image.alignleft,.wp-block-cover-i
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC6676INData Raw: 70 2d 65 6d 62 65 64 2d 72 65 73 70 6f 6e 73 69 76 65 20 2e 77 70 2d 65 6d 62 65 64 2d 61 73 70 65 63 74 2d 34 2d 33 20 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 5f 5f 77 72 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 37 35 25 7d 2e 77 70 2d 65 6d 62 65 64 2d 72 65 73 70 6f 6e 73 69 76 65 20 2e 77 70 2d 65 6d 62 65 64 2d 61 73 70 65 63 74 2d 31 2d 31 20 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 5f 5f 77 72 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 30 25 7d 2e 77 70 2d 65 6d 62 65 64 2d 72 65 73 70 6f 6e 73 69 76 65 20 2e 77 70 2d 65 6d 62 65 64 2d 61 73 70 65 63 74 2d 39 2d 31 36 20 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 5f 5f 77 72 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 70
                                                                                                                                                                                                                                                        Data Ascii: p-embed-responsive .wp-embed-aspect-4-3 .wp-block-embed__wrapper:before{padding-top:75%}.wp-embed-responsive .wp-embed-aspect-1-1 .wp-block-embed__wrapper:before{padding-top:100%}.wp-embed-responsive .wp-embed-aspect-9-16 .wp-block-embed__wrapper:before{p
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC10674INData Raw: 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 35 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 35 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 65 6d 3b 77 69 64 74 68 3a 63 61 6c 63 28 32 30 25 20 2d 20 2e 38 65 6d 29 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 36 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c
                                                                                                                                                                                                                                                        Data Ascii: t(.has-nested-images).columns-5 .blocks-gallery-image,.wp-block-gallery:not(.has-nested-images).columns-5 .blocks-gallery-item{margin-right:1em;width:calc(20% - .8em)}.blocks-gallery-grid:not(.has-nested-images).columns-6 .blocks-gallery-image,.blocks-gal
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC11860INData Raw: 73 2e 61 6c 69 67 6e 6c 65 66 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 2e 61 6c 69 67 6e 72 69 67 68 74 7b 6d 61 78 2d 77 69 64 74 68 3a 34 32 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 67 72 6f 75 70 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 67 72 6f 75 70 2e 77 70 2d 62 6c 6f 63 6b 2d 67 72 6f 75 70 2d 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 29
                                                                                                                                                                                                                                                        Data Ascii: s.alignleft,.wp-block-gallery.has-nested-images.alignright{max-width:420px;width:100%}.wp-block-gallery.has-nested-images.aligncenter{justify-content:center}.wp-block-group{box-sizing:border-box}:where(.wp-block-group.wp-block-group-is-layout-constrained)
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC10234INData Raw: 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 5f 5f 63 6f 6e 74 65 6e 74 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 0a 20 20 2f 2a 21 72 74 6c 3a 62 65 67 69 6e 3a 69 67 6e 6f 72 65 2a 2f 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 67 72 69 64 2d 72 6f 77 3a 31 3b 0a 20 20 2f 2a 21 72 74 6c 3a 65 6e 64 3a 69 67 6e 6f 72 65 2a 2f 70 61 64 64 69 6e 67 3a 30 20 38 25 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 2e 68 61 73 2d 6d 65 64 69 61 2d 6f 6e 2d 74 68 65 2d 72 69 67 68 74 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 5f 5f 6d 65 64 69 61 7b 0a 20 20 2f 2a 21 72 74 6c 3a 62 65 67 69 6e 3a 69 67 6e 6f 72 65 2a 2f 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a
                                                                                                                                                                                                                                                        Data Ascii: -block-media-text__content{direction:ltr; /*!rtl:begin:ignore*/grid-column:2;grid-row:1; /*!rtl:end:ignore*/padding:0 8%;word-break:break-word}.wp-block-media-text.has-media-on-the-right>.wp-block-media-text__media{ /*!rtl:begin:ignore*/grid-column:


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        5192.168.2.54971676.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC549OUTGET /js/loader.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291753
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="loader.js"
                                                                                                                                                                                                                                                        Content-Length: 17586
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:20 GMT
                                                                                                                                                                                                                                                        Etag: "ace8d66332e7c00bd36b860c680ca922"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::74jkw-1727994440619-0a239c3ab50c
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC2372INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6c 6f 61 64 65 72 2e 74 65 6d 70 6c 61 74 65 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 32 38 3a 74 3d 3e 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 31 3b 2d 31 21 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 20 31 30 22 29 26 26 28 74 3d 21 30 29 3b 76 61 72 20 65 2c 6e 3d 5b 5d 2c 72 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2c 6f 3d 74 3f 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c
                                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see loader.template.js.LICENSE.txt */(()=>{var t={228:t=>{t.exports=function(){var t=!1;-1!==navigator.appVersion.indexOf("MSIE 10")&&(t=!0);var e,n=[],r="object"==typeof document&&document,o=t?r.documentElement.doScrol
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC1058INData Raw: 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 32 3d 3d 3d 74 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 74 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 5f 68 61 6e 64 6c 65 64 7c 7c 75 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 28 74 2e 5f 76 61 6c 75 65 29 7d 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 6e 3d 74 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 3b 65 3c 6e 3b 65 2b 2b 29 6c 28 74 2c 74 2e 5f 64 65 66 65 72 72 65 64 73 5b 65 5d 29 3b 74 2e 5f 64 65 66 65 72 72 65 64 73 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 74 68 69 73 2e 6f 6e 46 75 6c 66 69 6c 6c 65 64 3d 22 66 75 6e 63 74 69
                                                                                                                                                                                                                                                        Data Ascii: t)}function d(t){2===t._state&&0===t._deferreds.length&&u._immediateFn((function(){t._handled||u._unhandledRejectionFn(t._value)}));for(var e=0,n=t._deferreds.length;e<n;e++)l(t,t._deferreds[e]);t._deferreds=null}function h(t,e,n){this.onFulfilled="functi
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC4744INData Raw: 6c 6c 53 65 74 74 6c 65 64 3d 6f 2c 75 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 75 3f 74 3a 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 29 7d 2c 75 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 28 74 29 7d 29 29 7d 2c 75 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69
                                                                                                                                                                                                                                                        Data Ascii: llSettled=o,u.resolve=function(t){return t&&"object"==typeof t&&t.constructor===u?t:new u((function(e){e(t)}))},u.reject=function(t){return new u((function(e,n){n(t)}))},u.race=function(t){return new u((function(e,n){if(!a(t))return n(new TypeError("Promi
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC5930INData Raw: 65 74 75 72 6e 20 72 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 73 77 69 74 63 68 28 72 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 69 66 28 21 74 2e 77 69 64 67 65 74 54 72 61 63 6b 65 72 55 72 6c 7c 7c 61 2e 69 6e 64 65 78 4f 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 3e 3d 30 29 72 65 74 75 72 6e 5b 32 2c 21 31 5d 3b 69 66 28 30 3d 3d 3d 28 6e 3d 65 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 2e 69 6e 64 65 78 4f 66 28 74 29 3c 30 7d 29 29 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 5b 32 2c 21 31 5d 3b 72 2e 6c 61 62 65
                                                                                                                                                                                                                                                        Data Ascii: eturn r(this,void 0,void 0,(function(){var n;return o(this,(function(r){switch(r.label){case 0:if(!t.widgetTrackerUrl||a.indexOf(window.location.hostname)>=0)return[2,!1];if(0===(n=e.filter((function(t){return c.indexOf(t)<0}))).length)return[2,!1];r.labe
                                                                                                                                                                                                                                                        2024-10-03 22:27:20 UTC3482INData Raw: 65 2e 67 65 74 42 61 73 65 55 72 6c 28 29 2b 22 2f 22 2e 63 6f 6e 63 61 74 28 74 29 29 3b 6e 2e 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 2c 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 28 30 2c 73 2e 63 72 65 61 74 65 4c 69 6e 6b 29 28 61 2c 22 22 2e 63 6f 6e 63 61 74 28 65 2e 67 65 74 42 61 73 65 55 72 6c 28 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 29 29 3b 6e 2e 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2c 6e 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 2c 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 7d 3b 65 2e 6f 70 74 69 6f 6e 73 2e 77 69 64 67 65 74 56 33 44 65 76 4d 6f 64 65 3f 5b 22 40 76 69 74 65 2f 63 6c 69 65 6e 74 22 2c 6c 5d 2e 66 6f 72
                                                                                                                                                                                                                                                        Data Ascii: e.getBaseUrl()+"/".concat(t));n.type="module",c.appendChild(n)},f=function(t){var n=(0,s.createLink)(a,"".concat(e.getBaseUrl(),"/").concat(t));n.rel="stylesheet",n.crossOrigin="anonymous",c.appendChild(n)};e.options.widgetV3DevMode?["@vite/client",l].for


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        6192.168.2.54971876.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC570OUTGET /css/euis-public.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291754
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="euis-public.css"
                                                                                                                                                                                                                                                        Content-Length: 98
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                                                        Etag: "e6094661d8923e95b233019ebff7c8f0"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::26wv6-1727994441182-e804f525163a
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC98INData Raw: 2f 2a 2a 0a 20 2a 20 41 6c 6c 20 6f 66 20 74 68 65 20 43 53 53 20 66 6f 72 20 79 6f 75 72 20 70 75 62 6c 69 63 2d 66 61 63 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 73 68 6f 75 6c 64 20 62 65 0a 20 2a 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 69 73 20 66 69 6c 65 2e 0a 20 2a 2f
                                                                                                                                                                                                                                                        Data Ascii: /** * All of the CSS for your public-facing functionality should be * included in this file. */


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        7192.168.2.54972076.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC576OUTGET /css/simple-line-icons.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291754
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="simple-line-icons.css"
                                                                                                                                                                                                                                                        Content-Length: 12911
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                                                        Etag: "69bb0813e8426be5f4a38d25dc51870d"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::bs26m-1727994441213-527747c3625b
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC2372INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 73 69 6d 70 6c 65 2d 6c 69 6e 65 2d 69 63 6f 6e 73 27 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 53 69 6d 70 6c 65 2d 4c 69 6e 65 2d 49 63 6f 6e 73 2e 65 6f 74 27 29 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 53 69 6d 70 6c 65 2d 4c 69 6e 65 2d 49 63 6f 6e 73 2e 65 6f 74 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 53 69 6d 70 6c 65 2d 4c 69 6e 65 2d 49 63 6f 6e 73 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 53 69 6d 70 6c 65 2d 4c 69
                                                                                                                                                                                                                                                        Data Ascii: @font-face { font-family: 'simple-line-icons'; src: url('../fonts/Simple-Line-Icons.eot'); src: url('../fonts/Simple-Line-Icons.eot#iefix') format('embedded-opentype'), url('../fonts/Simple-Line-Icons.woff2') format('woff2'), url('../fonts/Simple-Li
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC1060INData Raw: 69 63 6f 6e 2d 73 68 61 72 65 2d 61 6c 74 2c 0a 2e 69 63 6f 6e 2d 73 68 61 72 65 2c 0a 2e 69 63 6f 6e 2d 72 6f 63 6b 65 74 2c 0a 2e 69 63 6f 6e 2d 71 75 65 73 74 69 6f 6e 2c 0a 2e 69 63 6f 6e 2d 70 69 65 2d 63 68 61 72 74 2c 0a 2e 69 63 6f 6e 2d 70 65 6e 63 69 6c 2c 0a 2e 69 63 6f 6e 2d 6e 6f 74 65 2c 0a 2e 69 63 6f 6e 2d 6c 6f 6f 70 2c 0a 2e 69 63 6f 6e 2d 68 6f 6d 65 2c 0a 2e 69 63 6f 6e 2d 67 72 69 64 2c 0a 2e 69 63 6f 6e 2d 67 72 61 70 68 2c 0a 2e 69 63 6f 6e 2d 6d 69 63 72 6f 70 68 6f 6e 65 2c 0a 2e 69 63 6f 6e 2d 6d 75 73 69 63 2d 74 6f 6e 65 2d 61 6c 74 2c 0a 2e 69 63 6f 6e 2d 6d 75 73 69 63 2d 74 6f 6e 65 2c 0a 2e 69 63 6f 6e 2d 65 61 72 70 68 6f 6e 65 73 2d 61 6c 74 2c 0a 2e 69 63 6f 6e 2d 65 61 72 70 68 6f 6e 65 73 2c 0a 2e 69 63 6f 6e 2d 65 71
                                                                                                                                                                                                                                                        Data Ascii: icon-share-alt,.icon-share,.icon-rocket,.icon-question,.icon-pie-chart,.icon-pencil,.icon-note,.icon-loop,.icon-home,.icon-grid,.icon-graph,.icon-microphone,.icon-music-tone-alt,.icon-music-tone,.icon-earphones-alt,.icon-earphones,.icon-eq
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC4744INData Raw: 6e 73 74 61 67 72 61 6d 2c 0a 2e 69 63 6f 6e 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 65 64 69 6e 2c 0a 2e 69 63 6f 6e 2d 73 6f 63 69 61 6c 2d 70 69 6e 74 65 72 65 73 74 2c 0a 2e 69 63 6f 6e 2d 73 6f 63 69 61 6c 2d 67 69 74 68 75 62 2c 0a 2e 69 63 6f 6e 2d 73 6f 63 69 61 6c 2d 67 6f 6f 67 6c 65 2c 0a 2e 69 63 6f 6e 2d 73 6f 63 69 61 6c 2d 72 65 64 64 69 74 2c 0a 2e 69 63 6f 6e 2d 73 6f 63 69 61 6c 2d 73 6b 79 70 65 2c 0a 2e 69 63 6f 6e 2d 73 6f 63 69 61 6c 2d 64 72 69 62 62 62 6c 65 2c 0a 2e 69 63 6f 6e 2d 73 6f 63 69 61 6c 2d 62 65 68 61 6e 63 65 2c 0a 2e 69 63 6f 6e 2d 73 6f 63 69 61 6c 2d 66 6f 75 72 73 71 61 72 65 2c 0a 2e 69 63 6f 6e 2d 73 6f 63 69 61 6c 2d 73 6f 75 6e 64 63 6c 6f 75 64 2c 0a 2e 69 63 6f 6e 2d 73 6f 63 69 61 6c 2d 73 70 6f 74 69 66 79 2c
                                                                                                                                                                                                                                                        Data Ascii: nstagram,.icon-social-linkedin,.icon-social-pinterest,.icon-social-github,.icon-social-google,.icon-social-reddit,.icon-social-skype,.icon-social-dribbble,.icon-social-behance,.icon-social-foursqare,.icon-social-soundcloud,.icon-social-spotify,
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC4735INData Raw: 0a 7d 0a 2e 69 63 6f 6e 2d 63 75 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 34 34 22 3b 0a 7d 0a 2e 69 63 6f 6e 2d 63 61 6c 63 75 6c 61 74 6f 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 34 39 22 3b 0a 7d 0a 2e 69 63 6f 6e 2d 62 75 62 62 6c 65 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 34 61 22 3b 0a 7d 0a 2e 69 63 6f 6e 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 34 62 22 3b 0a 7d 0a 2e 69 63 6f 6e 2d 62 6f 6f 6b 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 34 63 22 3b 0a 7d 0a 2e 69 63 6f 6e 2d 62 61 73 6b 65 74 2d 6c 6f 61 64 65 64 3a 62 65 66 6f
                                                                                                                                                                                                                                                        Data Ascii: }.icon-cup:before { content: "\e044";}.icon-calculator:before { content: "\e049";}.icon-bubbles:before { content: "\e04a";}.icon-briefcase:before { content: "\e04b";}.icon-book-open:before { content: "\e04c";}.icon-basket-loaded:befo


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        8192.168.2.54972176.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC582OUTGET /css/materialdesignicons.min.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291754
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="materialdesignicons.min.css"
                                                                                                                                                                                                                                                        Content-Length: 158837
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                                                        Etag: "fb0997f413be2ac4e376bd39c263f6c8"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::9mfxj-1727994441312-6729c2d9e978
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC2372INData Raw: 2f 2a 20 4d 61 74 65 72 69 61 6c 44 65 73 69 67 6e 49 63 6f 6e 73 2e 63 6f 6d 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4d 61 74 65 72 69 61 6c 20 44 65 73 69 67 6e 20 49 63 6f 6e 73 22 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 6d 61 74 65 72 69 61 6c 64 65 73 69 67 6e 69 63 6f 6e 73 2d 77 65 62 66 6f 6e 74 5f 31 2e 65 6f 74 22 29 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 6d 61 74 65 72 69 61 6c 64 65 73 69 67 6e 69 63 6f 6e 73 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 23 69 65 66 69 78 26 76 3d 33 2e 36 2e 39 35 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 6d 61 74 65 72 69 61 6c 64 65 73 69 67 6e 69 63
                                                                                                                                                                                                                                                        Data Ascii: /* MaterialDesignIcons.com */@font-face{font-family:"Material Design Icons";src:url("../fonts/materialdesignicons-webfont_1.eot");src:url("../fonts/materialdesignicons-webfont.eot#iefix&v=3.6.95") format("embedded-opentype"),url("../fonts/materialdesignic
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC1053INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 42 33 34 22 7d 2e 6d 64 69 2d 61 63 63 6f 75 6e 74 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 38 39 38 22 7d 2e 6d 64 69 2d 61 63 63 6f 75 6e 74 2d 68 65 61 72 74 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 42 42 46 22 7d 2e 6d 64 69 2d 61 63 63 6f 75 6e 74 2d 6b 65 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 30 42 22 7d 2e 6d 64 69 2d 61 63 63 6f 75 6e 74 2d 6b 65 79 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 42 43 30 22 7d 2e 6d 64 69 2d 61 63 63 6f 75 6e 74 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 30 44 22 7d 2e 6d 64 69 2d 61 63 63 6f 75
                                                                                                                                                                                                                                                        Data Ascii: before{content:"\FB34"}.mdi-account-heart:before{content:"\F898"}.mdi-account-heart-outline:before{content:"\FBBF"}.mdi-account-key:before{content:"\F00B"}.mdi-account-key-outline:before{content:"\FBC0"}.mdi-account-minus:before{content:"\F00D"}.mdi-accou
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC4744INData Raw: 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 42 33 36 22 7d 2e 6d 64 69 2d 61 63 63 6f 75 6e 74 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 31 35 22 7d 2e 6d 64 69 2d 61 63 63 6f 75 6e 74 2d 72 65 6d 6f 76 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 41 45 43 22 7d 2e 6d 64 69 2d 61 63 63 6f 75 6e 74 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 31 36 22 7d 2e 6d 64 69 2d 61 63 63 6f 75 6e 74 2d 73 65 61 72 63 68 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 39 33 34 22 7d 2e 6d 64 69 2d 61 63 63 6f 75 6e 74 2d 73 65 74 74 69 6e 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 36 33
                                                                                                                                                                                                                                                        Data Ascii: e:before{content:"\FB36"}.mdi-account-remove:before{content:"\F015"}.mdi-account-remove-outline:before{content:"\FAEC"}.mdi-account-search:before{content:"\F016"}.mdi-account-search-outline:before{content:"\F934"}.mdi-account-settings:before{content:"\F63
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC5930INData Raw: 63 6c 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 42 45 41 22 7d 2e 6d 64 69 2d 61 6c 70 68 61 2d 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 34 44 22 7d 2e 6d 64 69 2d 61 6c 70 68 61 2d 6d 2d 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 41 46 39 22 7d 2e 6d 64 69 2d 61 6c 70 68 61 2d 6d 2d 62 6f 78 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 42 45 42 22 7d 2e 6d 64 69 2d 61 6c 70 68 61 2d 6d 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 42 45 43 22 7d 2e 6d 64 69 2d 61 6c 70 68 61 2d 6d 2d 63 69 72 63 6c 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 42 45 44 22 7d 2e 6d 64 69
                                                                                                                                                                                                                                                        Data Ascii: cle-outline:before{content:"\FBEA"}.mdi-alpha-m:before{content:"\4D"}.mdi-alpha-m-box:before{content:"\FAF9"}.mdi-alpha-m-box-outline:before{content:"\FBEB"}.mdi-alpha-m-circle:before{content:"\FBEC"}.mdi-alpha-m-circle-outline:before{content:"\FBED"}.mdi
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC7116INData Raw: 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 39 42 44 22 7d 2e 6d 64 69 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 34 35 22 7d 2e 6d 64 69 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 37 32 44 22 7d 2e 6d 64 69 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 62 6f 6c 64 2d 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 37 32 45 22 7d 2e 6d 64 69 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 62 6f 6c 64 2d 62 6f 78 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 37 32 46 22 7d 2e 6d 64 69 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 62 6f 6c 64 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63
                                                                                                                                                                                                                                                        Data Ascii: -outline:before{content:"\F9BD"}.mdi-arrow-down:before{content:"\F045"}.mdi-arrow-down-bold:before{content:"\F72D"}.mdi-arrow-down-bold-box:before{content:"\F72E"}.mdi-arrow-down-bold-box-outline:before{content:"\F72F"}.mdi-arrow-down-bold-circle:before{c
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC8302INData Raw: 74 74 65 72 79 2d 32 30 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 37 42 22 7d 2e 6d 64 69 2d 62 61 74 74 65 72 79 2d 32 30 2d 62 6c 75 65 74 6f 6f 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 39 33 45 22 7d 2e 6d 64 69 2d 62 61 74 74 65 72 79 2d 33 30 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 37 43 22 7d 2e 6d 64 69 2d 62 61 74 74 65 72 79 2d 33 30 2d 62 6c 75 65 74 6f 6f 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 39 33 46 22 7d 2e 6d 64 69 2d 62 61 74 74 65 72 79 2d 34 30 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 37 44 22 7d 2e 6d 64 69 2d 62 61 74 74 65 72 79 2d 34 30 2d 62 6c 75 65 74 6f 6f 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 39 34 30
                                                                                                                                                                                                                                                        Data Ascii: ttery-20:before{content:"\F07B"}.mdi-battery-20-bluetooth:before{content:"\F93E"}.mdi-battery-30:before{content:"\F07C"}.mdi-battery-30-bluetooth:before{content:"\F93F"}.mdi-battery-40:before{content:"\F07D"}.mdi-battery-40-bluetooth:before{content:"\F940
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC6676INData Raw: 65 73 73 2d 32 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 44 42 22 7d 2e 6d 64 69 2d 62 72 69 67 68 74 6e 65 73 73 2d 33 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 44 43 22 7d 2e 6d 64 69 2d 62 72 69 67 68 74 6e 65 73 73 2d 34 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 44 44 22 7d 2e 6d 64 69 2d 62 72 69 67 68 74 6e 65 73 73 2d 35 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 44 45 22 7d 2e 6d 64 69 2d 62 72 69 67 68 74 6e 65 73 73 2d 36 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 44 46 22 7d 2e 6d 64 69 2d 62 72 69 67 68 74 6e 65 73 73 2d 37 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 45 30 22 7d 2e 6d 64 69 2d 62 72 69 67 68 74 6e 65 73 73 2d 61 75 74 6f 3a
                                                                                                                                                                                                                                                        Data Ascii: ess-2:before{content:"\F0DB"}.mdi-brightness-3:before{content:"\F0DC"}.mdi-brightness-4:before{content:"\F0DD"}.mdi-brightness-5:before{content:"\F0DE"}.mdi-brightness-6:before{content:"\F0DF"}.mdi-brightness-7:before{content:"\F0E0"}.mdi-brightness-auto:
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC10674INData Raw: 61 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 38 44 30 22 7d 2e 6d 64 69 2d 63 61 72 64 73 2d 76 61 72 69 61 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 36 43 36 22 7d 2e 6d 64 69 2d 63 61 72 72 6f 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 30 46 22 7d 2e 6d 64 69 2d 63 61 72 72 79 2d 6f 6e 2d 62 61 67 2d 63 68 65 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 44 34 31 22 7d 2e 6d 64 69 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 31 30 22 7d 2e 6d 64 69 2d 63 61 72 74 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 44 34 32 22 7d 2e 6d 64 69 2d 63 61 72 74 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 62 65 66 6f 72
                                                                                                                                                                                                                                                        Data Ascii: ade:before{content:"\F8D0"}.mdi-cards-variant:before{content:"\F6C6"}.mdi-carrot:before{content:"\F10F"}.mdi-carry-on-bag-check:before{content:"\FD41"}.mdi-cart:before{content:"\F110"}.mdi-cart-arrow-down:before{content:"\FD42"}.mdi-cart-arrow-right:befor
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC11860INData Raw: 3a 22 5c 46 31 36 43 22 7d 2e 6d 64 69 2d 63 6f 64 65 2d 67 72 65 61 74 65 72 2d 74 68 61 6e 2d 6f 72 2d 65 71 75 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 36 44 22 7d 2e 6d 64 69 2d 63 6f 64 65 2d 6c 65 73 73 2d 74 68 61 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 36 45 22 7d 2e 6d 64 69 2d 63 6f 64 65 2d 6c 65 73 73 2d 74 68 61 6e 2d 6f 72 2d 65 71 75 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 36 46 22 7d 2e 6d 64 69 2d 63 6f 64 65 2d 6e 6f 74 2d 65 71 75 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 37 30 22 7d 2e 6d 64 69 2d 63 6f 64 65 2d 6e 6f 74 2d 65 71 75 61 6c 2d 76 61 72 69 61 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 37 31 22 7d 2e 6d
                                                                                                                                                                                                                                                        Data Ascii: :"\F16C"}.mdi-code-greater-than-or-equal:before{content:"\F16D"}.mdi-code-less-than:before{content:"\F16E"}.mdi-code-less-than-or-equal:before{content:"\F16F"}.mdi-code-not-equal:before{content:"\F170"}.mdi-code-not-equal-variant:before{content:"\F171"}.m
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC10234INData Raw: 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 44 45 22 7d 2e 6d 64 69 2d 64 72 61 77 69 6e 67 2d 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 44 46 22 7d 2e 6d 64 69 2d 64 72 69 62 62 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 45 30 22 7d 2e 6d 64 69 2d 64 72 69 62 62 62 6c 65 2d 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 45 31 22 7d 2e 6d 64 69 2d 64 72 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 45 32 22 7d 2e 6d 64 69 2d 64 72 6f 70 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 45 33 22 7d 2e 6d 64 69 2d 64 72 75 70 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 45 34 22 7d 2e 6d 64 69 2d 64 75
                                                                                                                                                                                                                                                        Data Ascii: g:before{content:"\F1DE"}.mdi-drawing-box:before{content:"\F1DF"}.mdi-dribbble:before{content:"\F1E0"}.mdi-dribbble-box:before{content:"\F1E1"}.mdi-drone:before{content:"\F1E2"}.mdi-dropbox:before{content:"\F1E3"}.mdi-drupal:before{content:"\F1E4"}.mdi-du


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        9192.168.2.54972476.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC578OUTGET /css/elementor-icons.min.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291754
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="elementor-icons.min.css"
                                                                                                                                                                                                                                                        Content-Length: 19087
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                                                        Etag: "0e729e03602654d0053773e56fdf26c4"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::dbp9z-1727994441396-6a53a5011829
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC2372INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 73 20 2d 20 76 35 2e 31 35 2e 30 20 2d 20 33 30 2d 30 31 2d 32 30 32 32 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 65 6f 74 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c
                                                                                                                                                                                                                                                        Data Ascii: /*! elementor-icons - v5.15.0 - 30-01-2022 */@font-face{font-family:eicons;src:url(../fonts/eicons.eot);src:url(../fonts/eicons.eot#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2) format("woff2"),url(../fonts/eicons.woff) format("woff"),url
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC1058INData Raw: 6e 74 65 6e 74 3a 27 5c 65 38 32 37 27 7d 2e 65 69 63 6f 6e 2d 64 69 76 69 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 32 38 27 7d 2e 65 69 63 6f 6e 2d 64 6f 77 6e 6c 6f 61 64 2d 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 32 39 27 7d 2e 65 69 63 6f 6e 2d 64 75 61 6c 2d 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 32 61 27 7d 2e 65 69 63 6f 6e 2d 65 6d 61 69 6c 2d 66 69 65 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 32 62 27 7d 2e 65 69 63 6f 6e 2d 66 61 63 65 62 6f 6f 6b 2d 63 6f 6d 6d 65 6e 74 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 32 63 27 7d 2e 65 69 63 6f 6e 2d 66 61 63 65 62 6f 6f 6b 2d 6c 69 6b 65 2d 62 6f 78 3a
                                                                                                                                                                                                                                                        Data Ascii: ntent:'\e827'}.eicon-divider:before{content:'\e828'}.eicon-download-button:before{content:'\e829'}.eicon-dual-button:before{content:'\e82a'}.eicon-email-field:before{content:'\e82b'}.eicon-facebook-comments:before{content:'\e82c'}.eicon-facebook-like-box:
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC4744INData Raw: 65 6e 74 3a 27 5c 65 38 33 66 27 7d 2e 65 69 63 6f 6e 2d 6e 75 6d 62 65 72 2d 66 69 65 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 34 30 27 7d 2e 65 69 63 6f 6e 2d 70 61 72 61 6c 6c 61 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 34 31 27 7d 2e 65 69 63 6f 6e 2d 70 68 70 37 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 34 32 27 7d 2e 65 69 63 6f 6e 2d 70 6f 73 74 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 34 33 27 7d 2e 65 69 63 6f 6e 2d 70 6f 73 74 2d 73 6c 69 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 34 34 27 7d 2e 65 69 63 6f 6e 2d 70 6f 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 34 35 27 7d 2e 65 69 63 6f 6e 2d 70 6f
                                                                                                                                                                                                                                                        Data Ascii: ent:'\e83f'}.eicon-number-field:before{content:'\e840'}.eicon-parallax:before{content:'\e841'}.eicon-php7:before{content:'\e842'}.eicon-post-list:before{content:'\e843'}.eicon-post-slider:before{content:'\e844'}.eicon-post:before{content:'\e845'}.eicon-po
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC5930INData Raw: 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 62 34 27 7d 2e 65 69 63 6f 6e 2d 79 6f 61 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 62 35 27 7d 2e 65 69 63 6f 6e 2d 6e 65 72 64 2d 63 68 75 63 6b 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 62 36 27 7d 2e 65 69 63 6f 6e 2d 6e 65 72 64 2d 77 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 62 37 27 7d 2e 65 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 62 38 27 7d 2e 65 69 63 6f 6e 2d 64 6f 77 6e 6c 6f 61 64 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 62 39 27 7d 2e 65 69 63 6f 6e 2d 6c 69 62 72 61 72 79 2d 75 70 6c 6f 61 64 3a 62 65
                                                                                                                                                                                                                                                        Data Ascii: n:before{content:'\e8b4'}.eicon-yoast:before{content:'\e8b5'}.eicon-nerd-chuckle:before{content:'\e8b6'}.eicon-nerd-wink:before{content:'\e8b7'}.eicon-comments:before{content:'\e8b8'}.eicon-download-circle-o:before{content:'\e8b9'}.eicon-library-upload:be
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC4983INData Raw: 6e 2d 6d 69 6e 75 73 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 34 35 27 7d 2e 65 69 63 6f 6e 2d 6d 69 6e 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 34 36 27 7d 2e 65 69 63 6f 6e 2d 6d 69 6e 75 73 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 34 37 27 7d 2e 65 69 63 6f 6e 2d 63 6f 64 65 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 34 38 27 7d 2e 65 69 63 6f 6e 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 34 39 27 7d 2e 65 69 63 6f 6e 2d 73 65 61 72 63 68 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 34 61 27 7d 2e 65
                                                                                                                                                                                                                                                        Data Ascii: n-minus-square-o:before{content:'\e945'}.eicon-minus-circle:before{content:'\e946'}.eicon-minus-circle-o:before{content:'\e947'}.eicon-code-bold:before{content:'\e948'}.eicon-cloud-upload:before{content:'\e949'}.eicon-search-bold:before{content:'\e94a'}.e


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        10192.168.2.54972376.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC573OUTGET /css/frontend.min_1.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291754
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="frontend.min_1.css"
                                                                                                                                                                                                                                                        Content-Length: 163326
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                                                        Etag: "0a921f14e73da7b3550ca12961d735d8"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::qgdvw-1727994441384-b921d5b4abf1
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC2372INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 36 2e 34 20 2d 20 31 33 2d 30 34 2d 32 30 32 32 20 2a 2f 0a 2e 64 69 61 6c 6f 67 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 32 70 78 20 38 70 78 20 32 33 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 32 70 78 20 38 70 78 20 32 33 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 64 69 61 6c 6f 67 2d 6d 65 73 73 61 67 65 7b 66 6f 6e 74 2d 73 69 7a 65
                                                                                                                                                                                                                                                        Data Ascii: /*! elementor - v3.6.4 - 13-04-2022 */.dialog-widget-content{background-color:#fff;position:absolute;border-radius:3px;-webkit-box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{font-size
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC1062INData Raw: 65 63 74 2d 72 61 74 69 6f 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 36 2e 32 35 25 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 34 33 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 69 74 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 37 35 25 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 33 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 69 74 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 36 2e 36 36 36 36 25 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 31 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 69 74 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a
                                                                                                                                                                                                                                                        Data Ascii: ect-ratio{padding-bottom:56.25%}.elementor-aspect-ratio-43 .elementor-fit-aspect-ratio{padding-bottom:75%}.elementor-aspect-ratio-32 .elementor-fit-aspect-ratio{padding-bottom:66.6666%}.elementor-aspect-ratio-11 .elementor-fit-aspect-ratio{padding-bottom:
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC4744INData Raw: 6c 20 2e 64 69 61 6c 6f 67 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 7b 6d 61 78 2d 77 69 64 74 68 3a 39 39 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 34 34 30 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 65 6d 70 6c 61 74 65 73 2d 6d 6f 64 61 6c 20 2e 64 69 61 6c 6f 67 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 7b 6d 61 78 2d 77 69 64 74 68 3a 31 32 30 30 70 78 7d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 65 6d 70 6c 61 74 65 73 2d 6d 6f 64 61 6c 20 2e 64 69 61 6c 6f 67 2d 68 65 61 64 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 65 6d 70 6c 61 74 65 73 2d 6d 6f 64 61 6c 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 2c 2e 65 6c 65 6d 65
                                                                                                                                                                                                                                                        Data Ascii: l .dialog-widget-content{max-width:990px}}@media (min-width:1440px){.elementor-templates-modal .dialog-widget-content{max-width:1200px}}.elementor-templates-modal .dialog-header{padding:0;z-index:1}.elementor-templates-modal .dialog-buttons-wrapper,.eleme
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC5930INData Raw: 69 64 67 65 74 2d 74 68 65 6d 65 2d 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 29 20 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 7d 2e 65 6c 65 6d 65 6e 74 6f 72 20 65 6d 62 65 64 2c 2e 65 6c 65 6d 65 6e 74 6f 72 20 69 66 72 61 6d 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 20 6f 62 6a 65 63 74 2c 2e 65 6c 65 6d 65 6e 74 6f 72 20 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 75 73 74 6f 6d 2d 65 6d 62 65 64 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2c
                                                                                                                                                                                                                                                        Data Ascii: idget-theme-post-content) figure{margin:0}.elementor embed,.elementor iframe,.elementor object,.elementor video{max-width:100%;width:100%;margin:0;line-height:1;border:none}.elementor .elementor-custom-embed{line-height:0}.elementor .elementor-background,
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC7116INData Raw: 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 65 73 63 72 65 65 6e 2d 61 6c 69 67 6e 2d 6c 65 66 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 65 73 63 72 65 65 6e 2d 61 6c 69 67 6e 2d 6c 65 66 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 65 73 63 72 65 65 6e 2d 61 6c 69 67 6e 2d 6a 75 73 74 69 66 79 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 31 30 30 25 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 2d 31 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 61 70 74 6f 70 2d 61 6c 69 67 6e 2d 63 65 6e
                                                                                                                                                                                                                                                        Data Ascii: lementor-button{width:auto}.elementor-widescreen-align-left{text-align:left}.elementor-widescreen-align-left .elementor-button{width:auto}.elementor-widescreen-align-justify .elementor-button{width:100%}}@media (max-width:-1px){.elementor-laptop-align-cen
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC8302INData Raw: 7b 77 69 64 74 68 3a 37 30 25 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 2d 37 35 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 5b 64 61 74 61 2d 63 6f 6c 3d 22 37 35 22 5d 7b 77 69 64 74 68 3a 37 35 25 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 2d 38 30 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 5b 64 61 74 61 2d 63 6f 6c 3d 22 38 30 22 5d 7b 77 69 64 74 68 3a 38 30 25 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 2d 38 33 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 5b 64 61 74 61 2d 63 6f 6c 3d 22 38 33 22 5d 7b 77 69 64 74 68 3a 38 33 2e 33 33 33 25 7d 2e 65 6c 65 6d 65
                                                                                                                                                                                                                                                        Data Ascii: {width:70%}.elementor-column.elementor-col-75,.elementor-column[data-col="75"]{width:75%}.elementor-column.elementor-col-80,.elementor-column[data-col="80"]{width:80%}.elementor-column.elementor-col-83,.elementor-column[data-col="83"]{width:83.333%}.eleme
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC6676INData Raw: 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 38 29 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 34 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 74 61 62 6c 65 74 5f 65 78 74 72 61 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 39 29 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 33 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 74 61 62 6c 65 74 5f 65 78 74 72 61 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63
                                                                                                                                                                                                                                                        Data Ascii: ontainer>:nth-child(8){-webkit-box-ordinal-group:4;-ms-flex-order:3;order:3}.elementor-reverse-tablet_extra>.elementor-container>:nth-child(9){-webkit-box-ordinal-group:3;-ms-flex-order:2;order:2}.elementor-reverse-tablet_extra>.elementor-container>:nth-c
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC10674INData Raw: 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 33 2c 31 66 72 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 34 2c 31 66 72 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 35 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 35 2c 31 66 72 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 36 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 36 2c 31 66 72 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 37 20
                                                                                                                                                                                                                                                        Data Ascii: late-columns:repeat(3,1fr)}.elementor-grid-4 .elementor-grid{grid-template-columns:repeat(4,1fr)}.elementor-grid-5 .elementor-grid{grid-template-columns:repeat(5,1fr)}.elementor-grid-6 .elementor-grid{grid-template-columns:repeat(6,1fr)}.elementor-grid-7
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC3795INData Raw: 31 30 30 70 78 29 7d 2e 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6d 70 74 79 2d 76 69 65 77 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 69 72 73 74 2d 61 64 64 7b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 69 6e 73 65 74 3a 31 30 70 78 7d 2e 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 2d 2d 73 69 7a 65 3a 31 30 70 78 3b 2d 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 63 61 6c 63 28 2d 31 20 2a 20 76 61 72 28 2d 2d 73 69 7a 65 29 29 3b 2d 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 63 61 6c 63 28 2d 32 20 2a 20 76 61 72 28 2d 2d 73 69 7a 65 29 29 3b 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 30 3b 66 6c 65 78 2d 73 68 72 69
                                                                                                                                                                                                                                                        Data Ascii: 100px)}.e-container .elementor-empty-view .elementor-first-add{width:auto;height:auto;inset:10px}.e-container .elementor-widget-placeholder{--size:10px;--margin-start:calc(-1 * var(--size));--margin-end:calc(-2 * var(--size));-ms-flex-negative:0;flex-shri
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC13046INData Raw: 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 20 2e 65 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 6f 76 65 72 6c 61 79 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 73 65 74 74 69 6e 67 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 62 65 66 6f 72 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 20 2e 65 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 6f 76 65 72 6c 61 79 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 73 65 74 74 69 6e 67 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 65 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 65 2d 63 6f 6e 74
                                                                                                                                                                                                                                                        Data Ascii: e,.elementor-widget .e-container>.elementor-element-overlay .elementor-editor-element-setting:first-child:before,.elementor-widget .e-container>.elementor-element-overlay .elementor-editor-element-setting:last-child:after{display:none}.e-container>.e-cont


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        11192.168.2.54972576.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC565OUTGET /css/post-8.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291754
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="post-8.css"
                                                                                                                                                                                                                                                        Content-Length: 2230
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                                                        Etag: "1532962f7e11390455e3aef89bb80f86"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::c5cs5-1727994441539-92a6f8a58f57
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC2230INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2d 38 7b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 3a 23 46 41 43 42 31 44 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 3a 23 35 34 35 39 35 46 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 74 65 78 74 3a 23 37 41 37 41 37 41 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 3a 23 46 41 43 42 31 44 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 31 31 65 33 34 34 62 3a 23 46 46 46 46 46 46 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 30 61 31 32 35 35 34 3a 23 30 30 30 30 30 30 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a
                                                                                                                                                                                                                                                        Data Ascii: .elementor-kit-8{--e-global-color-primary:#FACB1D;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#FACB1D;--e-global-color-11e344b:#FFFFFF;--e-global-color-0a12554:#000000;--e-global-typography-primary-font-family:


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        12192.168.2.54972676.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC573OUTGET /css/frontend.min_2.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291754
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="frontend.min_2.css"
                                                                                                                                                                                                                                                        Content-Length: 465365
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                                                        Etag: "cb95ac76e11da7a42473d49a32ce8dd7"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::jmg5k-1727994441862-ffc710829c24
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC2372INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 36 2e 35 20 2d 20 31 32 2d 30 34 2d 32 30 32 32 20 2a 2f 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 7b 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 74 72 61 6e 73 66 6f 72 6d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 2d 7a 6f 6f 6d 2d 69 6e 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 2d 7a 6f 6f 6d 2d 6f 75 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 32 29 3b 2d 6d 73 2d 74 72 61
                                                                                                                                                                                                                                                        Data Ascii: /*! elementor-pro - v3.6.5 - 12-04-2022 */@charset "UTF-8";.elementor-bg-transform .elementor-bg{will-change:transform}.elementor-bg-transform-zoom-in:hover .elementor-bg,.elementor-bg-transform-zoom-out .elementor-bg{-webkit-transform:scale(1.2);-ms-tra
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC1062INData Raw: 65 6d 2d 2d 65 78 69 74 2d 7a 6f 6f 6d 2d 69 6e 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 63 6f 6e 74 65 6e 74 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 69 74 65 6d 2d 2d 65 78 69 74 2d 7a 6f 6f 6d 2d 6f 75 74 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 63 6f 6e 74 65 6e 74 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 69 74 65 6d 2d 2d 66 61 64 65 2d 6f 75 74 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 63 6f 6e 74 65 6e 74 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 69 74 65 6d 2d 2d 65 78 69 74 2d 7a 6f 6f 6d 2d 6f 75 74 7b 2d 77 65 62 6b 69 74 2d 74 72 61
                                                                                                                                                                                                                                                        Data Ascii: em--exit-zoom-in,.elementor-animated-content:hover .elementor-animated-item--exit-zoom-out,.elementor-animated-content:hover .elementor-animated-item--fade-out{opacity:0}.elementor-animated-content:hover .elementor-animated-item--exit-zoom-out{-webkit-tra
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC4744INData Raw: 65 58 28 31 30 30 30 70 78 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 63 6f 6e 74 65 6e 74 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 69 74 65 6d 2d 2d 65 78 69 74 2d 74 6f 2d 6c 65 66 74 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 30 70 78 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 30 70 78 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 63 6f 6e 74 65 6e 74 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 65 64 2d 69 74 65 6d 2d 2d 65 78 69 74 2d 74 6f 2d 74
                                                                                                                                                                                                                                                        Data Ascii: eX(1000px)}.elementor-animated-content:hover .elementor-animated-item--exit-to-left{-webkit-transform:translateX(-1000px);-ms-transform:translateX(-1000px);transform:translateX(-1000px)}.elementor-animated-content:hover .elementor-animated-item--exit-to-t
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC5930INData Raw: 65 6c 65 6d 65 6e 74 6f 72 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 64 69 74 2d 6d 6f 64 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 6c 6f 62 61 6c 2d 77 69 64 67 65 74 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 65 63 34 34 39 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 64 69 74 6f 72 2d 61 63 74 69 76 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 64 69 74 2d 6d 6f 64 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 6c 6f 62 61 6c 2d 77 69 64 67 65 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 64 69 74 6f 72 2d 77 69 64 67 65 74 2d 73 65 74 74 69 6e 67 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28
                                                                                                                                                                                                                                                        Data Ascii: elementor.elementor-edit-mode .elementor-widget.elementor-global-widget:hover{outline:1px solid #fec449}.elementor-editor-active .elementor.elementor-edit-mode .elementor-global-widget .elementor-editor-widget-settings{background-image:-o-linear-gradient(
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC7116INData Raw: 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 63 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2d 2d 6c 61 79 6f 75 74 2d 73 74 61 63 6b 65 64 20 66 6f 72 6d 2e 63 61 72 74 2e 76 61 72 69 61 74 69 6f 6e 73 5f 66 6f 72 6d 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 76 61 72 69 61 74 69 6f 6e 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 63 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2d 2d 6c 61
                                                                                                                                                                                                                                                        Data Ascii: ommerce div.product.elementor .elementor-widget-wc-add-to-cart.elementor-add-to-cart--layout-stacked form.cart.variations_form .woocommerce-variation-add-to-cart,.woocommerce div.product.elementor .elementor-widget-wc-add-to-cart.elementor-add-to-cart--la
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC8302INData Raw: 79 6f 75 74 2d 73 74 61 63 6b 65 64 22 5d 20 2e 65 2d 61 74 63 2d 71 74 79 2d 62 75 74 74 6f 6e 2d 68 6f 6c 64 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 63 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2d 2d 61 6c 69 67 6e 2d 72 69 67 68 74 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 22 2d 2d 6c 61 79 6f 75 74 2d 73 74 61 63 6b 65 64 22 5d 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 22 2d 2d 6c 61 79 6f 75 74 2d 61 75 74 6f 22 5d
                                                                                                                                                                                                                                                        Data Ascii: yout-stacked"] .e-atc-qty-button-holder{-webkit-box-pack:start;-ms-flex-pack:start;justify-content:flex-start;text-align:left}.elementor-widget-wc-add-to-cart.elementor-add-to-cart--align-right:not([class*="--layout-stacked"]):not([class*="--layout-auto"]
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC6676INData Raw: 6f 72 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2d 2d 61 6c 69 67 6e 2d 6a 75 73 74 69 66 79 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 22 2d 2d 6c 61 79 6f 75 74 2d 73 74 61 63 6b 65 64 22 5d 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 22 2d 2d 6c 61 79 6f 75 74 2d 61 75 74 6f 22 5d 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 2d 70 72 6f 64 75 63 74 2d 61 64 64 2d 74 6f 2d 63 61 72 74 5d 29 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 72 6f 64 75 63 74 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2d 2d 61
                                                                                                                                                                                                                                                        Data Ascii: or-add-to-cart--align-justify:not([class*="--layout-stacked"]):not([class*="--layout-auto"]):not([class*=-product-add-to-cart]) .elementor-button,.woocommerce div.product.elementor .elementor-widget-woocommerce-product-add-to-cart.elementor-add-to-cart--a
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC10674INData Raw: 67 6e 2d 72 69 67 68 74 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 22 2d 2d 6c 61 79 6f 75 74 2d 73 74 61 63 6b 65 64 22 5d 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 22 2d 2d 6c 61 79 6f 75 74 2d 61 75 74 6f 22 5d 29 20 66 6f 72 6d 2e 63 61 72 74 3a 6e 6f 74 28 2e 67 72 6f 75 70 65 64 5f 66 6f 72 6d 29 3a 6e 6f 74 28 2e 76 61 72 69 61 74 69 6f 6e 73 5f 66 6f 72 6d 29 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 72 6f 64 75 63 74 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2d 77 69 64 65 73 63 72 65 65 6e 2d 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 63
                                                                                                                                                                                                                                                        Data Ascii: gn-right:not([class*="--layout-stacked"]):not([class*="--layout-auto"]) form.cart:not(.grouped_form):not(.variations_form),.woocommerce div.product.elementor .elementor-widget-woocommerce-product-add-to-cart.elementor-add-to-cart-widescreen--align-right[c
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC11860INData Raw: 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 63 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2d 6c 61 70 74 6f 70 2d 2d 61 6c 69 67 6e 2d 72 69 67 68 74 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 22 2d 2d 6c 61 79 6f 75 74 2d 73 74 61 63 6b 65 64 22 5d 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 22 2d 2d 6c 61 79 6f 75 74 2d 61 75 74 6f 22 5d 29 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 2d 70 72 6f 64 75 63 74 2d 61 64 64 2d 74 6f 2d 63 61 72 74 5d 29 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74
                                                                                                                                                                                                                                                        Data Ascii: ommerce div.product.elementor .elementor-widget-wc-add-to-cart.elementor-add-to-cart-laptop--align-right:not([class*="--layout-stacked"]):not([class*="--layout-auto"]):not([class*=-product-add-to-cart]),.woocommerce div.product.elementor .elementor-widget
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC10234INData Raw: 6c 61 73 73 2a 3d 22 2d 2d 6c 61 79 6f 75 74 2d 61 75 74 6f 22 5d 29 20 66 6f 72 6d 2e 63 61 72 74 2e 76 61 72 69 61 74 69 6f 6e 73 5f 66 6f 72 6d 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 76 61 72 69 61 74 69 6f 6e 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 72 6f 64 75 63 74 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2d 74 61 62 6c 65 74 5f 65 78 74 72 61 2d 2d 61 6c 69 67 6e 2d 6c 65 66 74 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 22 2d 2d 6c 61 79 6f 75 74 2d 73 74 61 63 6b 65 64 22 5d 29 3a 6e 6f 74 28 5b
                                                                                                                                                                                                                                                        Data Ascii: lass*="--layout-auto"]) form.cart.variations_form .woocommerce-variation-add-to-cart,.woocommerce div.product.elementor .elementor-widget-woocommerce-product-add-to-cart.elementor-add-to-cart-tablet_extra--align-left:not([class*="--layout-stacked"]):not([


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        13192.168.2.54972876.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC568OUTGET /css/all.min_1.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC487INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291754
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="all.min_1.css"
                                                                                                                                                                                                                                                        Content-Length: 59326
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                                                        Etag: "1adff965b288200a5e9fd1536f9a49d9"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::h2brc-1727994441871-08da191e0022
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC2372INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69
                                                                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webki
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC1068INData Raw: 31 29 7d 2e 66 61 2d 66 6c 69 70 2d 62 6f 74 68 2c 2e 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 2c 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 32 2c 20 6d 69 72 72 6f 72 3d 31 29 22 7d 2e 66 61 2d 66 6c 69 70 2d 62 6f 74 68 2c 2e 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2d 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2d 31 29 7d 3a 72 6f 6f
                                                                                                                                                                                                                                                        Data Ascii: 1)}.fa-flip-both,.fa-flip-horizontal.fa-flip-vertical,.fa-flip-vertical{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=2, mirror=1)"}.fa-flip-both,.fa-flip-horizontal.fa-flip-vertical{-webkit-transform:scale(-1);transform:scale(-1)}:roo
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC4744INData Raw: 61 66 66 69 6c 69 61 74 65 74 68 65 6d 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 62 22 7d 2e 66 61 2d 61 69 72 2d 66 72 65 73 68 65 6e 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 30 22 7d 2e 66 61 2d 61 69 72 62 6e 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 33 34 22 7d 2e 66 61 2d 61 6c 67 6f 6c 69 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 63 22 7d 2e 66 61 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 37 22 7d 2e 66 61 2d 61 6c 69 67 6e 2d 6a 75 73 74 69 66 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 39 22 7d 2e 66 61 2d 61 6c 69 67 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                                                                                                                                                                                                                                                        Data Ascii: affiliatetheme:before{content:"\f36b"}.fa-air-freshener:before{content:"\f5d0"}.fa-airbnb:before{content:"\f834"}.fa-algolia:before{content:"\f36c"}.fa-align-center:before{content:"\f037"}.fa-align-justify:before{content:"\f039"}.fa-align-left:before{cont
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC5930INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 64 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 64 65 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 62 37 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 6d 65 64 69 63 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 65 36 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 38 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 72 65 61 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 61 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 65 22 7d 2e 66 61 2d 62 6f 6f 74 73 74 72 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 33 36 22 7d 2e 66 61 2d 62 6f 72 64
                                                                                                                                                                                                                                                        Data Ascii: fore{content:"\f02d"}.fa-book-dead:before{content:"\f6b7"}.fa-book-medical:before{content:"\f7e6"}.fa-book-open:before{content:"\f518"}.fa-book-reader:before{content:"\f5da"}.fa-bookmark:before{content:"\f02e"}.fa-bootstrap:before{content:"\f836"}.fa-bord
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC7116INData Raw: 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 62 33 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 36 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 73 2d 64 6f 6c 6c 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 35 33 22 7d 2e 66 61 2d 63 6f 6d 70 61 63 74 2d 64 69 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 66 22 7d 2e 66 61 2d 63 6f 6d 70 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 65 22 7d 2e 66 61 2d 63 6f 6d 70 72 65 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 36 22 7d 2e 66 61 2d 63 6f 6d 70 72 65 73 73 2d 61 6c 74 3a 62 65 66 6f 72 65
                                                                                                                                                                                                                                                        Data Ascii: }.fa-comment-slash:before{content:"\f4b3"}.fa-comments:before{content:"\f086"}.fa-comments-dollar:before{content:"\f653"}.fa-compact-disc:before{content:"\f51f"}.fa-compass:before{content:"\f14e"}.fa-compress:before{content:"\f066"}.fa-compress-alt:before
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC8302INData Raw: 69 70 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 37 32 22 7d 2e 66 61 2d 66 69 6c 65 2d 73 69 67 6e 61 74 75 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 37 33 22 7d 2e 66 61 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 37 34 22 7d 2e 66 61 2d 66 69 6c 65 2d 76 69 64 65 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 38 22 7d 2e 66 61 2d 66 69 6c 65 2d 77 6f 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 32 22 7d 2e 66 61 2d 66 69 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 37 35 22 7d 2e 66 61 2d 66 69 6c 6c 2d 64 72 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 37 36 22 7d
                                                                                                                                                                                                                                                        Data Ascii: iption:before{content:"\f572"}.fa-file-signature:before{content:"\f573"}.fa-file-upload:before{content:"\f574"}.fa-file-video:before{content:"\f1c8"}.fa-file-word:before{content:"\f1c2"}.fa-fill:before{content:"\f575"}.fa-fill-drip:before{content:"\f576"}
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC6676INData Raw: 6f 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 61 65 22 7d 2e 66 61 2d 69 6d 61 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 65 22 7d 2e 66 61 2d 69 6d 61 67 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 30 32 22 7d 2e 66 61 2d 69 6d 64 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 38 22 7d 2e 66 61 2d 69 6e 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 63 22 7d 2e 66 61 2d 69 6e 64 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 63 22 7d 2e 66 61 2d 69 6e 64 75 73 74 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 35 22 7d 2e 66 61 2d 69 6e 66 69 6e 69 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                        Data Ascii: oo:before{content:"\f7ae"}.fa-image:before{content:"\f03e"}.fa-images:before{content:"\f302"}.fa-imdb:before{content:"\f2d8"}.fa-inbox:before{content:"\f01c"}.fa-indent:before{content:"\f03c"}.fa-industry:before{content:"\f275"}.fa-infinity:before{content
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC10674INData Raw: 6e 74 3a 22 5c 66 33 64 35 22 7d 2e 66 61 2d 6e 75 74 72 69 74 69 6f 6e 69 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 64 36 22 7d 2e 66 61 2d 6f 62 6a 65 63 74 2d 67 72 6f 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 37 22 7d 2e 66 61 2d 6f 62 6a 65 63 74 2d 75 6e 67 72 6f 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 38 22 7d 2e 66 61 2d 6f 63 74 6f 70 75 73 2d 64 65 70 6c 6f 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 32 22 7d 2e 66 61 2d 6f 64 6e 6f 6b 6c 61 73 73 6e 69 6b 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 36 33 22 7d 2e 66 61 2d 6f 64 6e 6f 6b 6c 61 73 73 6e 69 6b 69 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                                                                                                                                                                                                                        Data Ascii: nt:"\f3d5"}.fa-nutritionix:before{content:"\f3d6"}.fa-object-group:before{content:"\f247"}.fa-object-ungroup:before{content:"\f248"}.fa-octopus-deploy:before{content:"\e082"}.fa-odnoklassniki:before{content:"\f263"}.fa-odnoklassniki-square:before{content:
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC6156INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 66 35 62 64 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 66 75 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 35 63 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 72 6f 6f 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 39 38 22 7d 2e 66 61 2d 73 71 75 61 72 65 73 70 61 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 62 65 22 7d 2e 66 61 2d 73 74 61 63 6b 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 64 22 7d 2e 66 61 2d 73 74 61 63 6b 2d 6f 76 65 72 66 6c 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 63 22 7d 2e
                                                                                                                                                                                                                                                        Data Ascii: ontent:"\f5bd"}.fa-square:before{content:"\f0c8"}.fa-square-full:before{content:"\f45c"}.fa-square-root-alt:before{content:"\f698"}.fa-squarespace:before{content:"\f5be"}.fa-stack-exchange:before{content:"\f18d"}.fa-stack-overflow:before{content:"\f16c"}.
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC6288INData Raw: 74 65 6e 74 3a 22 5c 66 31 33 65 22 7d 2e 66 61 2d 75 6e 73 70 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 63 22 7d 2e 66 61 2d 75 6e 74 61 70 70 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 30 35 22 7d 2e 66 61 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 33 22 7d 2e 66 61 2d 75 70 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 65 30 22 7d 2e 66 61 2d 75 73 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 38 37 22 7d 2e 66 61 2d 75 73 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 37 22 7d 2e 66 61 2d 75 73 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 30 36 22 7d 2e 66 61 2d 75 73 65
                                                                                                                                                                                                                                                        Data Ascii: tent:"\f13e"}.fa-unsplash:before{content:"\e07c"}.fa-untappd:before{content:"\f405"}.fa-upload:before{content:"\f093"}.fa-ups:before{content:"\f7e0"}.fa-usb:before{content:"\f287"}.fa-user:before{content:"\f007"}.fa-user-alt:before{content:"\f406"}.fa-use


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        14192.168.2.54972776.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC362OUTGET /js/loader.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291754
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="loader.js"
                                                                                                                                                                                                                                                        Content-Length: 17586
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                                                        Etag: "ace8d66332e7c00bd36b860c680ca922"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::tdzng-1727994441895-d6219fa790bf
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC2372INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6c 6f 61 64 65 72 2e 74 65 6d 70 6c 61 74 65 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 32 38 3a 74 3d 3e 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 31 3b 2d 31 21 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 20 31 30 22 29 26 26 28 74 3d 21 30 29 3b 76 61 72 20 65 2c 6e 3d 5b 5d 2c 72 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2c 6f 3d 74 3f 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c
                                                                                                                                                                                                                                                        Data Ascii: /*! For license information please see loader.template.js.LICENSE.txt */(()=>{var t={228:t=>{t.exports=function(){var t=!1;-1!==navigator.appVersion.indexOf("MSIE 10")&&(t=!0);var e,n=[],r="object"==typeof document&&document,o=t?r.documentElement.doScrol
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC1058INData Raw: 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 32 3d 3d 3d 74 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 74 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 5f 68 61 6e 64 6c 65 64 7c 7c 75 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 28 74 2e 5f 76 61 6c 75 65 29 7d 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 6e 3d 74 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 3b 65 3c 6e 3b 65 2b 2b 29 6c 28 74 2c 74 2e 5f 64 65 66 65 72 72 65 64 73 5b 65 5d 29 3b 74 2e 5f 64 65 66 65 72 72 65 64 73 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 74 68 69 73 2e 6f 6e 46 75 6c 66 69 6c 6c 65 64 3d 22 66 75 6e 63 74 69
                                                                                                                                                                                                                                                        Data Ascii: t)}function d(t){2===t._state&&0===t._deferreds.length&&u._immediateFn((function(){t._handled||u._unhandledRejectionFn(t._value)}));for(var e=0,n=t._deferreds.length;e<n;e++)l(t,t._deferreds[e]);t._deferreds=null}function h(t,e,n){this.onFulfilled="functi
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC4744INData Raw: 6c 6c 53 65 74 74 6c 65 64 3d 6f 2c 75 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 75 3f 74 3a 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 29 7d 2c 75 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 28 74 29 7d 29 29 7d 2c 75 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69
                                                                                                                                                                                                                                                        Data Ascii: llSettled=o,u.resolve=function(t){return t&&"object"==typeof t&&t.constructor===u?t:new u((function(e){e(t)}))},u.reject=function(t){return new u((function(e,n){n(t)}))},u.race=function(t){return new u((function(e,n){if(!a(t))return n(new TypeError("Promi
                                                                                                                                                                                                                                                        2024-10-03 22:27:21 UTC5930INData Raw: 65 74 75 72 6e 20 72 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 73 77 69 74 63 68 28 72 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 69 66 28 21 74 2e 77 69 64 67 65 74 54 72 61 63 6b 65 72 55 72 6c 7c 7c 61 2e 69 6e 64 65 78 4f 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 3e 3d 30 29 72 65 74 75 72 6e 5b 32 2c 21 31 5d 3b 69 66 28 30 3d 3d 3d 28 6e 3d 65 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 2e 69 6e 64 65 78 4f 66 28 74 29 3c 30 7d 29 29 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 5b 32 2c 21 31 5d 3b 72 2e 6c 61 62 65
                                                                                                                                                                                                                                                        Data Ascii: eturn r(this,void 0,void 0,(function(){var n;return o(this,(function(r){switch(r.label){case 0:if(!t.widgetTrackerUrl||a.indexOf(window.location.hostname)>=0)return[2,!1];if(0===(n=e.filter((function(t){return c.indexOf(t)<0}))).length)return[2,!1];r.labe
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC3482INData Raw: 65 2e 67 65 74 42 61 73 65 55 72 6c 28 29 2b 22 2f 22 2e 63 6f 6e 63 61 74 28 74 29 29 3b 6e 2e 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 2c 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 28 30 2c 73 2e 63 72 65 61 74 65 4c 69 6e 6b 29 28 61 2c 22 22 2e 63 6f 6e 63 61 74 28 65 2e 67 65 74 42 61 73 65 55 72 6c 28 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 29 29 3b 6e 2e 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2c 6e 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 2c 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 7d 3b 65 2e 6f 70 74 69 6f 6e 73 2e 77 69 64 67 65 74 56 33 44 65 76 4d 6f 64 65 3f 5b 22 40 76 69 74 65 2f 63 6c 69 65 6e 74 22 2c 6c 5d 2e 66 6f 72
                                                                                                                                                                                                                                                        Data Ascii: e.getBaseUrl()+"/".concat(t));n.type="module",c.appendChild(n)},f=function(t){var n=(0,s.createLink)(a,"".concat(e.getBaseUrl(),"/").concat(t));n.rel="stylesheet",n.crossOrigin="anonymous",c.appendChild(n)};e.options.widgetV3DevMode?["@vite/client",l].for


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        15192.168.2.54972976.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC571OUTGET /css/v4-shims.min.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291754
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="v4-shims.min.css"
                                                                                                                                                                                                                                                        Content-Length: 26702
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:22 GMT
                                                                                                                                                                                                                                                        Etag: "c55205bce667f5d812354fd1353e7389"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::qrtbm-1727994442103-cb9cbafdcb1f
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC2372INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2e 66 61 2d 6d 65 65 74 75 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41
                                                                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font A
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC1065INData Raw: 65 63 6b 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 38 22 7d 2e 66 61 2e 66 61 2d 6d 61 69 6c 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 34 22 7d 2e 66 61 2e 66 61 2d 65 78 70 61 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 34 22 7d 2e 66 61 2e 66 61 2d 63 6f 6d 70 72 65 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 32 22 7d 2e 66 61 2e 66 61 2d 65 79 65 2c 2e 66 61 2e 66 61 2d 65 79 65 2d 73 6c 61 73 68 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 7b
                                                                                                                                                                                                                                                        Data Ascii: eck-circle-o:before{content:"\f058"}.fa.fa-mail-forward:before{content:"\f064"}.fa.fa-expand:before{content:"\f424"}.fa.fa-compress:before{content:"\f422"}.fa.fa-eye,.fa.fa-eye-slash{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-warning:before{
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC4744INData Raw: 34 22 7d 2e 66 61 2e 66 61 2d 73 69 67 6e 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 66 35 22 7d 2e 66 61 2e 66 61 2d 6c 69 6e 6b 65 64 69 6e 2d 73 71 75 61 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 6c 69 6e 6b 65 64 69 6e 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 63 22 7d 2e 66 61 2e 66 61 2d 74 68 75 6d 62 2d 74 61 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 64 22 7d 2e 66 61 2e 66 61 2d 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 64 22 7d 2e 66 61 2e 66 61 2d
                                                                                                                                                                                                                                                        Data Ascii: 4"}.fa.fa-sign-out:before{content:"\f2f5"}.fa.fa-linkedin-square{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-linkedin-square:before{content:"\f08c"}.fa.fa-thumb-tack:before{content:"\f08d"}.fa.fa-external-link:before{content:"\f35d"}.fa.fa-
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC5930INData Raw: 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 66 6c 61 67 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2e 66 61 2d 6d 61 69 6c 2d 72 65 70 6c 79 2d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 32 22 7d 2e 66 61 2e 66 61 2d 73 74 61 72 2d 68 61 6c 66 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 73 74 61 72 2d 68 61 6c 66 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 39 22 7d 2e 66 61 2e 66 61 2d 73 74 61 72 2d 68 61 6c 66 2d 65 6d 70 74 79 7b 66 6f 6e 74 2d 66 61
                                                                                                                                                                                                                                                        Data Ascii: Awesome 5 Free";font-weight:400}.fa.fa-flag-o:before{content:"\f024"}.fa.fa-mail-reply-all:before{content:"\f122"}.fa.fa-star-half-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-half-o:before{content:"\f089"}.fa.fa-star-half-empty{font-fa
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC7116INData Raw: 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 66 69 6c 65 2d 65 78 63 65 6c 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 33 22 7d 2e 66 61 2e 66 61 2d 66 69 6c 65 2d 70 6f 77 65 72 70 6f 69 6e 74 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 66 69 6c 65 2d 70 6f 77 65 72 70 6f 69 6e 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 34 22 7d 2e 66 61 2e 66 61 2d 66 69 6c 65 2d 69 6d 61 67 65 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74
                                                                                                                                                                                                                                                        Data Ascii: o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-excel-o:before{content:"\f1c3"}.fa.fa-file-powerpoint-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-powerpoint-o:before{content:"\f1c4"}.fa.fa-file-image-o{font-family:"Font
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC5475INData Raw: 66 61 2e 66 61 2d 72 65 67 69 73 74 65 72 65 64 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 63 68 72 6f 6d 65 2c 2e 66 61 2e 66 61 2d 63 72 65 61 74 69 76 65 2d 63 6f 6d 6d 6f 6e 73 2c 2e 66 61 2e 66 61 2d 66 69 72 65 66 6f 78 2c 2e 66 61 2e 66 61 2d 67 65 74 2d 70 6f 63 6b 65 74 2c 2e 66 61 2e 66 61 2d 67 67 2c 2e 66 61 2e 66 61 2d 67 67 2d 63 69 72 63 6c 65 2c 2e 66 61 2e 66 61 2d 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f 72 65 72 2c 2e 66 61 2e 66 61 2d 6f 64 6e 6f 6b 6c 61 73 73 6e 69 6b 69 2c 2e 66 61 2e 66 61 2d 6f 64 6e 6f 6b 6c 61 73 73 6e 69 6b 69 2d 73 71 75 61 72 65 2c 2e 66 61 2e 66 61 2d 6f 70 65 72 61 2c 2e 66 61
                                                                                                                                                                                                                                                        Data Ascii: fa.fa-registered{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-chrome,.fa.fa-creative-commons,.fa.fa-firefox,.fa.fa-get-pocket,.fa.fa-gg,.fa.fa-gg-circle,.fa.fa-internet-explorer,.fa.fa-odnoklassniki,.fa.fa-odnoklassniki-square,.fa.fa-opera,.fa


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        16192.168.2.54973076.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC575OUTGET /css/she-header-style.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291755
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="she-header-style.css"
                                                                                                                                                                                                                                                        Content-Length: 4916
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:22 GMT
                                                                                                                                                                                                                                                        Etag: "d0b7b7d1c499be686e3ce73c08448452"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::pxq6w-1727994442199-7ffd7b8a1625
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC2372INData Raw: 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 0d 0a 48 65 61 64 65 72 20 53 74 79 6c 65 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0d 0a 0d 0a 2e 68 65 61 64 65 72 20 7b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 39 39 3b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 09 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a
                                                                                                                                                                                                                                                        Data Ascii: /*------------------------------------------------------------------Header Style-------------------------------------------------------------------*/.header {z-index: 99;width: 100%;transition: all 0.4s ease-in-out;-moz-transition:
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC1062INData Raw: 66 6f 72 6d 3a 20 61 6c 6c 20 30 2e 34 20 73 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 68 65 69 67 68 74 20 30 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 30 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 20 30 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 20 30 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 73 68 65 2d 68 65 61 64 65 72 2d 74 72 61 6e 73 70 61 72 65 6e 74 2d 79 65 73 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 2d 77 65 62 6b 69 74 2d 74
                                                                                                                                                                                                                                                        Data Ascii: form: all 0.4 sease-in-out, height 0.4s ease-in-out, background-color 0.4s ease-in-out, border-bottom-width 0.4s ease-in-out, border-bottom-color 0.4s ease-in-out !important;}.she-header-transparent-yes {position: absolute !important;-webkit-t
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC1482INData Raw: 74 75 72 61 74 65 28 31 38 30 25 29 20 62 6c 75 72 28 32 30 70 78 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 65 61 64 65 72 75 70 20 7b 0d 0a 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 30 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 30 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 30 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e
                                                                                                                                                                                                                                                        Data Ascii: turate(180%) blur(20px);}.headerup {-webkit-transition: transform 0.4s ease-in-out !important;-o-transition: transform 0.4s ease-in-out !important;-webkit-transition: -webkit-transform 0.4s ease-in-out !important;transition: -webkit-tran


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        17192.168.2.54973176.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC565OUTGET /css/global.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291755
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="global.css"
                                                                                                                                                                                                                                                        Content-Length: 91273
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:22 GMT
                                                                                                                                                                                                                                                        Etag: "3e848ca41ef9f8221bd8ef0e114ebafa"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::wg92m-1727994442213-03b58082cbeb
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC2372INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 68 65 61 64 69 6e 67 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 73 69 7a 65 20 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70
                                                                                                                                                                                                                                                        Data Ascii: .elementor-widget-heading .elementor-heading-title{color:var( --e-global-color-primary );font-family:var( --e-global-typography-primary-font-family ), Sans-serif;font-size:var( --e-global-typography-primary-font-size );font-weight:var( --e-global-typograp
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC1071INData Raw: 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 73 69 7a 65 20 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 6d 61 67 65 2d 62 6f 78 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6d 61 67 65 2d 62 6f 78 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d
                                                                                                                                                                                                                                                        Data Ascii: y:var( --e-global-typography-primary-font-family ), Sans-serif;font-size:var( --e-global-typography-primary-font-size );font-weight:var( --e-global-typography-primary-font-weight );}.elementor-widget-image-box .elementor-image-box-description{color:var( -
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC4744INData Raw: 6f 72 2d 77 69 64 67 65 74 2d 69 63 6f 6e 2d 62 6f 78 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 65 77 2d 66 72 61 6d 65 64 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 63 6f 6e 2d 62 6f 78 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 65 77 2d 64 65 66 61 75 6c 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 7b 66 69 6c 6c 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72
                                                                                                                                                                                                                                                        Data Ascii: or-widget-icon-box.elementor-view-framed .elementor-icon, .elementor-widget-icon-box.elementor-view-default .elementor-icon{fill:var( --e-global-color-primary );color:var( --e-global-color-primary );border-color:var( --e-global-color-primary );}.elementor
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC5930INData Raw: 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 63 6f 72 64 69 6f 6e 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 63 6f 72 64 69 6f 6e 2d 69 63 6f 6e 20 73 76 67 7b 66 69 6c 6c 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 74 69 76 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 63 6f 72 64
                                                                                                                                                                                                                                                        Data Ascii: , .elementor-widget-accordion .elementor-accordion-title{color:var( --e-global-color-primary );}.elementor-widget-accordion .elementor-accordion-icon svg{fill:var( --e-global-color-primary );}.elementor-widget-accordion .elementor-active .elementor-accord
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC7116INData Raw: 77 69 64 67 65 74 2d 68 61 2d 63 6f 6d 70 61 72 69 73 6f 6e 2d 74 61 62 6c 65 20 2e 68 61 2d 63 6f 6d 70 61 72 69 73 6f 6e 2d 74 61 62 6c 65 5f 5f 72 6f 77 2d 69 74 65 6d 2d 63 65 6c 6c 2d 63 6f 6e 74 65 6e 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 73 69 7a 65 20 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 7d 2e
                                                                                                                                                                                                                                                        Data Ascii: widget-ha-comparison-table .ha-comparison-table__row-item-cell-content{font-family:var( --e-global-typography-text-font-family ), Sans-serif;font-size:var( --e-global-typography-text-font-size );font-weight:var( --e-global-typography-text-font-weight );}.
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC8302INData Raw: 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 74 68 65 6d 65 2d 73 69 74 65 2d 6c 6f 67 6f 20 2e 77 69 64 67 65 74 2d 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 74 65 78 74 20 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 73 69 7a 65 20 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61
                                                                                                                                                                                                                                                        Data Ascii: raphy-text-font-weight );}.elementor-widget-theme-site-logo .widget-image-caption{color:var( --e-global-color-text );font-family:var( --e-global-typography-text-font-family ), Sans-serif;font-size:var( --e-global-typography-text-font-size );font-weight:va
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC6676INData Raw: 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 73 69 7a 65 20 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 66 6f 72 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 69 65 6c 64 2d 67 72 6f 75 70 20 3e 20 6c 61 62 65 6c 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 66 6f 72 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 69 65 6c 64 2d 73 75
                                                                                                                                                                                                                                                        Data Ascii: aphy-primary-font-family ), Sans-serif;font-size:var( --e-global-typography-primary-font-size );font-weight:var( --e-global-typography-primary-font-weight );}.elementor-widget-form .elementor-field-group > label, .elementor-widget-form .elementor-field-su
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC10674INData Raw: 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 61 63 63 65 6e 74 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 61 63 63 65 6e 74 2d 66 6f 6e 74 2d 73 69 7a 65 20 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 61 63 63 65 6e 74 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 61 6e 69 6d 61 74 65 64 2d 68 65 61 64 6c 69 6e 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 6c 69 6e 65 2d 64 79 6e 61 6d 69 63 2d 77 72 61 70 70 65 72 20 70 61 74 68 7b 73 74 72 6f 6b 65 3a 76 61 72 28
                                                                                                                                                                                                                                                        Data Ascii: lobal-typography-accent-font-family ), Sans-serif;font-size:var( --e-global-typography-accent-font-size );font-weight:var( --e-global-typography-accent-font-weight );}.elementor-widget-animated-headline .elementor-headline-dynamic-wrapper path{stroke:var(
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC11860INData Raw: 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 75 6e 74 64 6f 77 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 75 6e 74 64 6f 77 6e 2d 6c 61 62 65 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 73 65 63 6f 6e 64 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 29 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 73 65 63 6f 6e 64 61 72 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 75 6e 74 64 6f 77 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 75 6e 74 64 6f 77 6e 2d 65 78 70 69 72 65 2d 2d 6d 65 73 73 61 67 65 7b 63
                                                                                                                                                                                                                                                        Data Ascii: entor-widget-countdown .elementor-countdown-label{font-family:var( --e-global-typography-secondary-font-family ), Sans-serif;font-weight:var( --e-global-typography-secondary-font-weight );}.elementor-widget-countdown .elementor-countdown-expire--message{c
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC10234INData Raw: 20 6c 69 20 3e 20 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 73 69 7a 65 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 68 61 2d 63 61 72 64 20 2e 68 61 2d 62 61 64 67 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 73 69 7a 65 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 68 61 2d 63 61 72 64 20 2e 68 61 2d 63 61 72 64 2d 74 65 78 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 66 6f 6e 74 2d 73 69 7a 65 20 29 3b 7d 2e 65 6c
                                                                                                                                                                                                                                                        Data Ascii: li > a{font-size:var( --e-global-typography-primary-font-size );}.elementor-widget-ha-card .ha-badge{font-size:var( --e-global-typography-text-font-size );}.elementor-widget-ha-card .ha-card-text{font-size:var( --e-global-typography-text-font-size );}.el


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        18192.168.2.54973276.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC566OUTGET /css/post-12.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291755
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="post-12.css"
                                                                                                                                                                                                                                                        Content-Length: 74365
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:22 GMT
                                                                                                                                                                                                                                                        Etag: "e01c1cb9c1773a4b5f87c0c86fb94ea7"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::jpwsv-1727994442291-4ee2414f07e5
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC2372INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 38 66 62 63 65 30 34 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 6d 69 6e 2d 68 65 69 67 68 74 3a 36 30 30 70 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 2d 67 61 70 3a 31 30 70 78 3b 2d 2d 6f 76 65 72 6c 61 79 2d 6d 69 78 2d 62 6c 65 6e 64 2d 6d 6f 64 65 3a 6d 75 6c 74 69 70 6c 79 3b 2d 2d 6f 76 65 72 6c 61 79 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 30 2e 33 73 2c 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 20 30 2e 33 73 2c 20 6f 70 61 63
                                                                                                                                                                                                                                                        Data Ascii: .elementor-12 .elementor-element.elementor-element-8fbce04{--display:flex;--width:100%;--min-height:600px;--flex-direction:row;--align-items:center;--gap:10px;--overlay-mix-blend-mode:multiply;--overlay-transition:background 0.3s, border-radius 0.3s, opac
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC1070INData Raw: 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 30 61 31 32 35 35 34 20 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 31 31 65 33 34 34 62 20 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 31 35 34 66 36 38 35 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 73 76 67 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65
                                                                                                                                                                                                                                                        Data Ascii: -e-global-color-0a12554 );background-color:var( --e-global-color-11e344b );border-color:var( --e-global-color-primary );}.elementor-12 .elementor-element.elementor-element-154f685 .elementor-button:hover svg, .elementor-12 .elementor-element.elementor-ele
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC4744INData Raw: 65 6d 65 6e 74 2d 61 66 31 36 65 62 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 61 66 31 36 65 62 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 30 61 31 32 35 35 34 20 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 31 31 65 33 34 34 62 20 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 30 61 31 32 35 35 34 20 29 3b 7d
                                                                                                                                                                                                                                                        Data Ascii: ement-af16eb7 .elementor-button:hover, .elementor-12 .elementor-element.elementor-element-af16eb7 .elementor-button:focus{color:var( --e-global-color-0a12554 );background-color:var( --e-global-color-11e344b );border-color:var( --e-global-color-0a12554 );}
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC5930INData Raw: 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 61 35 39 32 35 31 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 70 6f 70 75 6c 61 74 65 64 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 61 35 39 32 35 31 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 70 6f 70 75 6c 61 74 65 64 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 6f 76 65 72 6c 61 79 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 61 35 39 32 35 31 20 3e 20 2e 65
                                                                                                                                                                                                                                                        Data Ascii: or-element.elementor-element-3a59251 > .elementor-element-populated, .elementor-12 .elementor-element.elementor-element-3a59251 > .elementor-element-populated > .elementor-background-overlay, .elementor-12 .elementor-element.elementor-element-3a59251 > .e
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC7116INData Raw: 2d 61 37 36 66 64 63 66 7b 2d 2d 64 69 76 69 64 65 72 2d 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 2d 2d 64 69 76 69 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 2d 2d 64 69 76 69 64 65 72 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 33 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 61 37 36 66 64 63 66 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 69 76 69 64 65 72 2d 73 65 70 61 72 61 74 6f 72 7b 77 69 64 74 68 3a 38 34 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 32
                                                                                                                                                                                                                                                        Data Ascii: -a76fdcf{--divider-border-style:solid;--divider-color:var( --e-global-color-primary );--divider-border-width:3px;}.elementor-12 .elementor-element.elementor-element-a76fdcf .elementor-divider-separator{width:84px;margin:0 auto;margin-left:0;}.elementor-12
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC8302INData Raw: 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 36 38 32 36 63 66 37 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 6c 69 64 65 73 68 6f 77 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 20 38 70 78 20 38 70 78 20 38 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 36 38 32 36 63 66 37 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 70 6f 70 75 6c 61 74 65 64 7b 6d 61 72 67 69 6e 3a 30 2e 35 65 6d 20 30 2e 35 65 6d 20 30 2e 35 65 6d 20 30 2e 35 65 6d 3b 2d 2d 65 2d 63 6f 6c 75 6d 6e 2d 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 2e 35 65 6d 3b 2d 2d 65 2d 63 6f 6c 75 6d 6e 2d 6d 61 72
                                                                                                                                                                                                                                                        Data Ascii: lementor-element-6826cf7 > .elementor-background-slideshow{border-radius:8px 8px 8px 8px;}.elementor-12 .elementor-element.elementor-element-6826cf7 > .elementor-element-populated{margin:0.5em 0.5em 0.5em 0.5em;--e-column-margin-right:0.5em;--e-column-mar
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC6676INData Raw: 6c 65 6d 65 6e 74 6f 72 2d 31 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 66 39 30 64 66 64 61 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 65 77 2d 64 65 66 61 75 6c 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 66 39 30 64 66 64 61 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 65 77 2d 66
                                                                                                                                                                                                                                                        Data Ascii: lementor-12 .elementor-element.elementor-element-f90dfda.elementor-view-default .elementor-icon{color:var( --e-global-color-primary );border-color:var( --e-global-color-primary );}.elementor-12 .elementor-element.elementor-element-f90dfda.elementor-view-f
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC10674INData Raw: 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 20 73 76 67 7b 66 69 6c 6c 3a 23 46 36 46 36 46 36 30 46 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 36 36 38 61 35 62 62 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 65 77 2d 66 72 61 6d 65 64 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 36 36 38 61 35 62 62 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 65 77 2d
                                                                                                                                                                                                                                                        Data Ascii: lementor-icon svg{fill:#F6F6F60F;}.elementor-12 .elementor-element.elementor-element-668a5bb.elementor-view-framed .elementor-icon{background-color:var( --e-global-color-primary );}.elementor-12 .elementor-element.elementor-element-668a5bb.elementor-view-
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC11860INData Raw: 2d 70 72 69 63 65 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 62 35 65 35 34 36 35 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 69 63 65 2d 74 61 62 6c 65 5f 5f 66 65 61 74 75 72 65 73 2d 6c 69 73 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 30 30 3b 70 61 64 64 69 6e 67 3a 31 65 6d 20 31 65 6d 20 31 65 6d 20 31 65 6d 3b 2d 2d 65 2d 70 72 69 63 65 2d 74 61 62 6c 65 2d 66 65 61 74 75 72 65 73 2d 6c 69 73 74 2d 63 6f 6c 6f 72 3a 23 45 36 45 36 45 36 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d
                                                                                                                                                                                                                                                        Data Ascii: -price{justify-content:flex-start;}.elementor-12 .elementor-element.elementor-element-b5e5465 .elementor-price-table__features-list{background-color:#FFFFFF00;padding:1em 1em 1em 1em;--e-price-table-features-list-color:#E6E6E6;text-align:left;}.elementor-
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC10234INData Raw: 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 30 61 31 32 35 35 34 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 66 36 31 32 36 62 32 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 30 2e 33 73 2c 20 62 6f 72 64 65 72 20 30 2e 33 73 2c 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 20 30 2e 33 73 2c 20 62 6f 78 2d 73 68 61 64 6f 77 20 30 2e 33 73 3b 70 61 64 64 69 6e 67 3a 35 65 6d 20 30 65 6d 20 35 65 6d 20 30 65 6d 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 66
                                                                                                                                                                                                                                                        Data Ascii: nd-color:var( --e-global-color-0a12554 );}.elementor-12 .elementor-element.elementor-element-f6126b2{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:5em 0em 5em 0em;}.elementor-12 .elementor-element.elementor-element-f


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        19192.168.2.549733184.28.90.27443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                        2024-10-03 22:27:22 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                        X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=238671
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:22 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        20192.168.2.54973576.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC567OUTGET /css/post-157.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291755
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="post-157.css"
                                                                                                                                                                                                                                                        Content-Length: 18473
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                                                        Etag: "03cc398b4ed148f554ea331217c62059"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::89f6b-1727994443086-f45011111271
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC2372INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 35 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 39 35 37 33 30 32 32 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 65 6c 65 6d 65 6e 74 2d 74 79 70 65 2d 62 61 63 6b 67 72 6f 75 6e 64 29 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 35 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 39 35 37 33 30 32 32 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 6c 61 79 65 72 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                        Data Ascii: .elementor-157 .elementor-element.elementor-element-9573022:not(.elementor-motion-effects-element-type-background), .elementor-157 .elementor-element.elementor-element-9573022 > .elementor-motion-effects-container > .elementor-motion-effects-layer{backgro
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC1069INData Raw: 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 31 65 38 30 36 30 63 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 73 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 73 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 3a 61 66 74 65 72 7b 6c 65 66 74 3a 63 61 6c 63 28 2d 33 30 70 78 2f 32 29 3b 7d 62 6f 64 79 3a 6e 6f 74 28 2e 72 74 6c 29 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 35 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 31 65 38 30 36 30 63 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 73 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6e 6c 69 6e
                                                                                                                                                                                                                                                        Data Ascii: r-element.elementor-element-1e8060c .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item:after{left:calc(-30px/2);}body:not(.rtl) .elementor-157 .elementor-element.elementor-element-1e8060c .elementor-icon-list-items.elementor-inlin
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC4744INData Raw: 67 68 74 20 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 35 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 30 39 62 36 32 62 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 70 6f 70 75 6c 61 74 65 64 7b 70 61 64 64 69 6e 67 3a 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 35 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 63 39 39 38 32 34 39 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 35 37
                                                                                                                                                                                                                                                        Data Ascii: ght );}.elementor-157 .elementor-element.elementor-element-309b62b > .elementor-element-populated{padding:0px 0px 0px 0px;}.elementor-157 .elementor-element.elementor-element-c998249{margin-top:0px;margin-bottom:0px;padding:0px 0px 0px 0px;}.elementor-157
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC5930INData Raw: 65 6e 74 6f 72 2d 31 35 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 62 32 39 36 34 62 64 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 5b 64 61 74 61 2d 65 6c 65 6d 65 6e 74 5f 74 79 70 65 3d 22 63 6f 6c 75 6d 6e 22 5d 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 72 61 70 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 70 6f 70 75 6c 61 74 65 64 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 7d 2e 68 61 2d 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6e 74 65 6e 74 2e 68 61 2d 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6e 74 65 6e 74 2d
                                                                                                                                                                                                                                                        Data Ascii: entor-157 .elementor-element.elementor-element-b2964bd.elementor-column.elementor-element[data-element_type="column"] > .elementor-widget-wrap.elementor-element-populated{align-content:center;align-items:center;}.ha-offcanvas-content.ha-offcanvas-content-
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC4358INData Raw: 61 72 67 69 6e 3a 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 2d 2d 65 2d 63 6f 6c 75 6d 6e 2d 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 70 78 3b 2d 2d 65 2d 63 6f 6c 75 6d 6e 2d 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 65 6d 20 30 65 6d 20 30 65 6d 20 31 65 6d 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 35 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 37 32 39 34 32 32 20 69 6d 67 7b 77 69 64 74 68 3a 31 37 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 35 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 64 31 31 63 30 32 7b 77 69 64 74 68 3a 33 30 25 3b 7d 2e 65 6c 65 6d
                                                                                                                                                                                                                                                        Data Ascii: argin:0px 0px 0px 0px;--e-column-margin-right:0px;--e-column-margin-left:0px;padding:0em 0em 0em 1em;}.elementor-157 .elementor-element.elementor-element-3729422 img{width:170px;}.elementor-157 .elementor-element.elementor-element-2d11c02{width:30%;}.elem


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        21192.168.2.54973776.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC568OUTGET /css/style.min.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC487INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291755
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="style.min.css"
                                                                                                                                                                                                                                                        Content-Length: 24799
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                                                        Etag: "98f5177175ff9b1bef60417a2abcb4bb"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::z99n2-1727994443075-bfe19d04a96b
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC2372INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 61 70 70 79 20 49 63 6f 6e 73 22 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 68 61 70 70 79 2d 69 63 6f 6e 73 2e 77 6f 66 66 32 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 68 61 70 70 79 2d 69 63 6f 6e 73 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 22 2e 2e 2f 69 6d 61 67 65 73 2f 68 61 70 70 79 2d 69 63 6f 6e 73 2e 73 76 67 23 68 61 70 70 79 2d 69 63 6f 6e 73 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 7d 2e
                                                                                                                                                                                                                                                        Data Ascii: @font-face{font-family:"Happy Icons";src:url("../fonts/happy-icons.woff2") format("woff2"),url("../fonts/happy-icons.woff") format("woff"),url("../images/happy-icons.svg#happy-icons") format("svg");font-weight:normal;font-style:normal;font-display:swap;}.
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC1068INData Raw: 22 5c 65 39 33 32 22 3b 7d 2e 68 6d 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 33 33 22 3b 7d 2e 68 6d 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 33 34 22 3b 7d 2e 68 6d 2d 63 61 6e 64 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 33 35 22 3b 7d 2e 68 6d 2d 63 61 6e 64 6c 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 33 36 22 3b 7d 2e 68 6d 2d 63 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 33 37 22 3b 7d 2e 68 6d 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 33 38 22 3b 7d 2e 68 6d 2d 63 61 72 65 74 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 33 39 22 3b
                                                                                                                                                                                                                                                        Data Ascii: "\e932";}.hm-calendar:before{content:"\e933";}.hm-camera:before{content:"\e934";}.hm-candle:before{content:"\e935";}.hm-candles:before{content:"\e936";}.hm-car:before{content:"\e937";}.hm-card:before{content:"\e938";}.hm-caret-down:before{content:"\e939";
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC4744INData Raw: 34 65 22 3b 7d 2e 68 6d 2d 63 6c 6f 75 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 34 66 22 3b 7d 2e 68 6d 2d 63 6f 64 65 2d 62 72 6f 77 73 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 35 30 22 3b 7d 2e 68 6d 2d 63 6f 64 65 2d 63 6c 65 61 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 35 31 22 3b 7d 2e 68 6d 2d 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 35 32 22 3b 7d 2e 68 6d 2d 63 6f 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 35 33 22 3b 7d 2e 68 6d 2d 63 6f 6c 6f 72 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 35 34 22 3b 7d 2e 68 6d 2d 63 6f 6c 6f 72 2d 70 6c 61 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                                                                                                                                                                                                                        Data Ascii: 4e";}.hm-cloud:before{content:"\e94f";}.hm-code-browser:before{content:"\e950";}.hm-code-clean:before{content:"\e951";}.hm-code:before{content:"\e952";}.hm-cog:before{content:"\e953";}.hm-color-card:before{content:"\e954";}.hm-color-plate:before{content:"
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC5930INData Raw: 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 63 64 22 3b 7d 2e 68 6d 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 63 65 22 3b 7d 2e 68 6d 2d 6c 6f 67 6f 2d 63 61 72 6f 75 73 65 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 63 66 22 3b 7d 2e 68 6d 2d 6c 6f 67 6f 2d 67 72 69 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 64 30 22 3b 7d 2e 68 6d 2d 6c 6f 74 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 64 31 22 3b 7d 2e 68 6d 2d 6c 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 64 32 22 3b 7d 2e 68 6d 2d 6d 61 64 65 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 64 33 22 3b 7d 2e 68 6d 2d 6d 61 67 69 63 2d 77 61 6e 64 3a
                                                                                                                                                                                                                                                        Data Ascii: r:before{content:"\e9cd";}.hm-lock:before{content:"\e9ce";}.hm-logo-carousel:before{content:"\e9cf";}.hm-logo-grid:before{content:"\e9d0";}.hm-lotus:before{content:"\e9d1";}.hm-love:before{content:"\e9d2";}.hm-madel:before{content:"\e9d3";}.hm-magic-wand:
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC7116INData Raw: 62 22 3b 7d 2e 68 6d 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 36 63 22 3b 7d 2e 68 6d 2d 75 66 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 36 64 22 3b 7d 2e 68 6d 2d 75 6d 62 72 61 6c 6c 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 36 65 22 3b 7d 2e 68 6d 2d 75 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 36 66 22 3b 7d 2e 68 6d 2d 75 70 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 37 30 22 3b 7d 2e 68 6d 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 37 31 22 3b 7d 2e 68 6d 2d 75 70 77 61 72 64 2d 74 6f 70 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61
                                                                                                                                                                                                                                                        Data Ascii: b";}.hm-twitter:before{content:"\ea6c";}.hm-ufo:before{content:"\ea6d";}.hm-umbralla:before{content:"\ea6e";}.hm-unlock:before{content:"\ea6f";}.hm-up-down:before{content:"\ea70";}.hm-upload:before{content:"\ea71";}.hm-upward-top-right:before{content:"\ea
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC3569INData Raw: 6e 74 65 6e 74 3a 22 5c 65 62 31 64 22 3b 7d 2e 68 6d 2d 76 69 64 65 6f 2d 67 61 6c 6c 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 62 31 65 22 3b 7d 2e 68 6d 2d 77 69 73 68 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 62 31 66 22 3b 7d 2e 68 6d 2d 6d 6f 75 73 65 2d 73 63 72 6f 6c 6c 2d 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 62 32 30 22 3b 7d 2e 68 6d 2d 6d 6f 75 73 65 2d 73 63 72 6f 6c 6c 2d 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 62 32 31 22 3b 7d 2e 68 6d 2d 73 70 65 61 6b 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 62 32 32 22 3b 7d 2e 68 6d 2d 6d 65 67 61 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 62 32 33 22 3b 7d 2e
                                                                                                                                                                                                                                                        Data Ascii: ntent:"\eb1d";}.hm-video-gallery:before{content:"\eb1e";}.hm-wishlist:before{content:"\eb1f";}.hm-mouse-scroll-h:before{content:"\eb20";}.hm-mouse-scroll-v:before{content:"\eb21";}.hm-speaker:before{content:"\eb22";}.hm-mega-menu:before{content:"\eb23";}.


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        22192.168.2.54973676.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC575OUTGET /css/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291755
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="font-awesome.min.css"
                                                                                                                                                                                                                                                        Content-Length: 30961
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                                                        Etag: "abe49cb142742e860c350de13b35ee6f"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::pmwxx-1727994443076-91fb10d4d939
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC2372INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 27 29 3b 73 72 63 3a 75 72 6c 28 27
                                                                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC1061INData Raw: 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 33 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 7d 2e 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 30 2c 20 6d 69 72 72 6f 72 3d 31 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73
                                                                                                                                                                                                                                                        Data Ascii: gid:DXImageTransform.Microsoft.BasicImage(rotation=3)";-webkit-transform:rotate(270deg);-ms-transform:rotate(270deg);transform:rotate(270deg)}.fa-flip-horizontal{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=0, mirror=1)";-webkit-trans
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC4744INData Raw: 5c 66 30 30 34 22 7d 2e 66 61 2d 73 74 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 35 22 7d 2e 66 61 2d 73 74 61 72 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 36 22 7d 2e 66 61 2d 75 73 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 37 22 7d 2e 66 61 2d 66 69 6c 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 38 22 7d 2e 66 61 2d 74 68 2d 6c 61 72 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 39 22 7d 2e 66 61 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 61 22 7d 2e 66 61 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 62 22 7d 2e 66 61 2d 63 68 65 63 6b 3a 62 65 66 6f 72 65 7b
                                                                                                                                                                                                                                                        Data Ascii: \f004"}.fa-star:before{content:"\f005"}.fa-star-o:before{content:"\f006"}.fa-user:before{content:"\f007"}.fa-film:before{content:"\f008"}.fa-th-large:before{content:"\f009"}.fa-th:before{content:"\f00a"}.fa-th-list:before{content:"\f00b"}.fa-check:before{
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC5930INData Raw: 61 2d 73 74 61 72 2d 68 61 6c 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 39 22 7d 2e 66 61 2d 68 65 61 72 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 61 22 7d 2e 66 61 2d 73 69 67 6e 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 62 22 7d 2e 66 61 2d 6c 69 6e 6b 65 64 69 6e 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 63 22 7d 2e 66 61 2d 74 68 75 6d 62 2d 74 61 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 64 22 7d 2e 66 61 2d 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 65 22 7d 2e 66 61 2d 73 69 67 6e 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                                                                                                                                                                                                                        Data Ascii: a-star-half:before{content:"\f089"}.fa-heart-o:before{content:"\f08a"}.fa-sign-out:before{content:"\f08b"}.fa-linkedin-square:before{content:"\f08c"}.fa-thumb-tack:before{content:"\f08d"}.fa-external-link:before{content:"\f08e"}.fa-sign-in:before{content:
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC7116INData Raw: 3a 22 5c 66 31 33 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 37 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 38 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 39 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 61 22 7d 2e 66 61 2d 68 74 6d 6c 35 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 62 22 7d 2e 66 61 2d 63 73 73 33 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                                                                                                                                                                                        Data Ascii: :"\f136"}.fa-chevron-circle-left:before{content:"\f137"}.fa-chevron-circle-right:before{content:"\f138"}.fa-chevron-circle-up:before{content:"\f139"}.fa-chevron-circle-down:before{content:"\f13a"}.fa-html5:before{content:"\f13b"}.fa-css3:before{content:"\
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC8302INData Raw: 31 65 62 22 7d 2e 66 61 2d 63 61 6c 63 75 6c 61 74 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 63 22 7d 2e 66 61 2d 70 61 79 70 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 64 22 7d 2e 66 61 2d 67 6f 6f 67 6c 65 2d 77 61 6c 6c 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 65 22 7d 2e 66 61 2d 63 63 2d 76 69 73 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 30 22 7d 2e 66 61 2d 63 63 2d 6d 61 73 74 65 72 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 31 22 7d 2e 66 61 2d 63 63 2d 64 69 73 63 6f 76 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 32 22 7d 2e 66 61 2d 63 63 2d 61 6d 65 78 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: 1eb"}.fa-calculator:before{content:"\f1ec"}.fa-paypal:before{content:"\f1ed"}.fa-google-wallet:before{content:"\f1ee"}.fa-cc-visa:before{content:"\f1f0"}.fa-cc-mastercard:before{content:"\f1f1"}.fa-cc-discover:before{content:"\f1f2"}.fa-cc-amex:before{con
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC1436INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 63 36 22 7d 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 34 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 66 75 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 63 37 22 7d 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 33 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 74 68 72 65 65 2d 71 75 61 72 74 65 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 63 38 22 7d 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 32 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 68 65 72 6d 6f 6d 65 74 65 72 2d 68 61 6c 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                                                                                                                                                                                        Data Ascii: fore{content:"\f2c6"}.fa-thermometer-4:before,.fa-thermometer:before,.fa-thermometer-full:before{content:"\f2c7"}.fa-thermometer-3:before,.fa-thermometer-three-quarters:before{content:"\f2c8"}.fa-thermometer-2:before,.fa-thermometer-half:before{content:"\


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        23192.168.2.54973976.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC573OUTGET /css/hamburgers.min.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291755
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="hamburgers.min.css"
                                                                                                                                                                                                                                                        Content-Length: 23982
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                                                        Etag: "781bbb2e71e54bc0ae86ac9c8f616506"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::472rw-1727994443101-7700de334867
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC2372INData Raw: 2f 2a 21 0a 20 2a 20 48 61 6d 62 75 72 67 65 72 73 0a 20 2a 20 40 64 65 73 63 72 69 70 74 69 6f 6e 20 54 61 73 74 79 20 43 53 53 2d 61 6e 69 6d 61 74 65 64 20 68 61 6d 62 75 72 67 65 72 73 0a 20 2a 20 40 61 75 74 68 6f 72 20 4a 6f 6e 61 74 68 61 6e 20 53 75 68 20 40 6a 6f 6e 73 75 68 0a 20 2a 20 40 73 69 74 65 20 68 74 74 70 73 3a 2f 2f 6a 6f 6e 73 75 68 2e 63 6f 6d 2f 68 61 6d 62 75 72 67 65 72 73 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 6f 6e 73 75 68 2f 68 61 6d 62 75 72 67 65 72 73 0a 20 2a 2f 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 6f
                                                                                                                                                                                                                                                        Data Ascii: /*! * Hamburgers * @description Tasty CSS-animated hamburgers * @author Jonathan Suh @jonsuh * @site https://jonsuh.com/hamburgers * @link https://github.com/jonsuh/hamburgers */.ha-hamburger{display:inline-block;cursor:pointer;transition-property:o
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC1063INData Raw: 2d 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a 62 65 66 6f 72 65 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 30 70 78 2c 30 29 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 7d 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 2d 33 64 78 2d 72 2e 68 61 2d 69 73 2d 61 63 74 69 76 65 20 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a 61 66 74 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 70 78 2c 30 29 20 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 7d 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 2d 33 64 79 20 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 62 6f 78 7b 70 65 72 73 70 65 63 74 69 76 65 3a 38 30 70 78 7d 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 2d 33 64 79 20 2e 68
                                                                                                                                                                                                                                                        Data Ascii: -hamburger-inner::before{transform:translate3d(0,10px,0) rotate(45deg)}.ha-hamburger--3dx-r.ha-is-active .ha-hamburger-inner::after{transform:translate3d(0,-10px,0) rotate(-45deg)}.ha-hamburger--3dy .ha-hamburger-box{perspective:80px}.ha-hamburger--3dy .h
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC4744INData Raw: 2c 2e 30 34 35 2c 2e 33 35 35 2c 31 29 7d 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 2d 33 64 79 2d 72 20 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a 61 66 74 65 72 2c 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 2d 33 64 79 2d 72 20 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a 62 65 66 6f 72 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 30 73 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 34 35 2c 2e 30 34 35 2c 2e 33 35 35 2c 31 29 7d 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 2d 33 64 79 2d 72 2e 68 61 2d 69 73 2d 61 63 74 69 76 65 20 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d
                                                                                                                                                                                                                                                        Data Ascii: ,.045,.355,1)}.ha-hamburger--3dy-r .ha-hamburger-inner::after,.ha-hamburger--3dy-r .ha-hamburger-inner::before{transition:transform 0s .1s cubic-bezier(.645,.045,.355,1)}.ha-hamburger--3dy-r.ha-is-active .ha-hamburger-inner{background-color:transparent!im
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC5930INData Raw: 65 72 3a 3a 62 65 66 6f 72 65 7b 74 6f 70 3a 30 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 2d 62 6f 72 69 6e 67 2e 68 61 2d 69 73 2d 61 63 74 69 76 65 20 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a 61 66 74 65 72 7b 62 6f 74 74 6f 6d 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 7d 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 2d 63 6f 6c 6c 61 70 73 65 20 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 7b 74 6f 70 3a 61 75 74 6f 3b 62 6f 74 74 6f 6d 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 31 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 31 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74
                                                                                                                                                                                                                                                        Data Ascii: er::before{top:0;opacity:0}.ha-hamburger--boring.ha-is-active .ha-hamburger-inner::after{bottom:0;transform:rotate(-90deg)}.ha-hamburger--collapse .ha-hamburger-inner{top:auto;bottom:0;transition-duration:.13s;transition-delay:.13s;transition-timing-funct
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC7116INData Raw: 6d 73 20 30 73 20 65 61 73 65 2d 6f 75 74 2c 74 6f 70 20 38 30 6d 73 20 30 73 20 65 61 73 65 2d 6f 75 74 2c 6f 70 61 63 69 74 79 20 30 73 20 6c 69 6e 65 61 72 7d 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 2d 6d 69 6e 75 73 2e 68 61 2d 69 73 2d 61 63 74 69 76 65 20 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a 61 66 74 65 72 2c 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 2d 6d 69 6e 75 73 2e 68 61 2d 69 73 2d 61 63 74 69 76 65 20 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 74 74 6f 6d 20 38 30 6d 73 20 65 61 73 65 2d 6f 75 74 2c 74 6f 70 20 38 30 6d 73 20 65 61 73 65 2d 6f 75 74 2c 6f 70 61 63 69 74 79 20 30 73 20 38 30 6d 73 20 6c 69
                                                                                                                                                                                                                                                        Data Ascii: ms 0s ease-out,top 80ms 0s ease-out,opacity 0s linear}.ha-hamburger--minus.ha-is-active .ha-hamburger-inner::after,.ha-hamburger--minus.ha-is-active .ha-hamburger-inner::before{opacity:0;transition:bottom 80ms ease-out,top 80ms ease-out,opacity 0s 80ms li
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC2757INData Raw: 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 74 74 6f 6d 20 37 35 6d 73 20 2e 31 73 20 65 61 73 65 2d 6f 75 74 2c 74 72 61 6e 73 66 6f 72 6d 20 37 35 6d 73 20 2e 31 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 2d 73 71 75 65 65 7a 65 20 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 37 35 6d 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 35 35 2c 2e 36 37 35 2c 2e 31 39 29 7d 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 2d 73 71 75 65 65 7a 65 20 2e 68 61 2d 68 61 6d 62 75 72 67 65 72 2d 69 6e 6e 65 72 3a
                                                                                                                                                                                                                                                        Data Ascii: ransition:bottom 75ms .1s ease-out,transform 75ms .15s cubic-bezier(.215,.61,.355,1)}.ha-hamburger--squeeze .ha-hamburger-inner{transition-duration:75ms;transition-timing-function:cubic-bezier(.55,.055,.675,.19)}.ha-hamburger--squeeze .ha-hamburger-inner:


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        24192.168.2.54973876.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC565OUTGET /css/ha-157.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291755
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="ha-157.css"
                                                                                                                                                                                                                                                        Content-Length: 8006
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                                                        Etag: "95976a60163f52fcad3fdf1863bc8a3a"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::wmxtv-1727994443076-81921fcbfc50
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC2372INData Raw: 2e 68 61 2d 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6e 74 65 6e 74 2d 6f 70 65 6e 2e 68 61 2d 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6e 74 65 6e 74 2d 62 6f 74 74 6f 6d 2e 68 61 2d 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6e 74 65 6e 74 2d 72 65 73 65 74 2c 2e 68 61 2d 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6e 74 65 6e 74 2d 6f 70 65 6e 2e 68 61 2d 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6e 74 65 6e 74 2d 74 6f 70 2e 68 61 2d 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6e 74 65 6e 74 2d 72 65 73 65 74 2c 2e 68 61 2d 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6e 74 65 6e 74 2d 77 69 64 67 65 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 61 2d 6f 66 66 63 61 6e 76 61 73 2d 74 6f 67 67 6c 65 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 68 61 2d 6f 66
                                                                                                                                                                                                                                                        Data Ascii: .ha-offcanvas-content-open.ha-offcanvas-content-bottom.ha-offcanvas-content-reset,.ha-offcanvas-content-open.ha-offcanvas-content-top.ha-offcanvas-content-reset,.ha-offcanvas-content-widget{margin-top:0!important}.ha-offcanvas-toggle{cursor:pointer}.ha-of
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC1072INData Raw: 2e 68 61 2d 6f 66 66 63 61 6e 76 61 73 2d 73 6c 69 64 65 2e 68 61 2d 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6e 74 65 6e 74 2d 72 69 67 68 74 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 30 2c 30 29 7d 2e 68 61 2d 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6e 74 65 6e 74 2e 68 61 2d 6f 66 66 63 61 6e 76 61 73 2d 73 6c 69 64 65 2e 68 61 2d 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6e 74 65 6e 74 2d 74 6f 70 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 30 25 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 30 25
                                                                                                                                                                                                                                                        Data Ascii: .ha-offcanvas-slide.ha-offcanvas-content-right{-webkit-transform:translate3d(100%,0,0);transform:translate3d(100%,0,0)}.ha-offcanvas-content.ha-offcanvas-slide.ha-offcanvas-content-top{-webkit-transform:translate3d(0,-100%,0);transform:translate3d(0,-100%
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC4562INData Raw: 64 28 30 2c 31 30 30 25 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 30 30 25 2c 30 29 7d 2e 68 61 2d 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6e 74 65 6e 74 2d 70 75 73 68 2e 68 61 2d 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6e 74 65 6e 74 2d 6f 70 65 6e 20 2e 68 61 2d 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6e 74 65 6e 74 2e 68 61 2d 6f 66 66 63 61 6e 76 61 73 2d 63 6f 6e 74 65 6e 74 2d 76 69 73 69 62 6c 65 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 35 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 35 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e
                                                                                                                                                                                                                                                        Data Ascii: d(0,100%,0);transform:translate3d(0,100%,0)}.ha-offcanvas-content-push.ha-offcanvas-content-open .ha-offcanvas-content.ha-offcanvas-content-visible{visibility:visible;-webkit-transition:-webkit-transform .5s;transition:transform .5s;transition:transform .


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        25192.168.2.54974076.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC567OUTGET /css/post-260.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291755
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="post-260.css"
                                                                                                                                                                                                                                                        Content-Length: 10628
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                                                        Etag: "96bf1d5bd507dd74624f932096c67cdd"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::fkc4f-1727994443087-8a73c96c0a01
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC2372INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 32 36 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 66 39 62 32 62 36 64 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 65 6c 65 6d 65 6e 74 2d 74 79 70 65 2d 62 61 63 6b 67 72 6f 75 6e 64 29 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 32 36 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 66 39 62 32 62 36 64 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 6c 61 79 65 72 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                        Data Ascii: .elementor-260 .elementor-element.elementor-element-f9b2b6d:not(.elementor-motion-effects-element-type-background), .elementor-260 .elementor-element.elementor-element-f9b2b6d > .elementor-motion-effects-container > .elementor-motion-effects-layer{backgro
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC1069INData Raw: 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 65 38 31 66 61 66 33 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 73 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 73 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 3a 61 66 74 65 72 7b 6c 65 66 74 3a 63 61 6c 63 28 2d 35 70 78 2f 32 29 3b 7d 62 6f 64 79 3a 6e 6f 74 28 2e 72 74 6c 29 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 32 36 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 65 38 31 66 61 66 33 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 73 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 73
                                                                                                                                                                                                                                                        Data Ascii: ent.elementor-element-e81faf3 .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item:after{left:calc(-5px/2);}body:not(.rtl) .elementor-260 .elementor-element.elementor-element-e81faf3 .elementor-icon-list-items.elementor-inline-items
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC4744INData Raw: 6e 74 2d 66 38 35 32 38 31 32 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 72 61 70 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 32 36 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 30 65 62 61 35 38 34 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 32 36 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 30 65 62 61 35 38 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b
                                                                                                                                                                                                                                                        Data Ascii: nt-f852812.elementor-column > .elementor-widget-wrap{justify-content:flex-end;}.elementor-260 .elementor-element.elementor-element-0eba584{text-align:left;}.elementor-260 .elementor-element.elementor-element-0eba584 .elementor-heading-title{color:#FFFFFF;
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC2443INData Raw: 6e 2d 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 65 6d 20 31 65 6d 20 31 65 6d 20 31 65 6d 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 32 36 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 66 34 39 38 35 35 61 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 70 6f 70 75 6c 61 74 65 64 7b 6d 61 72 67 69 6e 3a 30 65 6d 20 30 65 6d 20 32 65 6d 20 30 65 6d 3b 2d 2d 65 2d 63 6f 6c 75 6d 6e 2d 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 65 6d 3b 2d 2d 65 2d 63 6f 6c 75 6d 6e 2d 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 65 6d 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 32 36 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f
                                                                                                                                                                                                                                                        Data Ascii: n-margin-left:0px;padding:1em 1em 1em 1em;}.elementor-260 .elementor-element.elementor-element-f49855a > .elementor-element-populated{margin:0em 0em 2em 0em;--e-column-margin-right:0em;--e-column-margin-left:0em;}.elementor-260 .elementor-element.elemento


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        26192.168.2.54974476.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC573OUTGET /css/loftloader.min.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291756
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="loftloader.min.css"
                                                                                                                                                                                                                                                        Content-Length: 13274
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                                                        Etag: "64dcff8679da29cda29d05134d505ac8"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::jr9b2-1727994443931-406a7091c25a
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC2372INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 52 65 74 75 72 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 32 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 32 35 64 65 67 29 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 37 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 30 35 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 52 65 74 75 72 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29
                                                                                                                                                                                                                                                        Data Ascii: @-webkit-keyframes spinReturn{0%{-webkit-transform:rotate(0)}25%{-webkit-transform:rotate(225deg)}50%{-webkit-transform:rotate(180deg)}75%{-webkit-transform:rotate(405deg)}100%{-webkit-transform:rotate(360deg)}}@keyframes spinReturn{0%{transform:rotate(0)
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC1063INData Raw: 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 31 30 30 25 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 7d 36 32 2e 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 31 30 30 25 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 64 72 61 77 66 72 61 6d 65 4c 65 66 74 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 7d 31 32 2e 35 25 7b 2d 77
                                                                                                                                                                                                                                                        Data Ascii: sform-origin:0 100%}50%{transform:scaleY(0);transform-origin:0 0}62.5%{transform:scaleY(1);transform-origin:0 0}100%{transform:scaleY(1);transform-origin:0 100%}}@-webkit-keyframes drawframeLeft{0%{-webkit-transform:scaleY(1);transform-origin:0 0}12.5%{-w
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC4744INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 62 65 61 74 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 6f 70 61 63 69 74 79 3a 30 7d 38 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 6f 70 61 63 69 74 79 3a 2e 37 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 6f 70 61 63 69 74 79 3a 30 7d 7d 62 6f 64 79 2c 68 74 6d 6c 7b 6f 70 61 63 69 74 79 3a 31 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6c 6f 66 74 6c 6f 61 64 65 72 2d 77 72 61 70 70 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b
                                                                                                                                                                                                                                                        Data Ascii: @keyframes beat{0%{transform:scale(0);opacity:0}80%{transform:scale(1);opacity:.7}100%{transform:scale(1);opacity:0}}body,html{opacity:1!important}#loftloader-wrapper{position:fixed;top:0;left:0;-webkit-transform:translateX(0);-ms-transform:translateX(0);
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC5095INData Raw: 6c 6f 61 64 65 72 3a 61 66 74 65 72 7b 72 69 67 68 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6c 69 67 68 74 55 70 20 31 2e 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 20 31 73 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6c 69 67 68 74 55 70 20 31 2e 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 20 31 73 7d 23 6c 6f 66 74 6c 6f 61 64 65 72 2d 77 72 61 70 70 65 72 2e 70 6c 2d 77 61 76 65 20 23 6c 6f 61 64 65 72 7b 77 69 64 74 68 3a 36 30 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 7d 23 6c 6f 66 74 6c 6f 61 64 65 72 2d 77 72 61 70 70 65 72 2e 70 6c 2d 77 61 76 65 20 23 6c 6f 61 64 65 72 20 73 70 61 6e 2c 23 6c 6f 66 74 6c 6f 61 64 65 72 2d 77 72 61 70 70 65 72 2e 70 6c 2d 77 61 76 65 20 23 6c 6f 61 64 65 72 3a 61 66 74 65 72 2c
                                                                                                                                                                                                                                                        Data Ascii: loader:after{right:0;-webkit-animation:lightUp 1.5s linear infinite 1s;animation:lightUp 1.5s linear infinite 1s}#loftloader-wrapper.pl-wave #loader{width:60px;height:30px}#loftloader-wrapper.pl-wave #loader span,#loftloader-wrapper.pl-wave #loader:after,


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        27192.168.2.549743184.28.90.27443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=238744
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:24 GMT
                                                                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        28192.168.2.54974576.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC564OUTGET /css/slick.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291756
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="slick.css"
                                                                                                                                                                                                                                                        Content-Length: 1576
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:24 GMT
                                                                                                                                                                                                                                                        Etag: "4f3341463aadbeae2be045a891a0f8e7"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::95fl9-1727994443989-0f1995d564e1
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC1576INData Raw: 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 75 73 65 72 2d
                                                                                                                                                                                                                                                        Data Ascii: /* Slider */.slick-slider { position: relative; display: block; -webkit-box-sizing: border-box; box-sizing: border-box; -webkit-touch-callout: none; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none; user-


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        29192.168.2.54974676.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC570OUTGET /css/slick-theme.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291756
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="slick-theme.css"
                                                                                                                                                                                                                                                        Content-Length: 2990
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                                                        Etag: "6ed28cf461b2b2c12da122698bd58f85"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::7q7d4-1727994443969-cf8783177499
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC2372INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0a 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 6c 69 73 74 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 20 75 72 6c 28 22 2e 2e 2f 69 6d 61 67 65 73 2f 61 6a 61 78 2d 6c 6f 61 64 65 72 2e 67 69 66 22 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 0a 2f 2a 20 49 63 6f 6e 73 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 73 6c 69 63 6b 22 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 73 6c 69 63 6b 2e 65 6f 74 22 29 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 73 6c 69 63 6b 2e 65 6f 74 23 69
                                                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";/* Slider */.slick-loading .slick-list { background: #fff url("../images/ajax-loader.gif") center center no-repeat;}/* Icons */@font-face { font-family: "slick"; src: url("../fonts/slick.eot"); src: url("../fonts/slick.eot#i
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC618INData Raw: 72 3b 0a 7d 0a 0a 2e 73 6c 69 63 6b 2d 64 6f 74 73 20 6c 69 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 20 2e 73 6c 69 63 6b 2d 64 6f 74 73 20 6c 69 20 62 75 74 74 6f 6e 3a 66 6f 63 75 73 20 7b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 73 6c 69 63 6b 2d 64 6f 74 73 20 6c 69 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 2c 20 2e 73 6c 69 63 6b 2d 64 6f 74 73 20 6c 69 20 62 75 74 74 6f 6e 3a 66 6f 63 75 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 7d 0a 0a 2e 73 6c 69 63 6b 2d 64 6f 74 73 20 6c 69 20 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 63 6f 6e 74
                                                                                                                                                                                                                                                        Data Ascii: r;}.slick-dots li button:hover, .slick-dots li button:focus { outline: none;}.slick-dots li button:hover:before, .slick-dots li button:focus:before { opacity: 1;}.slick-dots li button:before { position: absolute; top: 0; left: 0; cont


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        30192.168.2.54974176.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC564OUTGET /css/ha-12.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291756
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="ha-12.css"
                                                                                                                                                                                                                                                        Content-Length: 8311
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                                                        Etag: "99d78b5bb0e9bc810c48ab6416633f02"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::9tglj-1727994443978-6f90505dff61
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC2372INData Raw: 2e 68 61 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 73 6c 69 63 6b 2d 74 72 61 63 6b 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a
                                                                                                                                                                                                                                                        Data Ascii: .ha-testimonial-carousel .slick-track{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-box-align:end;-webkit-align-items:flex-end;align-items:flex-end;-ms-flex-align:end;-webkit-box-orient:horizontal;-webkit-box-direction:
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC1073INData Raw: 6c 2d 63 61 72 6f 75 73 65 6c 5f 5f 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 35 70 78 7d 2e 68 61 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 63 61 72 6f 75 73 65 6c 2d 2d 63 65 6e 74 65 72 2e 68 61 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 63 61 72 6f 75 73 65 6c 2d 2d 62 75 62 62 6c 65 20 2e 68 61 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 63 61 72 6f 75 73 65 6c 5f 5f 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 7b 6c 65 66 74 3a 35 30 25 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 20 72 6f 74 61 74 65 28 2d 31 38 30 64 65 67 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 20 72 6f 74 61 74 65 28 2d 31 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f
                                                                                                                                                                                                                                                        Data Ascii: l-carousel__content:after{left:15px}.ha-testimonial-carousel--center.ha-testimonial-carousel--bubble .ha-testimonial-carousel__content:after{left:50%;-webkit-transform:translateX(-50%) rotate(-180deg);-ms-transform:translateX(-50%) rotate(-180deg);transfo
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC4744INData Raw: 72 6f 75 73 65 6c 5f 5f 72 65 76 69 65 77 65 72 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 68 61 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 63 61 72 6f 75 73 65 6c 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 3a 32 30 70 78 7d 2e 68 61 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 63 61 72 6f 75 73 65 6c 5f 5f 72 65 76 69 65 77 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e
                                                                                                                                                                                                                                                        Data Ascii: rousel__reviewer{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex}.ha-testimonial-carousel__item{padding:20px}.ha-testimonial-carousel__reviewer{-webkit-box-align:center;-webkit-align-items:center;align-items:center;-ms-flex-align
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC122INData Raw: 68 74 3a 31 35 70 78 7d 2e 68 61 2d 74 6f 67 67 6c 65 2d 2d 69 63 6f 6e 2d 72 69 67 68 74 20 2e 68 61 2d 74 6f 67 67 6c 65 5f 5f 69 63 6f 6e 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 35 70 78 7d 2f 2a 2a 20 57 69 64 67 65 74 73 3a 20 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 63 61 72 6f 75 73 65 6c 2c 20 74 6f 67 67 6c 65 20 2a 2a 2f
                                                                                                                                                                                                                                                        Data Ascii: ht:15px}.ha-toggle--icon-right .ha-toggle__icon{float:right;margin-left:15px}/** Widgets: testimonial-carousel, toggle **/


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        31192.168.2.54974276.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC574OUTGET /css/fontawesome.min.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291756
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="fontawesome.min.css"
                                                                                                                                                                                                                                                        Content-Length: 57912
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                                                        Etag: "eeb705d0bdccfd645d3bbd46dd1fbab3"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::n49bs-1727994443947-b7e2adb49a46
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC2372INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69
                                                                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webki
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC1062INData Raw: 31 29 7d 2e 66 61 2d 66 6c 69 70 2d 62 6f 74 68 2c 2e 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 2c 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 32 2c 20 6d 69 72 72 6f 72 3d 31 29 22 7d 2e 66 61 2d 66 6c 69 70 2d 62 6f 74 68 2c 2e 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2d 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2d 31 29 7d 3a 72 6f 6f
                                                                                                                                                                                                                                                        Data Ascii: 1)}.fa-flip-both,.fa-flip-horizontal.fa-flip-vertical,.fa-flip-vertical{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=2, mirror=1)"}.fa-flip-both,.fa-flip-horizontal.fa-flip-vertical{-webkit-transform:scale(-1);transform:scale(-1)}:roo
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC4744INData Raw: 22 7d 2e 66 61 2d 61 66 66 69 6c 69 61 74 65 74 68 65 6d 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 62 22 7d 2e 66 61 2d 61 69 72 2d 66 72 65 73 68 65 6e 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 30 22 7d 2e 66 61 2d 61 69 72 62 6e 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 33 34 22 7d 2e 66 61 2d 61 6c 67 6f 6c 69 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 63 22 7d 2e 66 61 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 37 22 7d 2e 66 61 2d 61 6c 69 67 6e 2d 6a 75 73 74 69 66 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 39 22 7d 2e 66 61 2d 61 6c 69 67 6e 2d 6c 65 66 74 3a 62 65 66 6f 72
                                                                                                                                                                                                                                                        Data Ascii: "}.fa-affiliatetheme:before{content:"\f36b"}.fa-air-freshener:before{content:"\f5d0"}.fa-airbnb:before{content:"\f834"}.fa-algolia:before{content:"\f36c"}.fa-align-center:before{content:"\f037"}.fa-align-justify:before{content:"\f039"}.fa-align-left:befor
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC5930INData Raw: 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 64 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 64 65 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 62 37 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 6d 65 64 69 63 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 65 36 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 38 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 72 65 61 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 61 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 65 22 7d 2e 66 61 2d 62 6f 6f 74 73 74 72 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 33 36 22 7d 2e 66
                                                                                                                                                                                                                                                        Data Ascii: ook:before{content:"\f02d"}.fa-book-dead:before{content:"\f6b7"}.fa-book-medical:before{content:"\f7e6"}.fa-book-open:before{content:"\f518"}.fa-book-reader:before{content:"\f5da"}.fa-bookmark:before{content:"\f02e"}.fa-bootstrap:before{content:"\f836"}.f
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC7116INData Raw: 5c 66 37 66 35 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 62 33 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 36 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 73 2d 64 6f 6c 6c 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 35 33 22 7d 2e 66 61 2d 63 6f 6d 70 61 63 74 2d 64 69 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 66 22 7d 2e 66 61 2d 63 6f 6d 70 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 65 22 7d 2e 66 61 2d 63 6f 6d 70 72 65 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 36 22 7d 2e 66 61 2d 63 6f 6d 70 72 65 73 73 2d 61 6c 74 3a
                                                                                                                                                                                                                                                        Data Ascii: \f7f5"}.fa-comment-slash:before{content:"\f4b3"}.fa-comments:before{content:"\f086"}.fa-comments-dollar:before{content:"\f653"}.fa-compact-disc:before{content:"\f51f"}.fa-compass:before{content:"\f14e"}.fa-compress:before{content:"\f066"}.fa-compress-alt:
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC8302INData Raw: 70 72 65 73 63 72 69 70 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 37 32 22 7d 2e 66 61 2d 66 69 6c 65 2d 73 69 67 6e 61 74 75 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 37 33 22 7d 2e 66 61 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 37 34 22 7d 2e 66 61 2d 66 69 6c 65 2d 76 69 64 65 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 38 22 7d 2e 66 61 2d 66 69 6c 65 2d 77 6f 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 32 22 7d 2e 66 61 2d 66 69 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 37 35 22 7d 2e 66 61 2d 66 69 6c 6c 2d 64 72 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                                                                                                                                                                                        Data Ascii: prescription:before{content:"\f572"}.fa-file-signature:before{content:"\f573"}.fa-file-upload:before{content:"\f574"}.fa-file-video:before{content:"\f1c8"}.fa-file-word:before{content:"\f1c2"}.fa-fill:before{content:"\f575"}.fa-fill-drip:before{content:"\
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC6676INData Raw: 66 61 2d 69 67 6c 6f 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 61 65 22 7d 2e 66 61 2d 69 6d 61 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 65 22 7d 2e 66 61 2d 69 6d 61 67 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 30 32 22 7d 2e 66 61 2d 69 6d 64 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 38 22 7d 2e 66 61 2d 69 6e 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 63 22 7d 2e 66 61 2d 69 6e 64 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 63 22 7d 2e 66 61 2d 69 6e 64 75 73 74 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 35 22 7d 2e 66 61 2d 69 6e 66 69 6e 69 74 79 3a 62 65 66 6f 72 65 7b 63
                                                                                                                                                                                                                                                        Data Ascii: fa-igloo:before{content:"\f7ae"}.fa-image:before{content:"\f03e"}.fa-images:before{content:"\f302"}.fa-imdb:before{content:"\f2d8"}.fa-inbox:before{content:"\f01c"}.fa-indent:before{content:"\f03c"}.fa-industry:before{content:"\f275"}.fa-infinity:before{c
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC10674INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 64 35 22 7d 2e 66 61 2d 6e 75 74 72 69 74 69 6f 6e 69 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 64 36 22 7d 2e 66 61 2d 6f 62 6a 65 63 74 2d 67 72 6f 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 37 22 7d 2e 66 61 2d 6f 62 6a 65 63 74 2d 75 6e 67 72 6f 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 38 22 7d 2e 66 61 2d 6f 63 74 6f 70 75 73 2d 64 65 70 6c 6f 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 32 22 7d 2e 66 61 2d 6f 64 6e 6f 6b 6c 61 73 73 6e 69 6b 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 36 33 22 7d 2e 66 61 2d 6f 64 6e 6f 6b 6c 61 73 73 6e 69 6b 69 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                                                                                                                                                                                        Data Ascii: {content:"\f3d5"}.fa-nutritionix:before{content:"\f3d6"}.fa-object-group:before{content:"\f247"}.fa-object-ungroup:before{content:"\f248"}.fa-octopus-deploy:before{content:"\e082"}.fa-odnoklassniki:before{content:"\f263"}.fa-odnoklassniki-square:before{co
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC6156INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 62 64 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 66 75 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 35 63 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 72 6f 6f 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 39 38 22 7d 2e 66 61 2d 73 71 75 61 72 65 73 70 61 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 62 65 22 7d 2e 66 61 2d 73 74 61 63 6b 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 64 22 7d 2e 66 61 2d 73 74 61 63 6b 2d 6f 76 65 72 66 6c 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                                                                                                                                                                                                        Data Ascii: fore{content:"\f5bd"}.fa-square:before{content:"\f0c8"}.fa-square-full:before{content:"\f45c"}.fa-square-root-alt:before{content:"\f698"}.fa-squarespace:before{content:"\f5be"}.fa-stack-exchange:before{content:"\f18d"}.fa-stack-overflow:before{content:"\f
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC4880INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 65 22 7d 2e 66 61 2d 75 6e 73 70 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 63 22 7d 2e 66 61 2d 75 6e 74 61 70 70 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 30 35 22 7d 2e 66 61 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 33 22 7d 2e 66 61 2d 75 70 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 65 30 22 7d 2e 66 61 2d 75 73 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 38 37 22 7d 2e 66 61 2d 75 73 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 37 22 7d 2e 66 61 2d 75 73 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 30 36 22 7d 2e
                                                                                                                                                                                                                                                        Data Ascii: re{content:"\f13e"}.fa-unsplash:before{content:"\e07c"}.fa-untappd:before{content:"\f405"}.fa-upload:before{content:"\f093"}.fa-ups:before{content:"\f7e0"}.fa-usb:before{content:"\f287"}.fa-user:before{content:"\f007"}.fa-user-alt:before{content:"\f406"}.


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        32192.168.2.54974776.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:23 UTC568OUTGET /css/solid.min.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291756
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="solid.min.css"
                                                                                                                                                                                                                                                        Content-Length: 663
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                                                        Etag: "5bd7745e035b8aa36a2a4c3eb0a8df80"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::t8x5s-1727994443988-6614a22c42df
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC663INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77
                                                                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */@font-face{font-family:"Font Awesome 5 Free";font-style:normal;font-w


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        33192.168.2.54974876.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC553OUTGET /js/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC501INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291757
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="jquery.min.js"
                                                                                                                                                                                                                                                        Content-Length: 87553
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:24 GMT
                                                                                                                                                                                                                                                        Etag: "826eb77e86b02ab7724fe3d0141ff87c"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::qgdvw-1727994444588-aa075f1277a8
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC2372INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC1054INData Raw: 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 76 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 75 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 75 3b 73 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 29 29 66 6f 72 28 74 20 69 6e 20 65 29 72 3d 65 5b 74 5d 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 74 26 26 61 21 3d 3d 72 26 26 28 6c 26 26 72 26 26 28 63 65 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 6e 3d 61 5b 74 5d 2c 6f 3d 69 26 26 21 41 72 72 61 79
                                                                                                                                                                                                                                                        Data Ascii: 1;for("boolean"==typeof a&&(l=a,a=arguments[s]||{},s++),"object"==typeof a||v(a)||(a={}),s===u&&(a=this,s--);s<u;s++)if(null!=(e=arguments[s]))for(t in e)r=e[t],"__proto__"!==t&&a!==r&&(l&&r&&(ce.isPlainObject(r)||(i=Array.isArray(r)))?(n=a[t],o=i&&!Array
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC4744INData Raw: 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3a 33 3d 3d 3d 69 7c 7c 34 3d 3d 3d 69 3f 65 2e 6e 6f 64 65 56 61 6c 75 65 3a 6e 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 63 28 4f 62 6a 65 63 74 28 65 29 29 3f 63 65 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 73 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 73 65 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                                                                                                                                                                                                        Data Ascii: cumentElement.textContent:3===i||4===i?e.nodeValue:n},makeArray:function(e,t){var n=t||[];return null!=e&&(c(Object(e))?ce.merge(n,"string"==typeof e?[e]:e):s.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:se.call(t,e,n)},isXMLDoc:function(e){var
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC5930INData Raw: 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 74 26 26 52 28 65 29 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 22 6c 61 62 65 6c 22 69 6e 20 65 26 26 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 28 61 29 7b 72 65 74 75 72 6e 20 46 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 2b 6f 2c 46 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69
                                                                                                                                                                                                                                                        Data Ascii: l"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisabled===t||e.isDisabled!==!t&&R(e)===t:e.disabled===t:"label"in e&&e.disabled===t}}function X(a){return F(function(o){return o=+o,F(function(e,t){var n,r=a([],e.length,o),i=r.length;while(i
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC7116INData Raw: 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 45 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 6f 3d 61 26 26 6c 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 61 5d 3b 77 68 69 6c 65 28 6f 3d 2b 2b 61 26 26 6f 26 26 6f 5b 75 5d 7c 7c 28 70 3d 61 3d 30 29 7c 7c 73 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 6f 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 70 26 26 6f 3d 3d 3d 65 29 7b 69 5b 64 5d 3d 5b 45 2c 61 2c 70 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 66 26 26 28 70 3d 61 3d 28 72 3d 28 69 3d 65 5b 53 5d 7c 7c 28 65 5b 53 5d 3d 7b 7d 29 29 5b 64 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 45 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 70 29 77 68 69 6c 65 28 6f 3d 2b 2b 61 26 26 6f 26 26 6f 5b 75 5d 7c 7c 28 70 3d 61 3d 30 29 7c 7c 73 2e 70 6f 70 28 29 29 69 66 28 28 6d 3f 66 65 28 6f
                                                                                                                                                                                                                                                        Data Ascii: ]||[])[0]===E&&r[1])&&r[2],o=a&&l.childNodes[a];while(o=++a&&o&&o[u]||(p=a=0)||s.pop())if(1===o.nodeType&&++p&&o===e){i[d]=[E,a,p];break}}else if(f&&(p=a=(r=(i=e[S]||(e[S]={}))[d]||[])[0]===E&&r[1]),!1===p)while(o=++a&&o&&o[u]||(p=a=0)||s.pop())if((m?fe(o
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC8302INData Raw: 63 65 28 65 29 2e 69 73 28 6e 29 29 62 72 65 61 6b 3b 72 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 72 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 65 21 3d 3d 74 26 26 6e 2e 70 75 73 68 28 65 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 62 3d 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 6e 65 65 64 73 43 6f 6e 74 65 78 74 2c 77 3d 2f 5e 3c 28 5b 61 2d 7a 5d 5b 5e 5c 2f 5c 30 3e 3a 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 5b 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 5c 2f 3f 3e 28 3f 3a 3c 5c 2f 5c 31 3e 7c 29 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 76 28 6e 29 3f
                                                                                                                                                                                                                                                        Data Ascii: ce(e).is(n))break;r.push(e)}return r},h=function(e,t){for(var n=[];e;e=e.nextSibling)1===e.nodeType&&e!==t&&n.push(e);return n},b=ce.expr.match.needsContext,w=/^<([a-z][^\/\0>:\x20\t\r\n\f]*)[\x20\t\r\n\f]*\/?>(?:<\/\1>|)$/i;function T(e,n,r){return v(n)?
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC6676INData Raw: 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 76 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 63 65 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 52 3d 2f 5e 2d 6d 73 2d 2f 2c 49 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63
                                                                                                                                                                                                                                                        Data Ascii: e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,v(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(ce(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},R=/^-ms-/,I=/-([a-z])/g;func
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC10674INData Raw: 3d 3d 3d 6f 29 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 78 28 6f 29 29 63 65 2e 6d 65 72 67 65 28 70 2c 6f 2e 6e 6f 64 65 54 79 70 65 3f 5b 6f 5d 3a 6f 29 3b 65 6c 73 65 20 69 66 28 6a 65 2e 74 65 73 74 28 6f 29 29 7b 61 3d 61 7c 7c 66 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 73 3d 28 54 65 2e 65 78 65 63 28 6f 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 6b 65 5b 73 5d 7c 7c 6b 65 2e 5f 64 65 66 61 75 6c 74 2c 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 75 5b 31 5d 2b 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 6f 29 2b 75 5b 32 5d 2c 63 3d 75 5b 30 5d 3b 77 68 69 6c 65 28 63 2d 2d 29 61 3d 61 2e 6c 61 73 74 43 68 69 6c 64 3b 63 65 2e 6d
                                                                                                                                                                                                                                                        Data Ascii: ===o)if("object"===x(o))ce.merge(p,o.nodeType?[o]:o);else if(je.test(o)){a=a||f.appendChild(t.createElement("div")),s=(Te.exec(o)||["",""])[1].toLowerCase(),u=ke[s]||ke._default,a.innerHTML=u[1]+ce.htmlPrefilter(o)+u[2],c=u[0];while(c--)a=a.lastChild;ce.m
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC11860INData Raw: 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 77 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28 6f 3d 6f 7c 7c 53 65 28 65 29 2c 61 3d 61 7c 7c 53 65 28 63 29 2c 72 3d 30 2c 69 3d 6f 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 46 65 28 6f 5b 72 5d 2c 61 5b 72 5d 29 3b 65 6c 73 65 20 46 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 53 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 45 65 28 61 2c 21 66 26 26 53 65 28 65 2c
                                                                                                                                                                                                                                                        Data Ascii: eName.toLowerCase())&&we.test(s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(o=o||Se(e),a=a||Se(c),r=0,i=o.length;r<i;r++)Fe(o[r],a[r]);else Fe(e,c);return 0<(a=Se(c,"script")).length&&Ee(a,!f&&Se(e,
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC10234INData Raw: 6f 2c 63 2c 6c 2e 6f 70 74 73 29 29 72 65 74 75 72 6e 20 76 28 6e 2e 73 74 6f 70 29 26 26 28 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 6c 2e 65 6c 65 6d 2c 6c 2e 6f 70 74 73 2e 71 75 65 75 65 29 2e 73 74 6f 70 3d 6e 2e 73 74 6f 70 2e 62 69 6e 64 28 6e 29 29 2c 6e 3b 72 65 74 75 72 6e 20 63 65 2e 6d 61 70 28 63 2c 76 74 2c 6c 29 2c 76 28 6c 2e 6f 70 74 73 2e 73 74 61 72 74 29 26 26 6c 2e 6f 70 74 73 2e 73 74 61 72 74 2e 63 61 6c 6c 28 6f 2c 6c 29 2c 6c 2e 70 72 6f 67 72 65 73 73 28 6c 2e 6f 70 74 73 2e 70 72 6f 67 72 65 73 73 29 2e 64 6f 6e 65 28 6c 2e 6f 70 74 73 2e 64 6f 6e 65 2c 6c 2e 6f 70 74 73 2e 63 6f 6d 70 6c 65 74 65 29 2e 66 61 69 6c 28 6c 2e 6f 70 74 73 2e 66 61 69 6c 29 2e 61 6c 77 61 79 73 28 6c 2e 6f 70 74 73 2e 61 6c 77 61 79 73 29 2c 63
                                                                                                                                                                                                                                                        Data Ascii: o,c,l.opts))return v(n.stop)&&(ce._queueHooks(l.elem,l.opts.queue).stop=n.stop.bind(n)),n;return ce.map(c,vt,l),v(l.opts.start)&&l.opts.start.call(o,l),l.progress(l.opts.progress).done(l.opts.done,l.opts.complete).fail(l.opts.fail).always(l.opts.always),c


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        34192.168.2.54975076.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC561OUTGET /js/jquery-migrate.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC509INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291757
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="jquery-migrate.min.js"
                                                                                                                                                                                                                                                        Content-Length: 13577
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:24 GMT
                                                                                                                                                                                                                                                        Etag: "9ffeb32e2d9efbf8f70caabded242267"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::8mmbg-1727994444651-709d2a410367
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC2372INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC1046INData Raw: 6e 74 73 29 3b 72 65 74 75 72 6e 20 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 28 22 73 65 6c 65 63 74 6f 72 2d 65 6d 70 74 79 2d 69 64 22 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 23 22 3d 3d 3d 65 26 26 28 75 28 22 73 65 6c 65 63 74 6f 72 2d 65 6d 70 74 79 2d 69 64 22 2c 22 6a 51 75 65 72 79 28 20 27 23 27 20 29 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 65 6c 65 63 74 6f 72 22 29 2c 74 5b 30 5d 3d 5b 5d 29 2c 6d 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 7d 2c 22 73 65 6c 65 63 74 6f 72 2d 65 6d 70 74 79 2d 69 64 22 29 2c 73 2e 66 6e 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 73 2e 66 6e 2c 69 28 73 2c 22 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 41 72 72
                                                                                                                                                                                                                                                        Data Ascii: nts);return s.migrateIsPatchEnabled("selector-empty-id")&&"string"==typeof e&&"#"===e&&(u("selector-empty-id","jQuery( '#' ) is not a valid selector"),t[0]=[]),m.apply(this,t)},"selector-empty-id"),s.fn.init.prototype=s.fn,i(s,"find",function(t){var r=Arr
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC4744INData Raw: 73 2c 22 75 6e 69 71 75 65 22 2c 73 2e 75 6e 69 71 75 65 53 6f 72 74 2c 22 75 6e 69 71 75 65 22 2c 22 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 53 6f 72 74 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 66 69 6c 74 65 72 73 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51 75 65 72 79 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 3a 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51 75 65 72
                                                                                                                                                                                                                                                        Data Ascii: s,"unique",s.uniqueSort,"unique","jQuery.unique is deprecated; use jQuery.uniqueSort"),r(s.expr,"filters",s.expr.pseudos,"expr-pre-pseudos","jQuery.expr.filters is deprecated; use jQuery.expr.pseudos"),r(s.expr,":",s.expr.pseudos,"expr-pre-pseudos","jQuer
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC5415INData Raw: 61 28 29 20 61 6c 77 61 79 73 20 73 65 74 73 2f 67 65 74 73 20 63 61 6d 65 6c 43 61 73 65 64 20 6e 61 6d 65 73 3a 20 22 2b 61 29 2c 6e 5b 61 5d 3d 74 5b 61 5d 29 3a 6f 5b 61 5d 3d 74 5b 61 5d 3b 72 65 74 75 72 6e 20 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 6f 29 2c 74 7d 72 65 74 75 72 6e 20 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 21 3d 3d 78 28 74 29 26 26 28 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 29 26 26 74 20 69 6e 20 6e 3f 28 75 28 22 64 61 74 61 2d 63 61 6d 65 6c 43 61 73 65 22 2c 22 6a 51 75 65 72 79 2e 64 61 74 61 28 29 20 61 6c 77 61 79 73 20 73 65 74 73 2f 67 65 74 73 20 63 61 6d 65 6c 43 61 73 65 64 20 6e 61 6d 65 73 3a 20 22 2b 74 29 2c 32 3c 61 72 67 75 6d 65
                                                                                                                                                                                                                                                        Data Ascii: a() always sets/gets camelCased names: "+a),n[a]=t[a]):o[a]=t[a];return E.call(this,e,o),t}return t&&"string"==typeof t&&t!==x(t)&&(n=s.hasData(e)&&E.call(this,e))&&t in n?(u("data-camelCase","jQuery.data() always sets/gets camelCased names: "+t),2<argume


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        35192.168.2.54974976.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC554OUTGET /js/euis-public.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291757
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="euis-public.js"
                                                                                                                                                                                                                                                        Content-Length: 838
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:24 GMT
                                                                                                                                                                                                                                                        Etag: "49cea0a781874a962879c2caca9bc322"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::xc67n-1727994444650-b4f60477a923
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC838INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 41 6c 6c 20 6f 66 20 74 68 65 20 63 6f 64 65 20 66 6f 72 20 79 6f 75 72 20 70 75 62 6c 69 63 2d 66 61 63 69 6e 67 20 4a 61 76 61 53 63 72 69 70 74 20 73 6f 75 72 63 65 0a 09 20 2a 20 73 68 6f 75 6c 64 20 72 65 73 69 64 65 20 69 6e 20 74 68 69 73 20 66 69 6c 65 2e 0a 09 20 2a 0a 09 20 2a 20 4e 6f 74 65 3a 20 49 74 20 68 61 73 20 62 65 65 6e 20 61 73 73 75 6d 65 64 20 79 6f 75 20 77 69 6c 6c 20 77 72 69 74 65 20 6a 51 75 65 72 79 20 63 6f 64 65 20 68 65 72 65 2c 20 73 6f 20 74 68 65 0a 09 20 2a 20 24 20 66 75 6e 63 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 20 68 61 73 20 62 65 65 6e 20 70 72 65 70 61 72 65 64 20 66 6f 72 20 75 73 61
                                                                                                                                                                                                                                                        Data Ascii: (function( $ ) {'use strict';/** * All of the code for your public-facing JavaScript source * should reside in this file. * * Note: It has been assumed you will write jQuery code here, so the * $ function reference has been prepared for usa


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        36192.168.2.54975176.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC555OUTGET /js/v4-shims.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291757
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="v4-shims.min.js"
                                                                                                                                                                                                                                                        Content-Length: 15055
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:24 GMT
                                                                                                                                                                                                                                                        Etag: "7a5dea0a705cc2f4cd87dbaaa6666bc6"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::jpwsv-1727994444650-a3f007c45e3f
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC2372INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 76 61 72 20 6c 2c 61 3b 6c 3d 74 68 69 73 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6c 3d 7b 7d 2c 61 3d 7b 7d 3b 74 72 79 7b 22 75 6e 64 65 66 69 6e 65 64
                                                                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */var l,a;l=this,a=function(){"use strict";var l={},a={};try{"undefined
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC1052INData Raw: 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 6c 65 6d 6f 6e 2d 6f 22 2c 22 66 61 72 22 2c 22 6c 65 6d 6f 6e 22 5d 2c 5b 22 73 71 75 61 72 65 2d 6f 22 2c 22 66 61 72 22 2c 22 73 71 75 61 72 65 22 5d 2c 5b 22 62 6f 6f 6b 6d 61 72 6b 2d 6f 22 2c 22 66 61 72 22 2c 22 62 6f 6f 6b 6d 61 72 6b 22 5d 2c 5b 22 74 77 69 74 74 65 72 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 66 61 63 65 62 6f 6f 6b 22 2c 22 66 61 62 22 2c 22 66 61 63 65 62 6f 6f 6b 2d 66 22 5d 2c 5b 22 66 61 63 65 62 6f 6f 6b 2d 66 22 2c 22 66 61 62 22 2c 22 66 61 63 65 62 6f 6f 6b 2d 66 22 5d 2c 5b 22 67 69 74 68 75 62 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 63 72 65 64 69 74 2d 63 61 72 64 22 2c 22 66 61 72 22 2c 6e 75 6c 6c 5d 2c 5b 22 66 65 65 64 22 2c 6e 75 6c 6c 2c 22 72 73 73 22 5d 2c
                                                                                                                                                                                                                                                        Data Ascii: fab",null],["lemon-o","far","lemon"],["square-o","far","square"],["bookmark-o","far","bookmark"],["twitter","fab",null],["facebook","fab","facebook-f"],["facebook-f","fab","facebook-f"],["github","fab",null],["credit-card","far",null],["feed",null,"rss"],
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC4744INData Raw: 65 6e 74 2d 6f 22 2c 22 66 61 72 22 2c 22 63 6f 6d 6d 65 6e 74 22 5d 2c 5b 22 63 6f 6d 6d 65 6e 74 73 2d 6f 22 2c 22 66 61 72 22 2c 22 63 6f 6d 6d 65 6e 74 73 22 5d 2c 5b 22 66 6c 61 73 68 22 2c 6e 75 6c 6c 2c 22 62 6f 6c 74 22 5d 2c 5b 22 63 6c 69 70 62 6f 61 72 64 22 2c 22 66 61 72 22 2c 6e 75 6c 6c 5d 2c 5b 22 70 61 73 74 65 22 2c 22 66 61 72 22 2c 22 63 6c 69 70 62 6f 61 72 64 22 5d 2c 5b 22 6c 69 67 68 74 62 75 6c 62 2d 6f 22 2c 22 66 61 72 22 2c 22 6c 69 67 68 74 62 75 6c 62 22 5d 2c 5b 22 65 78 63 68 61 6e 67 65 22 2c 6e 75 6c 6c 2c 22 65 78 63 68 61 6e 67 65 2d 61 6c 74 22 5d 2c 5b 22 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 22 2c 6e 75 6c 6c 2c 22 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 2d 61 6c 74 22 5d 2c 5b 22 63 6c 6f 75 64 2d 75 70 6c 6f
                                                                                                                                                                                                                                                        Data Ascii: ent-o","far","comment"],["comments-o","far","comments"],["flash",null,"bolt"],["clipboard","far",null],["paste","far","clipboard"],["lightbulb-o","far","lightbulb"],["exchange",null,"exchange-alt"],["cloud-download",null,"cloud-download-alt"],["cloud-uplo
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC5930INData Raw: 61 72 63 68 69 76 65 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 61 72 63 68 69 76 65 22 5d 2c 5b 22 66 69 6c 65 2d 7a 69 70 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 61 72 63 68 69 76 65 22 5d 2c 5b 22 66 69 6c 65 2d 61 75 64 69 6f 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 61 75 64 69 6f 22 5d 2c 5b 22 66 69 6c 65 2d 73 6f 75 6e 64 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 61 75 64 69 6f 22 5d 2c 5b 22 66 69 6c 65 2d 76 69 64 65 6f 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 76 69 64 65 6f 22 5d 2c 5b 22 66 69 6c 65 2d 6d 6f 76 69 65 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 76 69 64 65 6f 22 5d 2c 5b 22 66 69 6c 65 2d 63 6f 64 65 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 63 6f 64 65 22 5d 2c 5b 22 76 69 6e 65 22 2c
                                                                                                                                                                                                                                                        Data Ascii: archive-o","far","file-archive"],["file-zip-o","far","file-archive"],["file-audio-o","far","file-audio"],["file-sound-o","far","file-audio"],["file-video-o","far","file-video"],["file-movie-o","far","file-video"],["file-code-o","far","file-code"],["vine",
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC957INData Raw: 6f 6d 65 74 65 72 2d 33 22 2c 6e 75 6c 6c 2c 22 74 68 65 72 6d 6f 6d 65 74 65 72 2d 74 68 72 65 65 2d 71 75 61 72 74 65 72 73 22 5d 2c 5b 22 74 68 65 72 6d 6f 6d 65 74 65 72 2d 32 22 2c 6e 75 6c 6c 2c 22 74 68 65 72 6d 6f 6d 65 74 65 72 2d 68 61 6c 66 22 5d 2c 5b 22 74 68 65 72 6d 6f 6d 65 74 65 72 2d 31 22 2c 6e 75 6c 6c 2c 22 74 68 65 72 6d 6f 6d 65 74 65 72 2d 71 75 61 72 74 65 72 22 5d 2c 5b 22 74 68 65 72 6d 6f 6d 65 74 65 72 2d 30 22 2c 6e 75 6c 6c 2c 22 74 68 65 72 6d 6f 6d 65 74 65 72 2d 65 6d 70 74 79 22 5d 2c 5b 22 62 61 74 68 74 75 62 22 2c 6e 75 6c 6c 2c 22 62 61 74 68 22 5d 2c 5b 22 73 31 35 22 2c 6e 75 6c 6c 2c 22 62 61 74 68 22 5d 2c 5b 22 77 69 6e 64 6f 77 2d 6d 61 78 69 6d 69 7a 65 22 2c 22 66 61 72 22 2c 6e 75 6c 6c 5d 2c 5b 22 77 69 6e
                                                                                                                                                                                                                                                        Data Ascii: ometer-3",null,"thermometer-three-quarters"],["thermometer-2",null,"thermometer-half"],["thermometer-1",null,"thermometer-quarter"],["thermometer-0",null,"thermometer-empty"],["bathtub",null,"bath"],["s15",null,"bath"],["window-maximize","far",null],["win


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        37192.168.2.54975276.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC553OUTGET /js/she-header.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291757
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="she-header.js"
                                                                                                                                                                                                                                                        Content-Length: 7330
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:24 GMT
                                                                                                                                                                                                                                                        Etag: "f58ca58c4cf5e63dfd109fd9c89d8d0a"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::g2m9s-1727994444755-2d9a28b97efc
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC2372INData Raw: 76 61 72 20 24 6a 20 3d 20 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a 0a 24 6a 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 2f 2f 20 53 68 65 20 68 65 61 64 65 72 0a 09 73 68 65 48 65 61 64 65 72 28 29 3b 0a 7d 20 29 3b 0a 09 0a 0a 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 48 45 41 44 45 52 20 45 46 46 45 43 54 53 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 68 65 48 65 61 64 65 72 28 29
                                                                                                                                                                                                                                                        Data Ascii: var $j = jQuery.noConflict();$j( document ).ready( function() {"use strict";// She headersheHeader();} );/* ==============================================HEADER EFFECTS============================================== */function sheHeader()
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC1055INData Raw: 61 72 65 6e 74 5f 68 65 61 64 65 72 20 3d 3d 20 22 79 65 73 22 20 29 7b 0a 09 09 68 65 61 64 65 72 2e 61 64 64 43 6c 61 73 73 28 27 73 68 65 2d 68 65 61 64 65 72 2d 74 72 61 6e 73 70 61 72 65 6e 74 2d 79 65 73 27 29 3b 0a 09 7d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 0a 09 2f 2f 20 68 65 61 64 65 72 20 68 65 69 67 68 74 20 73 68 72 69 6e 6b 0a 09 69 66 28 20 74 79 70 65 6f 66 20 64 61 74 61 5f 68 65 69 67 68 74 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 64 61 74 61 5f 68 65 69 67 68 74 29 20 7b 0a 09 69 66 28 20 77 69 64 74 68 20 3e 3d 20 31 30 32 35 20 29 20 7b 0a 09 09 76 61 72 20 73 68 72 69 6e 6b 5f 68 65 69 67 68 74 20 3d 20 64 61 74 61 5f 68 65 69 67 68 74 5b 22 73 69 7a 65 22 5d 3b 0a 09 7d 65 6c 73 65 20 69 66 20 28 77 69
                                                                                                                                                                                                                                                        Data Ascii: arent_header == "yes" ){header.addClass('she-header-transparent-yes');}// header height shrinkif( typeof data_height != 'undefined' && data_height) {if( width >= 1025 ) {var shrink_height = data_height["size"];}else if (wi
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC3903INData Raw: 5f 6c 6f 67 6f 5f 68 65 69 67 68 74 2f 31 30 30 3b 0a 09 09 09 7d 0a 09 09 09 09 09 09 09 09 0a 09 09 7d 65 6c 73 65 20 69 66 20 28 77 69 64 74 68 20 20 3e 20 37 36 37 20 26 26 20 77 69 64 74 68 20 3c 20 31 30 32 35 20 20 29 20 7b 0a 09 09 09 09 09 09 09 09 0a 09 09 09 76 61 72 20 73 68 72 69 6e 6b 5f 6c 6f 67 6f 5f 68 65 69 67 68 74 20 3d 20 64 61 74 61 5f 6c 6f 67 6f 5f 68 65 69 67 68 74 5f 74 61 62 6c 65 74 5b 22 73 69 7a 65 22 5d 3b 0a 09 09 09 69 66 28 73 68 72 69 6e 6b 5f 6c 6f 67 6f 5f 68 65 69 67 68 74 20 3d 3d 20 27 27 29 7b 0a 09 09 09 09 73 68 72 69 6e 6b 5f 6c 6f 67 6f 5f 68 65 69 67 68 74 20 3d 20 64 61 74 61 5f 6c 6f 67 6f 5f 68 65 69 67 68 74 5b 22 73 69 7a 65 22 5d 3b 0a 09 09 09 09 69 66 28 73 68 72 69 6e 6b 5f 6c 6f 67 6f 5f 68 65 69 67
                                                                                                                                                                                                                                                        Data Ascii: _logo_height/100;}}else if (width > 767 && width < 1025 ) {var shrink_logo_height = data_logo_height_tablet["size"];if(shrink_logo_height == ''){shrink_logo_height = data_logo_height["size"];if(shrink_logo_heig


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        38192.168.2.54975376.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:24 UTC612OUTGET /images/pic4.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291756
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="pic4.jpg"
                                                                                                                                                                                                                                                        Content-Length: 4114
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:24 GMT
                                                                                                                                                                                                                                                        Etag: "a299e118a77b8267fa04fc26ebd1cacb"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::d4cpz-1727994444791-6a641c6120be
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 05 06 06 06 05 07 06 06 06 08 08 07 09 0b 12 0c 0b 0a 0a 0b 17 10 11 0d 12 1b 17 1c 1c 1a 17 1a 19 1d 21 2a 24 1d 1f 28 20 19 1a 25 32 25 28 2c 2d 2f 30 2f 1d 23 34 38 34 2e 37 2a 2e 2f 2e ff db 00 43 01 08 08 08 0b 0a 0b 16 0c 0c 16 2e 1e 1a 1e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e ff c2 00 11 08 00 80 00 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 00 01 08 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 01 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d0 d9 29 87 41 f4 20
                                                                                                                                                                                                                                                        Data Ascii: JFIFC!*$( %2%(,-/0/#484.7*./.C...................................................)A
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC1087INData Raw: 74 d5 d6 f5 a6 c4 47 23 8f bc 19 24 b9 8f cd 1d 9c c3 55 87 3b bc 05 46 f9 4b fa 3a df 37 31 c8 ad ec b2 55 57 20 f9 56 68 ba 2a e8 d4 74 d2 b7 c4 b6 24 22 54 60 c1 83 bb ac 56 26 59 23 00 09 6c 06 d4 9d b9 92 dd 1e d6 8f 0b 3e 74 d6 e5 79 8e ee 4e 9a 17 76 52 01 66 f7 68 8f a1 21 79 7f 66 65 e7 6a 96 2b aa 0e 4f 5d 58 51 70 f2 e6 dd 11 0a bb 44 1e 4b 24 55 56 37 de 26 52 9b e7 69 97 f0 2a 2c 07 b2 cd ef 20 17 82 4f fc 95 3f 92 38 24 87 16 06 04 f1 13 7b 29 3d bd fd 54 b6 8e 3f 11 52 cc bd 95 f4 41 81 c3 6f 9d db 5d cb b3 82 01 39 2a f7 33 15 ba 8b b2 88 04 b8 ed 77 75 13 4d 31 38 78 19 b9 5b 55 ec 93 16 46 2c ed df 24 54 2a 3b f5 57 9c 65 63 8f 35 57 22 f4 56 7d 97 9e 6a 59 ad f0 83 bb 22 d6 b3 13 17 aa c4 ec 1c 4e 50 63 de f8 9d f4 95 b4 f5 65 11 c1 18
                                                                                                                                                                                                                                                        Data Ascii: tG#$U;FK:71UW Vh*t$"T`V&Y#l>tyNvRfh!yfej+O]XQpDK$UV7&Ri*, O?8${)=T?RAo]9*3wuM18x[UF,$T*;Wec5W"V}jY"NPce
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC655INData Raw: 7e 4b 07 b3 20 b5 a3 c2 c4 d1 bf 77 66 e2 7f 57 4c 5b 27 68 43 80 c4 d7 32 9e 1d e8 93 74 ec ea 09 71 9f ea 6d a3 38 35 1c a2 0b 40 4d fb da dc 91 08 8d 33 4d 4b b9 7e 48 06 ef aa ff c4 00 23 11 00 03 00 02 02 03 00 02 03 01 00 00 00 00 00 00 00 01 02 03 11 10 21 12 20 31 04 22 13 14 32 41 ff da 00 08 01 02 01 01 3f 00 91 fb aa 15 f1 a2 85 cc 8f df 5c 2b 15 14 2f 76 37 b1 42 16 86 93 1a 6b 88 e3 46 8d 7a e4 e8 47 9b 3b 15 34 2a d9 7c e8 d1 ae 74 6c ba f2 a2 d7 3a e1 f6 86 bb 23 d9 a1 91 dd 16 fb 2c 81 a1 91 da 2d 11 e8 e8 74 2a 2a 8c 5f 46 ff 00 62 9f 91 fe 45 90 a7 b3 13 32 8b a6 3f 82 62 63 43 42 45 23 1f d2 9f ec 4b 1f 65 4e 8d 98 59 68 ae 98 be 0a 45 3e 96 41 7f 44 84 86 36 62 43 2d 11 fe 49 43 f4 b2 68 b9 eb 62 67 91 e7 b3 5b 31 a2 c6 bf 53 17 c2 50
                                                                                                                                                                                                                                                        Data Ascii: ~K wfWL['hC2tqm85@M3MK~H#! 1"2A?\+/v7BkFzG;4*|tl:#,-t**_FbE2?bcCBE#KeNYhE>AD6bC-IChbg[1SP


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        39192.168.2.54975476.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC612OUTGET /images/pic1.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291757
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="pic1.jpg"
                                                                                                                                                                                                                                                        Content-Length: 58088
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:25 GMT
                                                                                                                                                                                                                                                        Etag: "a9c6d42fb5441cb02f7f627b8e5569cd"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::b4wlq-1727994445360-b49f4a7ba868
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 34 99 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f
                                                                                                                                                                                                                                                        Data Ascii: JFIFHH4http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.o
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC1086INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC4744INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC5930INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC7116INData Raw: 54 05 50 54 42 55 05 02 50 25 02 66 a0 2a 8a 37 5a e5 84 37 5f 08 64 1d ff 00 df 45 e5 d4 63 39 2b e4 31 e7 59 db 5a 5b 66 21 b6 82 32 79 19 20 0c 7a f9 ff 00 95 54 25 c5 c4 16 b0 19 ef 25 8e 08 07 26 59 18 22 7e 6d 8a 97 29 16 46 63 76 df b2 c1 77 ad d3 bc 7f f5 23 b5 bb 74 e3 d1 d6 12 a7 f0 35 3c d7 c0 eb 6e d9 f6 46 e5 b6 c7 aa db 2b 67 05 65 7e e5 81 3c 80 44 c2 3c 66 9e 70 f0 a8 f5 4e da 68 36 11 3b 0b 88 a6 65 e9 b5 8c 99 f7 c4 41 ce df 73 8a 97 96 2c e2 ae 47 57 fd 28 ea 52 46 ab a5 5d 22 48 73 b9 92 d2 32 8a be c2 49 a6 90 b7 a1 2b 8f 51 5c ef 27 e1 d7 1e 1f cb 0e f7 b4 dd b9 bb c6 dd 42 ea 78 d8 6e 01 27 58 b8 1d 4a a4 5d ce ec 7f 0e 71 e7 58 ef f2 e9 30 c7 f0 6c 1a 8e a1 71 02 07 d5 75 35 97 ef 23 48 fb c7 f1 44 d1 c8 db ff 00 cf da a2 f8 c3 7f
                                                                                                                                                                                                                                                        Data Ascii: TPTBUP%f*7Z7_dEc9+1YZ[f!2y zT%%&Y"~m)Fcvw#t5<nF+ge~<D<fpNh6;eAs,GW(RF]"Hs2I+Q\'Bxn'XJ]qX0lqu5#HD
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC8302INData Raw: 37 8b d7 c6 47 06 bd 6f 11 d4 0b 40 b4 05 01 40 50 14 05 01 40 b4 09 40 b4 05 01 40 50 14 05 14 50 25 10 55 05 01 50 15 41 50 15 42 d0 19 a0 33 50 25 01 40 50 33 04 ba 81 d4 91 81 fe be d4 1f 3c 6a 97 d0 49 aa de ea 97 7c c2 d7 b3 49 04 3d 65 9e 5e f0 e3 04 f4 44 f3 63 c7 d6 bc 97 db db 8f a7 41 fa 33 b3 37 7a 83 5f 38 04 73 c8 c9 4d de 7b 4f 56 c0 ea c6 b1 93 b6 0f 57 4f d8 ae 3a 90 2a a1 92 48 14 6e 3e 55 9a de 28 8c 83 70 27 9a ce db d1 3b c0 a6 a6 da d1 8d 2a 6e e4 f5 a8 ba 21 97 19 07 a6 3f 3a 04 59 f1 c1 fc 0d 45 d1 4c e4 9d a3 a7 9d 36 48 43 2b 63 6b 7c bd 68 d6 82 ce 70 7a f3 e7 4d a5 85 49 4e 70 58 9c f9 7a 53 69 a4 dd f8 c8 3b bd b1 5a db 3a 3c 4a 37 63 8c f9 79 53 69 a2 77 b8 e1 46 47 9d 17 40 10 c7 23 cb af b5 54 4c 0a f4 fb de 95 76 c9 06 e6
                                                                                                                                                                                                                                                        Data Ascii: 7Go@@P@@@PP%UPAPB3P%@P3<jI|I=e^DcA37z_8sM{OVWO:*Hn>U(p';*n!?:YEL6HC+ck|hpzMINpXzSi;Z:<J7cySiwFG@#TLv
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC6676INData Raw: 77 f1 32 8d c9 f7 13 fa d6 fc 74 e3 79 76 eb 20 b4 54 b3 26 dd 0c d2 9c 01 b5 77 92 c7 80 11 05 74 91 c7 3e 7d 2b a4 b7 ff 00 69 6c 6d b7 c4 a7 65 d4 8c d1 7c d8 e4 39 52 41 71 fb a0 71 e7 5b 73 9c e6 69 9a da 59 cd 14 37 a4 1b 27 6f b1 0c db e4 51 ff 00 a6 46 49 5e 3e 9e 95 8d 3a cc 9b 0d aa 01 3e 17 21 3c 8f 1c f9 a9 1f 85 70 b9 69 ea c7 1d c4 3a cf 68 53 4e d3 7b f2 1e 49 1d bb b8 a0 8c 0c 96 3c 8e 4f cb ee 6b 78 dd a6 53 4e 6a f6 7b 8b 80 af 7d 75 3c 2c 41 3f 0b 68 fd d4 7f 8b 8c 3b 7e 26 ae bf 09 6c f9 41 64 f6 d6 92 f7 ad 70 eb 6c df 3a 09 8b 3f a7 8b 7f 9f b7 5a d4 e3 8c fd ed 7a f4 d2 3a db 3c a8 b0 c9 88 31 e1 f0 ae c1 bb a7 8b 1c 67 1e b5 6e 49 2f ca 6d 4b ba 97 ec 6e 23 c6 ec 77 64 f2 0a b0 f5 f2 39 f2 ac d8 b3 24 56 3a 8c fa 4c dd cc cc 5a 0c
                                                                                                                                                                                                                                                        Data Ascii: w2tyv T&wt>}+ilme|9RAqq[siY7'oQFI^>:>!<pi:hSN{I<OkxSNj{}u<,A?h;~&lAdpl:?Zz:<1gnI/mKn#wd9$V:LZ
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC10674INData Raw: b2 52 6e 6e db 6e e7 28 a1 d4 c9 8d cf 8e 96 e8 01 cb 67 24 fb 50 ae 82 eb 52 b6 85 10 4a 44 71 b1 c8 48 c2 99 24 20 9c 15 cf 5c e3 83 8c fe 15 1b c6 28 4d a8 4a a4 3a b9 68 97 e4 82 45 18 c6 7d 63 03 18 f7 eb 4d 35 b6 45 ee a1 67 26 f8 a2 8f 67 78 0a ca 53 c6 ff 00 58 d4 1c 02 a7 91 9a cb a3 1a 6b e9 2c e6 31 36 d3 1c b1 a2 ed 18 f9 47 42 84 6e 2a 7a 1c f5 cd 75 91 8b 5b 9a 25 9c b6 36 9d e5 eb 1b 78 5b 02 7d e0 7c 44 ed 27 25 23 88 90 96 e9 e7 97 6d d9 e7 03 81 56 cd b8 4c b5 d3 5b 4f 78 e3 2c 2c 4b fe ad 0e 3b f8 ed d5 ee 25 57 3f 29 9a 77 24 a9 61 e5 12 71 f4 e6 91 2c ef bf 6d 81 25 cd a5 cb 32 42 b6 cc db b7 09 07 7b 2b 8e 81 f9 63 80 7d 71 f5 35 36 d4 c7 7e ce 53 2c af b8 ab 9b 95 fb 92 13 27 3e fb b3 81 fc 3b ab 3e 75 af b7 34 96 72 d3 46 f1 3c 71
                                                                                                                                                                                                                                                        Data Ascii: Rnnn(g$PRJDqH$ \(MJ:hE}cM5Eg&gxSXk,16GBn*zu[%6x[}|D'%#mVL[Ox,,K;%W?)w$aq,m%2B{+c}q56~S,'>;>u4rF<q
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC6156INData Raw: 64 5b 40 4c 56 21 bc fd 5b 07 ad 51 52 2d da c6 b7 24 f3 1f ec 16 2d 92 c7 38 79 bc 87 1e 9d 68 26 92 31 aa 6b 0b 64 e3 75 95 b6 26 bc 20 ee 24 7d c8 f3 fc 46 94 25 cb fe ba ed 24 56 ec bf d9 2d 47 79 70 31 c0 c7 ca bf 8d 00 91 ff 00 c4 1d a5 8e da 62 57 4e b6 fb 6b 8e 09 c8 fb a9 8f 7a 82 49 1c 6a 1d a9 cc 8a bf 09 65 89 e4 db e2 0c dd 23 18 07 1c 75 a0 ce 2f fa c7 5f 96 f2 62 5a ce c3 3b 72 39 32 b1 e0 11 d6 83 7a f2 f3 bd 48 fb 99 0b 3e c1 8c 71 cf 4e ab 4a 31 a7 b8 91 2c 8a 0d a1 40 76 93 81 f3 02 00 ce 39 c9 f5 cd 67 21 da 69 17 ba 7d d1 d2 35 58 75 5b 31 6f 63 60 ab 71 a5 0c c7 72 d7 70 c7 26 c8 92 df 66 26 12 4c e0 ae d2 45 70 cf 1e af ee f5 71 67 bc a5 fc 39 27 bd bb b0 46 8e 49 00 bc 1f 65 34 63 18 56 6e 70 c4 16 19 e3 91 5b f0 9f d3 17 92 ff 00
                                                                                                                                                                                                                                                        Data Ascii: d[@LV![QR-$-8yh&1kdu& $}F%$V-Gyp1bWNkzIje#u/_bZ;r92zH>qNJ1,@v9g!i}5Xu[1oc`qrp&f&LEpqg9'FIe4cVnp[
                                                                                                                                                                                                                                                        2024-10-03 22:27:25 UTC5032INData Raw: 3e cd 69 f6 c5 ae 35 19 7b cb 81 d4 3b 21 60 7e 6c f8 88 0a 3f c8 d3 43 66 0e ee dd 97 b9 89 53 28 3e d4 e3 39 07 82 99 1b c9 3f c2 a2 82 29 f5 cb 5d 3a e9 be 2a fd 51 be 42 f0 b7 3d 33 ff 00 a9 27 42 07 04 55 15 d7 b5 fa cb e6 4d 36 09 ae 22 0c 30 f7 33 6d e7 1c 15 53 97 db 8f 53 50 3a d5 bb 6b a8 5e 1f 87 91 2d b3 96 95 63 05 f9 1d 41 67 cf 9f 98 a5 13 cb d8 d9 e6 5d b7 1a a9 78 d9 8b 39 69 30 76 83 ce 51 46 68 24 b1 ec 3f 66 67 73 65 24 d3 9b c7 04 27 76 ca a1 b8 ca a8 0d b9 cb 1f 2a 68 5a d0 2f 67 d3 ae be 02 e2 52 b7 08 56 7b 6b c1 c6 f4 e9 1b 8f 49 13 1c e7 e8 69 60 f4 98 ff 00 48 d2 2c 6a b3 69 12 49 30 00 49 22 49 85 66 f3 2a 3c 81 3d 2b 1e 2b a7 4a a6 b4 cb 99 fd 28 ea 8f 6b a2 45 68 a7 02 e0 97 97 fc 31 ff 00 4d c5 68 3c be d9 a6 92 f2 41 c6 0b
                                                                                                                                                                                                                                                        Data Ascii: >i5{;!`~l?CfS(>9?)]:*QB=3'BUM6"03mSSP:k^-cAg]x9i0vQFh$?fgse$'v*hZ/gRV{kIi`H,jiI0I"If*<=++J(kEh1Mh<A


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        40192.168.2.54975976.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC567OUTGET /css/post-428.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291758
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="post-428.css"
                                                                                                                                                                                                                                                        Content-Length: 4423
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                                                        Etag: "523e2ebbc2505f96b0ace18f2d78275d"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::sq8zl-1727994446369-97e021200864
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC2372INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 34 32 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 36 30 32 65 65 63 38 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 30 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 34 32 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 37 38 36 38 38 36 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 73 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 73 29 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68
                                                                                                                                                                                                                                                        Data Ascii: .elementor-428 .elementor-element.elementor-element-602eec8 > .elementor-container{min-height:400px;}.elementor-428 .elementor-element.elementor-element-2786886 .elementor-icon-list-items:not(.elementor-inline-items) .elementor-icon-list-item:not(:last-ch
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC1070INData Raw: 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 39 31 31 32 64 33 35 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 7b 66 69 6c 6c 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 30 61 31 32 35 35 34 20 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 30 61 31 32 35 35 34 20 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 20 29 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 32 70 78 20 32 70 78 20 32 70 78 20 32 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 20 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c
                                                                                                                                                                                                                                                        Data Ascii: lement.elementor-element-9112d35 .elementor-button{fill:var( --e-global-color-0a12554 );color:var( --e-global-color-0a12554 );background-color:var( --e-global-color-primary );border-style:solid;border-width:2px 2px 2px 2px;border-color:var( --e-global-col
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC981INData Raw: 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 63 61 6c 63 28 35 70 78 2f 32 29 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 34 32 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 37 38 36 38 38 36 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 73 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 73 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 63 61 6c 63 28 35 70 78 2f 32 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 63 61 6c 63 28 35 70 78 2f 32 29 3b 7d 2e 65 6c 65 6d 65 6e
                                                                                                                                                                                                                                                        Data Ascii: ntor-icon-list-item:not(:first-child){margin-top:calc(5px/2);}.elementor-428 .elementor-element.elementor-element-2786886 .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item{margin-right:calc(5px/2);margin-left:calc(5px/2);}.elemen


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        41192.168.2.54975776.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC619OUTGET /fonts/fa-solid-900_1.woff2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/css/all.min_1.css
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291656
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="fa-solid-900_1.woff2"
                                                                                                                                                                                                                                                        Content-Length: 78196
                                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                                                        Etag: "e8a427e15cc502bef99cfd722b37ea98"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::c5cs5-1727994446364-22097827e17e
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 01 31 74 00 0d 00 00 00 03 17 f4 00 01 31 1a 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 4e 11 08 0a 8a e6 68 88 c3 42 01 36 02 24 03 9f 30 0b 9f 34 00 04 20 05 8a 2b 07 e2 2e 5b b4 75 92 81 70 d3 28 e4 d7 9b 55 15 64 81 f0 7b 2d 98 6e ee 50 6e 1b c0 c9 9f e1 5f 3d 56 32 b6 65 04 ef 76 70 d8 7e 97 ab c8 fe ff ff ff 7f 55 b2 90 31 fd bf c0 3d 09 1f 42 c0 82 62 ad ae b2 95 6d 76 53 b4 2e c6 94 ac 77 c9 43 19 2b e8 24 99 b8 a4 28 fd a0 4d 4d 49 e6 69 48 7d aa 93 4f e5 04 eb 34 c0 37 15 73 ce 12 17 59 81 29 02 2a 02 2a 02 ca d9 dd 7d ec 95 07 5e da b4 89 bb 7b 5e a1 b7 f2 aa 52 0a 7a df d0 0a 8d 66 c8 8c 06 68 34 64 44 37 eb 3a 31 2a 9a 99 18 43 6a 83 1f 6c cd 38 4d a5
                                                                                                                                                                                                                                                        Data Ascii: wOF21t1K?FFTM`NhB6$04 +.[up(Ud{-nPn_=V2evp~U1=BbmvS.wC+$(MMIiH}O47sY)**}^{^Rzfh4dD7:1*Cjl8M
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC1074INData Raw: f9 e4 e7 f3 9f 2f 83 d8 17 3f 5f fb 3c 31 fb e0 f3 4f c2 3f 5f e0 90 82 de cc df 9e ff a5 f5 cb 22 ee e6 1f 4d 17 f0 7f de 05 de 01 de 36 24 39 97 5e 36 b2 96 95 74 d2 ca 42 e6 32 93 28 b5 4c c4 cb 58 9c 58 31 32 14 25 67 02 27 be fe ae f3 ff fb 72 d8 ef d6 f3 c9 78 34 6c b7 9a 8d 7a ad 5a 2e 15 69 12 47 e1 93 e5 70 d0 ef 75 f2 b9 6c 32 1a ba df ae 97 e3 62 3e 9b 8c ea b5 4a 3e 97 88 86 7f 29 57 26 4d aa 64 89 a2 c2 42 02 3a 29 55 22 12 4c fc 7f 7d 3e 0e 7d 5b 17 59 12 b8 16 b8 a8 68 8a c0 bf 1c 6c 16 07 ae c5 29 2c a4 b3 fd b2 69 97 bd fe bf cf fb f9 b8 5d 2f e7 d3 7e bb 59 cd c6 a3 61 af db 6e 35 ca 22 4f e2 28 b4 59 02 81 1e f7 6d 1a ba 46 a3 29 92 c0 50 04 86 40 60 1d fb ae 6d aa 22 8d 35 e1 ca b0 d2 12 5b ac 98 d5 30 eb b5 6a a5 54 22 16 72 59 4c 3a
                                                                                                                                                                                                                                                        Data Ascii: /?_<1O?_"M6$9^6tB2(LXX12%g'rx4lzZ.iGpul2b>J>)W&MdB:)U"L}>}[Yhl),i]/~Yan5"O(YmF)P@`m"5[0jT"rYL:
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC4744INData Raw: 64 cd 89 77 ed 09 9f dc e5 23 c4 06 7a 9f 64 b9 f3 77 07 86 50 8b 85 2b 4e 3b 61 dd 4c cb 05 16 14 85 d6 85 af b1 20 46 64 21 e3 10 d4 09 1c c1 6d b7 39 9b 3d 78 af 1f 3c 95 0c 44 80 47 47 88 6a ba db f6 56 44 51 ea 80 a8 3d 0c 64 30 80 74 fe d8 95 12 96 b7 9d 5f be 24 d9 8a 5c c7 88 d7 6e 22 f0 f1 bb 18 65 4c d1 7b 5c b6 16 6b f3 9e cc c0 99 9c 69 7f db 68 6b a5 97 5c af 34 3a 95 8c 12 84 c5 e0 0a 60 07 97 23 79 b8 45 f3 62 5b f4 b5 58 91 79 a8 5e 9e 80 94 e4 82 25 48 f7 18 47 8b 83 8f ed 5d df b9 f6 15 47 a8 07 d7 7c c0 ce 82 42 04 ef b1 39 da df ba e5 1a 9c 94 54 e9 0f ee df 7f 7a 73 d0 1f 6b 85 51 5e 7b bb 74 eb d8 35 67 20 4a 14 04 b1 56 57 13 6b ba 28 5c ad 4f 05 73 16 ec 89 c6 ca bb 85 94 70 8c 6f 1e b5 c4 94 5c e8 cb c2 3c 99 b8 95 5d 4b 50 2c 20
                                                                                                                                                                                                                                                        Data Ascii: dw#zdwP+N;aL Fd!m9=x<DGGjVDQ=d0t_$\n"eL{\kihk\4:`#yEb[Xy^%HG]G|B9TzskQ^{t5g JVWk(\Ospo\<]KP,
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC5930INData Raw: 2a 58 ba c3 db 7a 0e a5 58 4a b4 cb 43 99 43 45 37 1c 05 9c 6e b3 d6 2e 67 aa 24 7f 29 19 4e 85 a8 8f 11 89 74 8e 22 43 a4 ba 2a a0 48 44 79 32 06 6a c3 78 65 3c 8f e5 09 d9 9d d9 a5 3d 6a 8f 40 aa 86 df 7d 7b db 19 8c f5 a4 b6 36 66 7e 01 49 65 f9 d2 af 7d 24 ab a6 d3 10 d6 d6 13 9a 0b c0 14 53 84 0b ff dc 64 5d 3a d5 e4 bd ef 7e 82 2f f1 5b 00 3f 79 4c 6d 8a 65 e0 f3 36 d7 6e cc c9 ed 65 40 c4 b6 ad 8e 69 c5 0d 5c 91 20 a7 09 db 1c 69 93 7e 34 c8 0a 11 08 74 a3 d4 d3 e2 f6 32 49 f6 6b 5b 65 f2 28 0a ae 60 7b 1b 17 9f 2d bf f8 19 b5 b0 c4 a8 a7 88 4c 89 8f 44 ef 79 fd 50 4c 99 1b 24 d7 cd cc a8 e5 48 97 c6 d0 a1 62 e9 ce 36 c5 98 71 0f a0 e4 f8 79 34 2a 11 25 2b 6a b2 6e 74 33 ed 42 56 e2 80 44 94 f9 fd c0 c8 42 6d 6c d5 36 48 8d 72 3a 3c 88 ee 6c 39 91
                                                                                                                                                                                                                                                        Data Ascii: *XzXJCCE7n.g$)Nt"C*HDy2jxe<=j@}{6f~Ie}$Sd]:~/[?yLme6ne@i\ i~4t2Ik[e(`{-LDyPL$Hb6qy4*%+jnt3BVDBml6Hr:<l9
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC7116INData Raw: b0 6d 23 ae 8d 96 f6 07 10 13 01 db 18 6e 04 49 c6 2e 3c dd b7 fc b2 63 ad 8c 1b f4 01 89 1a 99 9d 8c a9 6e 16 3d 98 ea ba 5e 97 ad f3 6e ff cc 97 76 a6 a2 17 d5 88 35 7f e8 45 03 7c 3e 9d 68 bc 00 b6 9d 86 31 b4 3b 74 22 70 f5 08 e8 00 d6 4d 8c 37 b5 3f 3e f3 3c bf 05 d1 54 6c 37 94 0c 8a a4 71 25 c3 cb d6 7e 52 af 71 16 a6 cd cb 0d af 59 7e 15 9d 7d b1 06 0a 64 a4 88 72 68 67 89 48 51 87 f0 ff 91 0a 72 4c f0 13 a5 9f b8 b7 6b 52 c3 87 ae 61 d7 13 0b 5e a3 9f c1 79 fb 06 97 28 aa 32 cc 33 3b 55 3b bb a5 e2 4e eb 39 60 25 29 21 ca 62 4d fb 4e d1 de eb be 13 f6 42 59 3b d3 40 fe c1 32 81 8c 37 2d 8b 68 63 22 34 01 e0 f1 dd bf f4 30 37 50 36 2d dd 8f 8d ec ed d7 56 8c 11 f6 e7 e7 c1 6d 20 84 bc e5 3d b5 ba 3e e9 5d be 9c 80 f9 ea 16 00 f1 ea 1e 07 4f 8b 90
                                                                                                                                                                                                                                                        Data Ascii: m#nI.<cn=^nv5E|>h1;t"pM7?><Tl7q%~RqY~}drhgHQrLkRa^y(23;U;N9`%)!bMNBY;@27-hc"407P6-Vm =>]O
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC8302INData Raw: cb 3d 0e 5a 01 61 f6 8d 19 c7 f8 75 1c 3b ea 2c 96 ad 32 13 d6 40 8d 59 ba 77 97 0e 20 78 37 61 0f 87 c9 0a c7 eb 33 70 23 c3 52 3f b7 cb 80 fe 49 83 68 43 b8 5a d7 56 1e e9 46 b8 a7 b9 f0 bf e5 77 73 a9 de 8d dd ea dc ee 34 fb c4 df 66 c2 fc fe 47 df 4a ce bc f5 93 97 1e 7f 57 6a 15 a7 92 c8 b7 fe b6 e3 a8 45 c7 81 86 60 db b2 24 cc 34 70 c5 b7 75 05 6a 6e 87 2f c6 51 f5 ec 77 2a 91 cb 87 1c 6e 1b f7 6e d6 82 41 3a fa e9 a3 f8 e9 8f a1 9f a0 2a 8d d9 2b 33 5d 46 f6 12 ba a0 32 2c 2e cd 81 07 85 98 f2 b8 80 a2 a0 47 da 2c a2 ca cd 55 0e 24 fa 2a 13 3c 4a be 61 6a 5d 3b 01 fa 8c 2b 35 d7 d6 66 2e 8f eb 01 e5 7d 22 25 0c 0d d1 84 16 1d 9b 79 ef 1b 3c 04 4e 71 cb a4 59 08 64 35 a9 74 4f 3c 2a c1 a4 a8 97 42 de 99 61 8a 80 c1 f5 e0 f2 d4 58 e3 ac cb fd 12 e3
                                                                                                                                                                                                                                                        Data Ascii: =Zau;,2@Yw x7a3p#R?IhCZVFws4fGJWjE`$4pujn/Qw*nnA:*+3]F2,.G,U$*<Jaj];+5f.}"%y<NqYd5tO<*BaX
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC6676INData Raw: 49 43 1d 5d 3b 1f 3a 45 a6 7c 7d 9f 7e f2 8a 3b 79 9d 7d 02 a9 21 0d c3 6b d4 b2 4b a5 73 3c 29 c3 ea a5 6a 85 4d d5 e0 52 47 21 77 52 76 15 9d 1c bb 4c cd b6 20 9a ad 1f 7b 00 d7 a9 61 90 49 46 26 eb 86 85 33 e0 09 8a 60 19 b3 60 77 25 8c f1 8b e6 c2 e5 3b 81 44 2b f8 df d3 b6 fd 46 a9 68 f6 18 15 7a 22 ed 8c 78 f5 30 30 dd 50 75 36 7e c9 d4 6b 24 af 10 1b e8 05 ee 28 de 62 26 11 94 85 bd ef 1f 70 d8 57 71 b5 17 10 39 02 0e f0 bd 8e 91 bc 32 44 d5 5e f8 aa 97 5c 92 60 49 59 7b 89 e3 5e dc ac 1f 6d ec 42 96 cb ee 65 62 dd 2f 64 bc ea 85 af 2e 24 a5 ed c5 8f bb 29 b3 7a ec 5c 01 f0 2b 76 7a 58 c3 e9 0c 12 ba 16 e2 4c 9d 8e cf 71 24 f8 6c d1 45 d3 24 5e a3 86 61 e2 56 73 03 77 e8 9f d4 87 53 1c 7e 1e 58 9a 81 11 61 6d ab ae 7f b5 63 54 f6 11 a6 77 ec 5d 6b
                                                                                                                                                                                                                                                        Data Ascii: IC];:E|}~;y}!kKs<)jMRG!wRvL {aIF&3``w%;D+Fhz"x00Pu6~k$(b&pWq92D^\`IY{^mBeb/d.$)z\+vzXLq$lE$^aVswS~XamcTw]k
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC10674INData Raw: f3 0e a0 af fa 29 6a 6f ef 90 d4 4d a5 99 0f 8e ad f5 c4 bc 5f 46 d9 4f 66 e6 16 6a 60 08 05 f6 9d 08 dc 4b 09 79 13 11 3f b9 ff 05 3b 75 a1 30 f2 d1 de 6a 2f e4 7b 6b 5c ff 2e 48 e9 77 fd 41 83 73 8f 5d 7d 61 9b c8 7d ab 4e 71 d7 1c 6b b3 e1 ea b1 b9 83 6b 5d f7 0b 52 7e 77 5d 7c 0f 19 97 18 08 d6 8e 14 2e 4c 65 bf e8 af db f4 c2 36 51 b7 ac ba c3 ce 48 0f ac 64 f9 1f 83 11 91 27 6e 32 f3 85 c1 14 26 c2 92 a5 ef 00 25 96 bc b7 da 6f 42 33 f7 6a 50 1d 99 0a a8 c1 00 61 e9 92 77 08 12 2a 7d 5b 0d 22 e4 e0 10 c6 96 96 15 4b d9 81 0b 50 e8 48 28 94 4c ec ab 26 34 c7 69 33 53 e8 f9 61 f8 e6 65 99 7d 8e 55 5b 3b f8 fc 8e 7a 7e 02 ff 3f 99 a7 57 bd 23 c1 51 cf f7 5b 14 88 74 25 7b 21 e6 85 e0 ee 04 bf 63 97 50 93 06 9f 6a c9 33 ef de 15 44 28 23 04 77 ef 5d 24
                                                                                                                                                                                                                                                        Data Ascii: )joM_FOfj`Ky?;u0j/{k\.HwAs]}a}Nqkk]R~w]|.Le6QHd'n2&%oB3jPaw*}["KPH(L&4i3Sae}U[;z~?W#Q[t%{!cPj3D(#w]$
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC11860INData Raw: 18 0b d8 e8 b4 d9 9a ff 96 a9 cd c5 20 8c 89 48 2d 51 82 60 e6 f7 b6 81 33 a4 e5 1e 8f b8 89 7e 32 20 51 2b 01 55 04 75 27 5b 20 2a b8 d9 01 9f 95 1b a1 c9 c6 ba af 8d 7b 32 90 33 08 57 94 97 af 7e c0 c2 e4 22 7c e8 80 04 61 a5 1a a5 64 e0 c9 da 3a ce 0c 88 5a 16 3b db eb 65 03 28 d1 d0 96 f4 36 a6 97 35 a6 60 f5 e4 05 ae 67 dc 13 2d 68 39 3a d0 10 9c 60 02 d8 94 14 f7 b8 b5 61 26 78 1b 1a 9a f9 40 d3 a9 bd 7b fd f3 66 e7 6e 90 07 78 de b3 77 d4 f9 00 0b 2d 6a 3f 8e 72 99 06 d1 62 d8 41 19 8c 31 d0 29 83 3d c6 26 93 d7 5b 32 5e b5 d0 2c 31 82 14 1e 59 a6 3e 24 b1 f7 df e0 79 c9 d4 49 20 82 09 53 16 ab 65 7f 37 db 6c ce 8d 1b 6b 22 b7 6b ae ed 04 b7 47 77 f9 71 3d 7b 3d 6b c1 c7 f5 eb ba e4 4d 39 09 b5 31 1c e6 50 32 87 f8 53 2b 22 32 91 e8 c4 37 44 8f 4c
                                                                                                                                                                                                                                                        Data Ascii: H-Q`3~2 Q+Uu'[ *{23W~"|ad:Z;e(65`g-h9:`a&x@{fnxw-j?rbA1)=&[2^,1Y>$yI Se7lk"kGwq={=kM91P2S+"27DL
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC10234INData Raw: 59 bd 3a 66 d3 4f 4f cb 3f 52 9f 7b 90 25 02 a5 0f 41 a1 35 82 17 fc 4c 5d 9f ea ef 46 a6 44 e0 dd 0b 46 b4 c1 b0 80 54 a5 7d c3 30 f3 39 8a 59 90 8a bc 6f 7f 66 e0 06 6f 09 8c 85 e9 66 55 67 ee ef 5e c6 a7 fd cf f7 6b 4e cf 87 04 44 1f 2c ff 2e c1 41 63 1f 45 09 21 9f af ad 9e c5 f3 ba 4c 99 de fb 40 e2 e3 12 52 89 7f 16 1d 15 3b ea c9 9a d5 0c 73 2a 67 96 ae 47 ca e1 6b 5b 15 a9 ae 6e a8 6b 29 cb f4 b5 80 52 65 f9 7b 91 00 5a ca ac 7d 52 67 bc cb 42 3d 22 ae 94 aa 04 f3 e1 c3 3f 63 6f e2 74 87 da 90 f9 c8 51 1d ee 26 f6 e7 fe f9 08 7b 5c c3 15 e4 23 32 cb 26 02 da 3e 01 a2 5b 3c 7b 3d 99 f9 e5 66 b8 58 06 89 37 1d 61 87 34 d7 52 d8 7b 2b 18 48 9b 40 a0 07 e2 1d 97 85 ce 62 2e 82 58 fa e0 9e d6 7c 26 2d 6f e1 66 73 18 9c ec 39 70 fe 18 43 68 2a f6 b2 29
                                                                                                                                                                                                                                                        Data Ascii: Y:fOO?R{%A5L]FDFT}09YofofUg^kND,.AcE!L@R;s*gGk[nk)Re{Z}RgB="?cotQ&{\#2&>[<{=fX7a4R{+H@b.X|&-ofs9pCh*)


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        42192.168.2.54975876.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC616OUTGET /fonts/happy-icons.woff2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/css/style.min.css
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291756
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="happy-icons.woff2"
                                                                                                                                                                                                                                                        Content-Length: 121060
                                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                                                        Etag: "ce0385a653db86e5f8c13840f69b9e29"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::n7t4k-1727994446384-8cd0ef5379ab
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 01 d8 e4 00 0d 00 00 00 04 81 40 00 01 d8 8a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 82 5e 11 08 0a 91 9e 68 8d d3 62 0b 93 70 00 01 36 02 24 03 93 66 04 20 05 83 4b 07 b1 57 5b e3 90 73 43 dc b5 f0 74 b7 03 d4 b7 9f 8d 0a 4c a6 db 7c a4 f3 8c 07 78 88 66 53 07 c6 38 3d 78 d0 1d 0e 07 8a da 72 f6 ff ff 9f 9b 54 44 ae e9 b6 34 fd be ff 87 03 50 42 08 52 52 80 48 49 0e 93 b4 20 26 81 a6 08 02 95 ca b4 14 4e 6e af 38 b7 33 ca 16 24 ac 13 46 f5 cd 76 9e 90 16 74 e9 92 de 19 c7 c5 5d 2a 5d dd e3 b6 5f ee 8f e7 61 43 d6 89 11 fd ba 61 4e 63 d8 0c c9 b4 39 40 a6 70 a2 78 3d d4 3d b5 cc b9 47 91 da 79 b9 e4 24 dc 4c 26 8f f6 ac cd 8a ef 82 4f bb df f6 7f ed ff 1b 7b 08 6c
                                                                                                                                                                                                                                                        Data Ascii: wOF2@?FFTM`^hbp6$f KW[sCtL|xfS8=xrTD4PBRRHI &Nn83$Fvt]*]_aCaNc9@px==Gy$L&O{l
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC1076INData Raw: c6 fc a5 df 58 d2 80 2f 18 eb 70 7b cd 74 cb dd df 00 9c 23 d8 e3 81 3c 0a b7 94 c2 81 da db 2b ab 16 f6 84 6a 9a 66 8c 14 42 56 0f ab a5 0f 6a 9b 89 99 b6 04 89 af d4 b2 be b2 71 32 d1 07 14 42 e0 16 02 51 78 07 7d bf f6 fa 07 e7 56 a7 63 e5 00 53 98 ba 62 cc 61 37 34 06 e0 45 10 8a e3 2f 1f 28 0d 74 cb a5 98 f8 03 2a e3 19 89 0b 2a 27 ca e4 4c d1 4f ec b6 0d 4c ee f7 04 7b f7 bb 0d 38 c0 38 ce 41 09 8f 3c c2 be 0d 58 ff 61 a3 90 f2 34 e7 d5 0b 46 cb 51 63 7d b3 b8 21 47 4e c8 ea 30 80 f9 96 c7 de d0 1e 3c e8 34 5a 9e dc 32 7a c0 64 e9 30 3e 26 2c 66 68 41 0b a9 75 e6 b7 26 67 c5 93 cf 88 c7 f1 9b e6 cf 7d 78 da b0 2d c4 f2 f5 db 7b e8 ba da 79 28 81 95 92 d5 ed 76 93 05 3b db d0 e4 bd 44 49 42 dd 8a 77 e7 cf 43 d4 31 1c 5c 04 de f2 5e e0 c7 fc e5 5f 49
                                                                                                                                                                                                                                                        Data Ascii: X/p{t#<+jfBVjq2BQx}VcSba74E/(t**'LOL{88A<Xa4FQc}!GN0<4Z2zd0>&,fhAu&g}x-{y(v;DIBwC1\^_I
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC4744INData Raw: 08 f0 be 94 01 bf 1e ef a0 8d 09 ac de ba 9e 1f f0 b9 04 08 26 6f 7a 9d 31 57 fb 00 57 e1 45 8c c6 44 1a 16 90 19 b5 4a cc e4 8f 6f 03 8e fd 5e 6f 66 5a 00 85 6f 46 ce 9e 98 af 57 d5 2b 67 24 6b 41 7f 8d 8b b2 81 21 3d ef 8c 52 05 1c 56 14 0f 44 cf 3a 9b 45 2f b1 4e f5 85 2b ef 09 7b f0 ac 55 b5 64 6e 21 d2 29 c6 c4 00 04 bc eb 56 ce 48 7a 59 6e a8 ef a0 67 07 33 a4 1a 49 8e 30 78 66 86 60 f0 c3 c6 07 86 69 6b e5 12 5d aa 68 10 e0 f2 91 e8 b2 7e cc 57 55 bd a7 a7 56 56 f5 78 95 fd f8 67 dd c7 ad 76 93 89 38 34 97 61 ce 8c 45 50 cc a1 00 4e 96 e1 44 40 36 3c 06 8f f7 58 cc 17 50 ab 46 db 46 cf d3 58 14 7e 84 18 39 94 67 82 c2 3b 43 e5 f8 ac 9c 0c d6 bb f7 e4 f6 a0 67 fb 92 7d 8e 8c 3b 4b 93 e3 d4 2c ae 72 64 67 e6 f6 48 64 a7 eb 30 94 19 0d e1 d3 d7 cd 32
                                                                                                                                                                                                                                                        Data Ascii: &oz1WWEDJo^ofZoFW+g$kA!=RVD:E/N+{Udn!)VHzYng3I0xf`ik]h~WUVVxgv84aEPND@6<XPFFX~9g;Cg};K,rdgHd02
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC5930INData Raw: 58 c4 ea 42 e9 a8 43 3b da 3a c1 81 88 f9 19 55 54 ec e0 78 b5 d4 ae 18 27 f8 78 e6 d1 9c 5b cb ab e6 f6 37 68 18 23 c2 0a 2d 55 fc 24 cd f5 ec 16 eb f8 92 13 b7 ea b9 2b 06 ba bd 9d d2 03 3d 89 97 d3 8f d2 70 c7 f6 14 27 a5 ba 30 dc bb e1 2c a5 04 7e c5 59 5b d3 04 1b e5 e6 23 95 57 e6 97 64 7d 9e 85 dc dc 1e 6c 1d 81 90 68 ec 99 ec 7d d9 1b 8b ca cf ff 31 c3 d4 68 2b 32 73 6e 73 bd 5e 25 a1 56 93 a6 82 ae 7e 37 2e 9b 08 fb fa ab 2d 5e 6e 48 b0 79 34 37 06 23 15 28 12 88 fc e0 96 62 a3 07 80 4d 06 e0 9a 47 90 1c de 82 f1 2b f1 45 87 a0 f7 51 b7 c4 ef 5f 12 fd 87 28 f2 4a a6 4a 58 b7 b1 33 54 16 d0 2c f0 88 68 a3 ca 0c 37 29 c3 fc db 24 c1 ae 7a 79 89 ac a0 6c f1 a5 b9 d0 d3 44 e7 09 b1 41 99 3f 72 47 34 91 7b e6 a5 b8 1f 15 cc 0d 18 ca 5a 52 01 a1 04 6c
                                                                                                                                                                                                                                                        Data Ascii: XBC;:UTx'x[7h#-U$+=p'0,~Y[#Wd}lh}1h+2sns^%V~7.-^nHy47#(bMG+EQ_(JJX3T,h7)$zylDA?rG4{ZRl
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC7116INData Raw: fa c9 ee 96 07 23 02 a1 36 a9 46 02 a0 dc 8e 7f e9 f6 42 15 1a 0b 37 98 6a 73 7b c3 31 2b 0c 73 63 8e 4d cb a3 8b ed 0c c0 f2 1e c9 fb 36 dc 34 cf 91 e9 1c 83 3d d4 fb 78 ef b0 8d 9f 65 0e 28 1d f6 0a 7a 47 95 b8 a9 f9 6c 4d 35 16 9e 52 b1 8f c4 75 58 6e 40 b5 43 7e e6 75 27 41 15 90 20 ae a5 03 58 3f 08 9c 67 98 32 2c cb 70 3e 98 b7 31 a4 ba 72 6d 9e 0e a2 ea 64 0c e8 35 41 a6 0e e4 29 de 56 20 8e 7e 72 48 05 7d 3d 40 cd 75 56 1e 64 f7 1e df b5 ff 12 70 73 84 1f f1 24 fd 7f ad 1b 91 ac 76 73 b3 b5 44 fe 50 5a 80 0a bb 7f 49 a6 73 e1 fc cb 63 cf 22 90 b9 19 42 13 29 5b b7 65 05 aa 1d 4b 42 cf 6f b2 51 6d 71 cd a2 b8 c5 0d 80 fa 09 33 d6 63 20 16 61 1e 2d 59 22 ea a1 53 69 ef 38 a3 e5 c3 76 62 c7 5f 09 36 83 65 26 4e b1 7b 62 83 8e 4d 63 29 0d 74 01 45 9e
                                                                                                                                                                                                                                                        Data Ascii: #6FB7js{1+scM64=xe(zGlM5RuXn@C~u'A X?g2,p>1rmd5A)V ~rH}=@uVdps$vsDPZIsc"B)[eKBoQmq3c a-Y"Si8vb_6e&N{bMc)tE
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC8302INData Raw: d7 df 6e 95 1d 67 de 5b 0a 3f 9e fc 99 b6 6f 7c de 18 42 f9 4a 87 b9 21 35 9b 0e ab ea 5e ea 46 03 46 2a 8d 1c 88 c4 a4 36 9e 80 98 2e 85 7b 3d 91 76 19 02 cc dd 50 cd 1c 48 f9 02 6a fb 7a 88 5c 2f 29 2e c1 8e b9 2a c9 62 b7 99 51 3d 68 9e cb ec 47 12 3c f0 ec df 47 b2 13 69 c4 59 d9 8c ac 37 b6 ca 77 9c ab a1 e0 b2 11 29 6c 20 43 d1 22 3d c0 54 75 59 2d 18 4b 86 8a bb 7c 79 49 a5 53 01 ca 29 e5 ad b0 ef 4e 4a e5 d0 3c b7 af c1 83 b5 a6 06 bf 7f ad 73 67 3f 39 f7 eb 6f 3e fa e9 0c fc e5 e9 0f 7e f9 e5 07 ef fd e2 74 e0 9c ef 6b 78 63 ea a3 40 82 f7 f4 de 7d 34 fe 14 f7 d1 ed 5e 86 84 c3 26 a3 68 d6 22 80 f1 9f e6 55 01 31 f2 67 d0 7d d2 ad 34 a2 37 d4 51 db d4 97 df 40 4e 8a af 29 e6 1d 6c cf b8 fd e0 7c ec f2 2a 74 f3 05 0c 85 7d 8c 43 cb 2f ef 84 67 f2
                                                                                                                                                                                                                                                        Data Ascii: ng[?o|BJ!5^FF*6.{=vPHjz\/).*bQ=hG<GiY7w)l C"=TuY-K|yIS)NJ<sg?9o>~tkxc@}4^&h"U1g}47Q@N)l|*t}C/g
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC6676INData Raw: a4 26 e5 88 22 3c 37 86 78 da 26 31 dc 62 39 ad 24 9a b5 b5 3a d9 e4 e0 4d 44 e4 38 07 31 e0 ac 16 ec 78 32 3f 72 89 33 05 75 dc c3 00 b7 09 e7 67 fc 6a 4b 77 07 16 74 df 4d 39 94 49 03 83 11 14 fc 88 8f eb 2c c0 27 05 aa 9b e6 20 c6 b9 8d bc 9f e7 ee e6 f8 e3 da 66 5e 43 bf 3b 52 53 c3 95 76 cf 08 0c d5 0f f3 26 8a 89 39 e9 50 d0 74 98 89 41 a7 ae 89 bb 2e 6e 24 cb a8 98 93 e9 b4 6b 11 37 4e 15 b9 0d 02 d1 a0 e3 42 d8 19 0a ed 96 2b 3b 0a 84 e5 93 b4 26 f6 38 bc 15 e9 00 2e e5 04 0a 22 29 50 d5 72 52 6e a1 00 28 f4 43 90 a4 83 62 74 db 8c 22 e0 ea 44 76 e9 22 74 88 b3 d4 86 c5 a5 62 40 0a 8f d0 77 2a 52 7a 14 01 a4 62 86 e2 5c 64 1d 5a c4 6d 8a df b9 e1 a9 d1 4a b9 a9 52 0f 21 55 49 67 8d b4 25 d2 7b ae 3d 2e 5f e6 73 0f fb 55 8c 91 1a 74 18 ce 20 db 83
                                                                                                                                                                                                                                                        Data Ascii: &"<7x&1b9$:MD81x2?r3ugjKwtM9I,' f^C;RSv&9PtA.n$k7NB+;&8.")PrRn(Cbt"Dv"tb@w*Rzb\dZmJR!UIg%{=._sUt
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC10674INData Raw: 8c 35 f5 50 ad 0f b3 83 0d 92 85 47 c5 c4 3f 80 c4 bd 33 7b c4 7e ee 49 1e 7a 15 79 2a dd 9e 56 73 1e 01 1f 97 fc 02 8c 94 ff 03 05 36 b7 9b 7e ee b0 98 75 fb 09 f7 30 93 14 86 33 81 fd 0c 21 31 5e 68 68 14 ee a1 7a 10 4f 0a 36 ee bb bb 39 d2 41 d3 3e c5 29 cf b0 ef 45 44 e8 2c 5e 37 21 79 df 0c 71 f9 84 80 14 a3 b2 56 c6 a8 a6 b8 cc 54 49 6c 60 34 6f 48 33 af 6a 16 31 ba 20 7c 0c ce 33 f3 8c f0 c8 34 61 ef 61 17 c3 99 12 0f 8f 48 e4 d4 c1 e8 88 f8 e2 47 d5 34 b2 71 09 bf 74 02 6a 4b 08 fa ee 49 96 18 c1 8c e5 b9 1c 2c ce 8e ae 22 de 55 df e5 70 02 67 7c 2c 81 8e d7 68 2d cf 34 bc a0 09 6a 8b fd 2f f6 b6 1c ae 92 c3 ca e0 9c 61 dc 83 9b 33 3e 32 ba 81 78 bc 81 53 f4 7c c6 1b 99 ca 39 0d c6 27 a5 7b 05 e9 86 81 51 c1 6f ba 7b 50 ef c9 ee 7b 3e 3b ff e5 49
                                                                                                                                                                                                                                                        Data Ascii: 5PG?3{~Izy*Vs6~u03!1^hhzO69A>)ED,^7!yqVTIl`4oH3j1 |34aaHG4qtjKI,"Upg|,h-4j/a3>2xS|9'{Qo{P{>;I
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC11860INData Raw: 49 5b b5 5f 8e e3 b0 f0 f2 74 24 78 f6 bc d4 0f d0 6c db 01 db cf 35 c8 1a d4 8d 0e 53 90 14 08 51 62 71 3b d5 c4 53 d6 7e 90 14 e4 3e 3f 3c c5 1a 7c 31 3e fb e5 14 fc f6 b5 91 03 77 db ee 98 50 06 02 c0 8a 35 99 88 e6 e8 08 ee 2c e4 e6 01 89 e0 4c db b9 51 15 51 ba 3b 7e 8f f4 e3 f4 a7 a9 85 af 0e ab ff 03 70 a3 12 f8 45 ae e5 84 21 ea 76 aa 4d 54 fd 66 a1 49 7f 0a c8 b4 93 60 d4 96 75 ad d8 0a b6 6f 9f a9 1c 9e 43 92 01 1d 83 29 f6 c0 0b 00 30 ae 6b b1 80 80 db 12 35 fc 20 0c a6 9f 8c d8 13 23 36 63 a1 08 c1 2f 42 ec 3a 0c 6f 24 c5 62 dc e6 e5 98 7a f3 93 cd 21 6d 4b d3 cd a8 4d 54 48 17 04 41 70 ad 1a 76 61 90 85 41 88 12 74 55 a2 91 cb fe 23 54 14 04 12 8a 5e 4a 93 2e 1a c4 c4 c8 1c 29 95 40 f1 7c 04 39 24 15 cc dc 5b 70 c0 9f 1f 58 02 96 6a d6 fe c7
                                                                                                                                                                                                                                                        Data Ascii: I[_t$xl5SQbq;S~>?<|1>wP5,LQQ;~pE!vMTfI`uoC)0k5 #6c/B:o$bz!mKMTHApvaAtU#T^J.)@|9$[pXj
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC10234INData Raw: ba 7d 35 04 7c cc 7a c1 73 cb 4d b3 c8 a0 2e 92 d4 10 0f 98 6f 0b ff 22 28 b0 f2 27 ea b7 4c 56 94 15 58 aa cd 1d e3 d2 c3 83 41 87 a7 0d c1 39 35 0d 58 fb 11 76 5d 40 95 4c 73 3a 11 a2 94 57 80 80 63 b1 84 6d e1 ec 00 81 ab eb 07 28 c8 9e 6b 42 25 0d f8 43 19 28 e0 e3 2b 09 0c 42 bc c5 5a 55 62 2a 3c d9 61 35 a8 e2 ad 3d b4 88 4a cd 41 59 4a 21 27 86 f1 ed d6 e6 84 c4 65 e5 8f 04 fe 52 ca b8 42 f1 5f 90 8f 5f e4 a8 72 62 45 d9 89 79 cf a7 b0 f9 29 f0 01 9f a8 88 aa 56 3b 1a 7f 5d f5 91 9f d1 2b 23 77 17 a6 9c e2 5d e3 3e c7 f1 ed fc 71 c1 79 eb 95 fd 26 71 ef 9b 5f 86 0b 9e 77 09 f2 94 cc 6b c8 08 82 c3 f0 fc f8 17 6b 49 fd 41 7f 81 4e e6 84 e0 e8 62 56 3f 2b e3 f0 a1 80 ab d1 2c b8 09 5c 54 c4 a5 ab f2 8e 0b 30 25 4c 3f 5c 88 39 37 be 7c a0 f6 7d 14 4c
                                                                                                                                                                                                                                                        Data Ascii: }5|zsM.o"('LVXA95Xv]@Ls:Wcm(kB%C(+BZUb*<a5=JAYJ!'eRB__rbEy)V;]+#w]>qy&q_wkkIANbV?+,\T0%L?\97|}L


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        43192.168.2.54975576.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC646OUTGET /fonts/materialdesignicons-webfont.woff2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/css/materialdesignicons.min.css
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291756
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="materialdesignicons-webfont.woff2"
                                                                                                                                                                                                                                                        Content-Length: 193408
                                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                                                        Etag: "84c6fe1e4353c916d8f1452e82bdef8d"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::bswzt-1727994446355-0be3f31a4566
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 02 f3 80 00 0a 00 00 00 08 56 f4 00 02 f3 2f 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 56 00 82 7a 0a 9b e4 6c 96 b1 7b 0b f3 44 00 01 36 02 24 03 f3 40 04 20 05 85 32 07 83 d6 51 5b 07 c3 96 4c d1 02 b6 d9 13 f5 5e b5 aa 80 00 48 a7 0c 93 e4 2a 63 00 d0 0e bd fa 05 71 0e 3b 22 e0 bd 6e 43 b8 d3 66 3f 54 e9 4e 4b 00 99 f7 47 34 6b 00 71 57 fd 4f 05 85 8d 28 fb ff ff ff ff ff ff 7f 65 32 89 da 4c b2 b7 93 fd 92 3d e0 90 e3 11 b1 28 3e 2d d4 56 6d 25 90 aa 9c 20 65 55 31 43 04 24 55 15 81 44 48 a5 a6 66 de 69 24 cd 99 2f 52 cf 8d 2d 99 07 94 d0 46 2b b9 86 2b 9f 38 42 d6 a1 77 83 6d 78 e3 33 6d b1 e3 20 95 40 80 f2 3d 3f dc 8b c7 61 8c 1b 6f c2 03 83 e0 0c b2 71 33 d1 f2 20 ed 78 22 15 40 86 c0 11
                                                                                                                                                                                                                                                        Data Ascii: wOF2V/Vzl{D6$@ 2Q[L^H*cq;"nCf?TNKG4kqWO(e2L=(>-Vm% eU1C$UDHfi$/R-F++8Bwmx3m @=?aoq3 x"@
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC1060INData Raw: 63 cd a0 9a 22 29 b6 dd a2 05 22 98 08 85 6e 78 ef 33 3e c3 dd 24 9b d5 04 68 bb fb 57 d6 31 89 01 21 09 09 5a 51 2a 2f b6 e7 fb ff ba b1 fe 9c f3 51 b3 fb 9a 63 aa aa aa a2 22 a2 22 a2 ea fe 8c cd 7e eb ef fd c2 5c 94 bb 48 9d 05 48 3c 52 bd 9e dc fa ff 1a 40 dd bd 4f 37 a1 0e 18 60 42 24 8b 90 27 9c d0 7d ba 7b f8 ff 67 4c ed cf f6 d6 4e da d8 91 8b a8 28 26 ce c6 01 ca 78 4f c0 fc ef 6f f3 f9 e7 e8 30 3e 3e 4e 0d 11 11 12 12 fd 88 10 91 7b f8 3a a3 3f d2 d8 d2 09 6b 48 42 b7 b1 8d 29 35 34 db 48 7d 46 d2 64 ef bd af 3b 42 a7 4f 7f 38 c6 4e fa bd 23 89 71 5c 68 12 c5 a5 82 2d 40 65 a5 ad b3 3b b3 c5 fc ef db de 95 98 7d de d0 10 a4 25 ab fa 60 e5 56 ec 08 dd fa ff 51 51 ef bc fa 3c 3f 62 83 84 4d a3 6a 47 45 48 fa ee 66 b6 cc 2c 1c a1 d3 3a 51 dc 12 e2
                                                                                                                                                                                                                                                        Data Ascii: c")"nx3>$hW1!ZQ*/Qc""~\HH<R@O7`B$'}{gLN(&xOo0>>N{:?kHB)54H}Fd;BO8N#q\h-@e;}%`VQQ<?bMjGEHf,:Q
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC4744INData Raw: 0a 52 0f 99 54 98 c8 54 10 07 28 4c ea fe c5 0b f5 e2 e7 43 01 a0 37 99 d6 05 cb 32 23 78 57 b1 36 80 2d 91 a2 31 0e 6b 94 90 6b fa de 1f 28 6a a4 c3 6c 39 bf 51 4e 60 5b 17 54 f7 22 8f e1 b0 4e e3 0a a2 e2 b3 cf 0b 5a c4 85 c6 a2 52 ca 23 70 d9 b8 96 5e a7 25 54 1b 94 ca 5b 1c 44 30 28 c6 e5 6c d5 20 69 a1 f9 19 19 7f cf 07 c7 4a 34 5d b5 9b 14 a5 ed b7 d8 2d 7f aa 24 41 cf 7a ad 1e cb 38 26 03 d5 c1 62 1d 2d 28 1c cc a4 67 d6 ad c0 85 96 4f 5c 2b 29 a4 7b e3 8a a6 05 a8 64 43 cc 46 8b f3 d4 7c e5 d6 22 f4 0c 63 d1 1d 23 2c d8 28 a5 05 11 a2 92 94 cf 2a 61 66 ec 6d 35 d1 36 3f 59 a6 3b 58 ca be 11 71 81 89 11 81 5c a9 01 19 67 bd 10 10 48 89 11 a7 6c b2 19 db 97 b3 8a 46 01 d6 5a 3b 99 69 46 29 fd d6 c3 02 bc 71 9c 66 51 47 83 57 d8 f2 2e 86 a0 41 79 1a
                                                                                                                                                                                                                                                        Data Ascii: RTT(LC72#xW6-1kk(jl9QN`[T"NZR#p^%T[D0(l iJ4]-$Az8&b-(gO\+){dCF|"c#,(*afm56?Y;Xq\gHlFZ;iF)qfQGW.Ay
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC5930INData Raw: 43 8c cb 4b 39 c2 81 57 30 7c 89 d1 34 21 03 a5 52 04 76 ed 4a a9 9d b2 d2 ba 1e 76 53 f1 39 7c be 2a 70 eb 4e 8c 1c 47 9c af ed d7 44 70 d9 5c a9 bc bb d7 94 06 bc 4d ec fd 55 d1 2c 1f 85 ac 03 60 b1 07 77 ee f6 13 d3 94 e5 79 49 80 c7 cd 3e 7b 72 d1 fd 0f e2 67 4a b8 d3 b2 53 4d 1b 94 ca aa fc ae 7a 58 b3 f8 39 99 11 e3 43 ea 2a ee 06 d0 d7 ac 61 e6 f0 d3 4a cb d2 20 7e ed d0 af 42 7e e7 fc 9a 93 ae ab 3e 3e 9e c1 31 50 29 6a b7 88 e3 58 83 d0 f8 09 cf 4d d8 62 f3 e0 5b b4 8d 2f 24 e5 d8 72 b5 ff 1d 7e c5 e5 c1 31 b2 2f fc ff 5a be 11 43 2c bd c1 15 66 3f c6 15 83 0c 03 71 3a a9 57 f6 1f cb 59 58 1c 73 96 26 94 2c 2f 25 1f 94 2b 62 c7 38 d6 d7 8d c0 c6 15 54 ea 4c 85 75 4d 7b 6f 41 6b f9 0e 0e 4c c6 e1 5d 0c d1 79 d5 ff 28 7a 00 03 b5 3a 2a 85 c6 c3 3f
                                                                                                                                                                                                                                                        Data Ascii: CK9W0|4!RvJvS9|*pNGDp\MU,`wyI>{rgJSMzX9C*aJ ~B~>>1P)jXMb[/$r~1/ZC,f?q:WYXs&,/%+b8TLuM{oAkL]y(z:*?
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC7116INData Raw: ef 75 4c 54 a7 3d ea ae c2 9f 32 53 86 a3 c2 1d c4 e5 6c d8 6d d7 f2 c2 1e 5f 2b 1d b3 43 7b 2d 56 10 bb c6 7b 8c 4b 69 5d 1c 0b 4c 26 f8 b5 d6 02 8b cb a1 52 94 6c 9c 2a db e3 b9 92 56 59 36 3b 54 8a 06 1b ba 4b 7b ba da 9e 46 ef e1 28 52 b5 82 1e 7c fe 1a 74 8c 7a 53 bd fd a0 77 28 7b 95 78 1a 6a f6 a0 e9 99 a4 a4 b1 e7 ed 34 4d d8 61 84 de bb 5c 9d f3 08 79 33 55 5a 86 01 65 68 69 06 cc 88 31 b0 47 56 6a a1 a2 78 84 a4 1e 3f ad 55 e4 cd 86 69 54 a3 e3 c8 3c c0 f7 0e b9 2f 4b 6b 5b be 81 28 b8 29 68 82 95 5f 15 9b 40 ed 72 46 70 f6 3a 12 8a 3b 96 93 06 b5 fb d0 05 82 5b fa 3f 80 0f 55 8e 02 4d 95 8b 61 52 4c 9b 19 75 f3 3a be 63 b6 c6 05 80 27 db cc dc f4 02 fb 54 29 e6 e2 d5 ec a5 dd fe 6a 41 d1 e8 7f 68 ef 9b 98 7d 71 1a bc 78 67 49 95 69 74 f7 77 c5
                                                                                                                                                                                                                                                        Data Ascii: uLT=2Slm_+C{-V{Ki]L&Rl*VY6;TK{F(R|tzSw({xj4Ma\y3UZehi1GVjx?UiT</Kk[()h_@rFp:;[?UMaRLu:c'T)jAh}qxgIitw
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC8302INData Raw: c7 a3 83 0a 07 60 73 c5 36 8d e5 6f 85 21 6c 33 de 8c 52 4c 8e 5d 30 38 b6 ef 3f b9 94 a5 84 a9 6a c1 09 14 25 b9 59 a4 41 68 b4 6b 11 f4 3f 8a 27 82 0d e0 9c 46 e9 fa 27 8a be f3 49 e7 2a 68 d6 22 09 1b b0 01 1f e0 4a ba 6b 38 87 e2 3b 96 87 57 61 3c 14 b6 ac 63 64 fb 1c 21 fb 93 db 20 1a a0 a1 1a e9 e9 1e 03 89 ae df 37 02 0e 1c 09 5a 81 a5 cc 2a 32 75 91 51 1c 2c 12 d9 ab 97 43 66 d2 52 3f 1f 45 84 35 01 6c d5 82 d6 c8 0a 83 88 2f 55 00 15 3f 8a 52 c2 33 5e b4 a7 30 32 07 5d f7 8d f6 90 39 14 71 38 f5 a8 b5 c4 f4 62 f9 0f af b6 42 ec f6 54 18 ac 68 33 63 0f 1c 80 7d c2 a0 5b 3e 39 f4 75 45 28 52 92 04 39 14 1f 9d 74 2f 6a 25 44 51 a4 34 89 8d 98 94 79 48 98 2b 34 14 65 fa b3 24 71 a3 69 2b 0c 19 91 9e 4e 01 3b 22 4a 1b 2b eb 2b a5 f8 ab 0d a6 ee b8 24
                                                                                                                                                                                                                                                        Data Ascii: `s6o!l3RL]08?j%YAhk?'F'I*h"Jk8;Wa<cd! 7Z*2uQ,CfR?E5l/U?R3^02]9q8bBTh3c}[>9uE(R9t/j%DQ4yH+4e$qi+N;"J++$
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC6676INData Raw: 21 c5 6d 76 bf ef 59 03 72 85 27 64 f0 f4 68 98 83 e1 a3 19 5e d9 d0 e4 ce 81 f9 65 c5 ec db bd 6a 3e 6e f4 e3 25 bd c4 e0 2e b1 db 5a 44 ea 1a f0 14 43 5b e3 bc 68 62 9b ef 02 f7 6e 87 00 b0 22 cf 70 19 5d 36 c0 02 b3 c8 e1 c5 4a 23 a9 74 9d 09 68 fd 0d 81 7f 7d 64 72 51 0b 01 f0 e9 6c 9c 2f 57 1b ab e2 38 ba c1 2b 30 e9 43 84 3a 55 bd 59 71 93 45 11 25 ad a9 c1 08 d2 1d c3 f9 1a dc 1e d9 ad 14 58 50 02 ba b4 2e 4d 7a ef 80 3e d5 61 89 7c 44 71 19 62 f3 80 86 a2 f2 67 1a 46 0a c9 4d f1 dc 87 c6 d8 62 69 11 83 46 f2 78 a1 fa 0a 1b df 37 72 39 f9 dc d9 44 53 9d 6c be 71 0c f5 91 3a ab 33 28 30 cb d1 6a 45 16 98 62 43 5c 59 ff 57 d9 ea cb c4 ee ce 57 28 67 a7 ce 31 ae 0d 37 ca 43 1d 9c bb d4 6b c0 b0 4b 4c 37 39 82 77 cb 5b 8d 0b 11 64 5b e0 18 04 67 05 90
                                                                                                                                                                                                                                                        Data Ascii: !mvYr'dh^ej>n%.ZDC[hbn"p]6J#th}drQl/W8+0C:UYqE%XP.Mz>a|DqbgFMbiFx7r9DSlq:3(0jEbC\YWW(g17CkKL79w[d[g
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC10674INData Raw: 3a 81 f8 ef f5 37 04 d1 4f 87 4e 4c 11 c0 87 a2 53 3f 6e 3f 88 e0 2e fb 65 29 cb 77 c8 55 d1 35 21 e6 75 13 e9 90 c6 58 8b a5 b3 7c ac fa 53 70 da 87 f2 7b d4 3f 8a 83 a7 a7 0d c1 42 19 94 88 99 25 22 36 bc 3b 7d 6b 92 71 34 ea 07 81 bb 81 d0 ca f8 4b 8b 25 7f 65 63 dd bf 2d b6 9d 74 c6 12 e9 b7 6a 0a 42 a4 6e b4 0b fa d5 7a bc ae 98 22 0c 4a 32 d5 90 2e a1 90 6a c2 2d f8 17 dc 77 54 11 fc 61 81 f2 9a ce 06 ed 96 d3 1b df 01 da 24 9b 3d cd 17 33 fb 62 7f 89 0a 34 6d 9d 35 e4 db 53 50 68 f5 17 9c fa aa b4 71 4f 5b 07 19 e5 45 d7 48 53 ad 87 1a 8f 6a 13 5b 54 38 20 6c 25 6b 0a 13 93 10 fd ec e8 3e e3 31 66 fc 85 c2 ea c9 05 90 bd 99 53 a6 01 28 19 a8 3f 29 0f a1 44 ec 9a 30 78 a5 c9 19 9f a7 37 49 77 03 f1 a7 00 32 52 03 16 7f c7 4a 15 19 a5 05 f6 ae eb d9
                                                                                                                                                                                                                                                        Data Ascii: :7ONLS?n?.e)wU5!uX|Sp{?B%"6;}kq4K%ec-tjBnz"J2.j-wTa$=3b4m5SPhqO[EHSj[T8 l%k>1fS(?)D0x7Iw2RJ
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC11860INData Raw: be 08 c0 0b bb 14 a6 08 7c fe a5 b4 d5 d3 01 fe 00 e7 14 6c 43 23 19 f8 f3 33 3d 03 37 6d 59 4e 72 a4 15 12 e5 22 9d 69 14 7f 6e fd b8 98 4d be f9 ee 70 8b af 31 2f f7 47 f3 27 85 10 41 02 55 b3 69 a0 f9 ff 55 8d d3 95 c2 43 db 67 da 61 a8 82 db d4 59 50 09 92 d1 bc 65 0e 2c 43 fd ed ea cd 57 c1 fd f9 bb 14 8f 4c 6e 6c 50 fc 86 ee c5 f0 ae 17 00 9e cf e4 12 16 59 7b 69 93 cd 9a 23 27 65 a4 18 4e b2 70 1f d1 17 4b 72 04 00 e9 47 2b fd 8e 1d 8f 33 78 69 26 c7 d1 5e f1 46 78 e4 29 f2 51 46 30 88 c3 b0 63 a6 94 89 2d b0 6c e0 e7 af bc 4b b6 56 07 26 39 89 0f 1b e8 f1 7b b4 d1 09 ee d6 5e f6 ff 66 c5 74 fe 89 df ed 98 12 d2 ed c5 5b 9d 94 e9 29 fe 6b ff 9c 75 26 d4 a6 20 3c 16 c7 d3 18 62 8c 23 d9 84 58 8d 27 89 3e c2 ae 06 46 bd 9c b9 19 8d 75 13 0a ba 67 c5
                                                                                                                                                                                                                                                        Data Ascii: |lC#3=7mYNr"inMp1/G'AUiUCgaYPe,CWLnlPY{i#'eNpKrG+3xi&^Fx)QF0c-lKV&9{^ft[)ku& <b#X'>Fug
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC10234INData Raw: c2 57 f3 e6 b1 1b 4f 82 41 37 bd 2b 60 e9 2a ab 01 56 74 f3 59 dd cc 5d 33 f2 9d ae ad f6 74 f3 51 de 7a 40 97 04 8b 9f 08 1c 2a e3 99 ae 90 f5 df 51 fa 70 28 64 39 12 47 25 51 08 4e 9e 1c 6d 86 01 f9 67 b0 fa 06 a4 75 0b c0 52 d8 7d 72 a5 1a f5 3d 0a 59 ec 85 76 9d 57 4c b5 8b 0c 3d 64 41 be ea 6b 83 42 00 0d 57 ea 89 e1 ae 53 41 4b 14 3f 27 1f 1f 52 6d 6d 6c 28 b8 35 9a aa 07 ae 9a e7 a7 da ff cf ac 43 67 5d 1e 4a e0 a1 a6 a7 fb 7b 2c 9e 97 1b 37 17 db 2f 99 6f 54 60 93 d1 33 e6 d1 9f 97 d7 fd be 9f 50 73 3d e3 fd 25 56 7b 21 29 dd 5f 11 27 06 5a 04 fc 9f ee e7 01 8c 64 5b b7 4a 79 f5 42 32 53 48 42 54 a4 0a b8 8e 0c e3 53 c4 b0 86 0f 0b f6 3b cd fb 71 07 a2 c4 d4 c0 a9 20 86 70 2a a0 60 2e 18 7c 09 f9 79 4f 81 d8 31 22 8a e6 d1 e1 92 2c 5e 5c 4f 59 42
                                                                                                                                                                                                                                                        Data Ascii: WOA7+`*VtY]3tQz@*Qp(d9G%QNmguR}r=YvWL=dAkBWSAK?'Rmml(5Cg]J{,7/oT`3Ps=%V{!)_'Zd[JyB2SHBTS;q p*`.|yO1",^\OYB


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        44192.168.2.54975676.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC630OUTGET /fonts/Simple-Line-Icons.woff2 HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/css/simple-line-icons.css
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291756
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="Simple-Line-Icons.woff2"
                                                                                                                                                                                                                                                        Content-Length: 30064
                                                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                                                        Etag: "0cb0b9c589c0624c9c78dd3d83e946f6"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::479ph-1727994446388-6476ff9890b4
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 00 75 70 00 0d 00 00 00 00 d3 28 00 00 75 14 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 56 00 82 62 11 08 0a 83 84 00 82 b5 25 01 36 02 24 03 83 0c 0b 83 04 00 04 20 05 84 07 07 91 38 1b 63 a9 55 46 86 8d 03 00 24 cf 43 8d 44 04 1b 07 80 d0 b4 2b fb ff 73 82 1a 63 c8 bf f3 40 5a 66 9b 05 cd 24 b5 6a 95 ed 92 2c 0c 81 ac e8 8c 0b d7 01 f1 8d 1c 69 73 0b d3 6d bd 15 ff 70 1c 81 be 81 d6 19 5e 0c 3d d3 ad 9d f6 45 8a d8 06 7d 4f f5 73 49 0f f4 30 53 fc 6c e2 ff ee 7c fc d4 e4 45 a3 13 9e ca 5f ed f5 74 cf 3f 11 9b c3 4d fe de 4a e5 58 ce 46 a8 05 09 21 1e 51 39 5c 8c 79 48 78 35 c3 f3 6b f3 fd fb 17 cd 35 70 47 5c 00 47 d4 71 44 df bf e2 38 f2 38 38 22 ef 88 a3 44 a2 55 e0 88
                                                                                                                                                                                                                                                        Data Ascii: wOF2up(u?FFTMVb%6$ 8cUF$CD+sc@Zf$j,ismp^=E}OsI0Sl|E_t?MJXF!Q9\yHx5k5pG\GqD888"DU
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC1071INData Raw: 2c 5c 92 34 19 ed 55 2c d7 76 47 5f 90 61 21 24 83 52 92 a1 04 0f 8c 37 85 18 f1 7f ac ba c3 b9 7d cd 49 be 4a 94 ce 27 48 87 18 bb a1 e5 cb 98 4a 3e 06 ce 71 75 b9 c0 c2 ba 25 d7 d7 72 6c cd 86 25 cd a0 03 4b 61 bc 68 08 af 22 45 fb cc 4d 01 f9 8c ae d5 97 56 fc 76 e8 24 bf 39 af 97 68 5d 06 fe 12 24 04 e7 f6 96 02 34 20 73 79 63 02 d6 12 4f ea 42 2b bb 39 14 c3 23 39 00 ec 72 a5 4d 7e 91 77 e8 14 37 a2 6a 20 42 7c 6d 83 2e d7 59 2d 3c c2 29 9e c0 ba cc 4e bc b5 23 de d0 e2 86 c6 87 d7 28 b0 b9 96 f5 69 73 16 a4 18 5d 66 25 cc 1d 62 75 95 3e ad 3f e1 42 5e fa a2 a5 1f c0 8c 63 90 75 0f 74 53 2e cd 21 5f cf 73 10 ea 1f f6 2e 91 ca 85 4d eb 9a 95 a7 a2 c0 ad 23 68 a0 94 5a 6d 05 46 c8 98 09 40 bb 70 d0 b0 85 42 62 4d 36 16 a8 69 8c 9d 34 25 32 10 f3 fa df
                                                                                                                                                                                                                                                        Data Ascii: ,\4U,vG_a!$R7}IJ'HJ>qu%rl%Kah"EMVv$9h]$4 sycOB+9#9rM~w7j B|m.Y-<)N#(is]f%bu>?B^cutS.!_s.M#hZmF@pBbM6i4%2
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC4744INData Raw: 61 36 92 7c b5 9e 53 12 fa 07 a5 18 06 27 5c e6 d4 29 d3 26 1b 37 db 8e 86 d8 76 51 67 b7 2a 12 3c 33 b5 66 a0 83 69 f8 97 2b ba 07 87 e1 a5 3c 4c c3 41 e2 18 62 71 1e 80 da ce 40 27 62 39 90 a1 8e 6c fa da aa d9 bf 86 fc da a5 8f 32 33 b7 38 c4 50 75 5d 17 73 93 3a 69 d1 83 6c a9 84 80 49 bf c8 ec 62 5d 82 ab 1e e8 82 7a 14 71 f5 76 29 92 1f 4a 9d e8 43 22 c4 82 cb 06 3e aa cd 4a a1 f1 cb c9 76 5e e7 93 be c1 cf 5d 97 63 c8 f4 70 b4 9d 02 cc 7c 9e 5f 1a c2 95 02 5d 9f c7 0c d9 85 d4 24 30 cf d5 e5 95 c1 d7 5b 18 4e 8d ad 21 85 a0 d7 fb fa a2 c8 b7 15 ce 95 cc bf b8 57 cb 56 e3 e3 cb 18 ba c7 97 d7 cf fb 11 62 c7 d8 7f 1e 11 d6 0a 50 80 d0 87 d6 0a 94 1d ea 2d 80 c1 97 1c 8a 10 eb 4a 73 fb d1 7a 38 41 aa 54 68 e3 aa 1f 0e 08 e1 92 d2 a7 b5 5b 75 db 60 30
                                                                                                                                                                                                                                                        Data Ascii: a6|S'\)&7vQg*<3fi+<LAbq@'b9l238Pu]s:ilIb]zqv)JC">Jv^]cp|_]$0[N!WVbP-Jsz8ATh[u`0
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC5930INData Raw: ba a4 25 52 65 84 15 ee aa 35 62 90 b9 4d 58 09 41 4c 40 db 2e b6 56 49 45 50 b9 80 1b 4b c6 ab b0 54 c6 a6 54 1d 35 df f1 a6 71 31 ef 5d ab b5 aa 01 7b ce 48 53 7a d3 1f 2a 50 85 76 6d 86 28 e5 ba c0 76 ef 36 0f 8f 92 93 9b dc 9c 0f f1 aa 9e 7c 0b 2e 5b 13 04 8f bb c9 8a 30 e5 2a 36 3a cf ec ee fd 31 4c cf cd 4e 72 e6 9a ed 72 30 08 36 0c c5 3e 2b 4c 5b c7 d6 d1 16 6e c4 ae 20 62 aa f6 9f 65 e8 ec f9 d3 88 6e ee 39 86 03 22 0e 7e 4b 04 df 70 19 13 9b 14 d2 44 18 2e 9b 23 94 c8 99 37 6f 50 19 4b 40 4a 1f 0f 52 57 9a 9f f7 d3 d7 75 33 5b 33 a2 9b 97 a8 e6 16 15 a3 75 05 b5 aa 11 b9 c9 9b 31 0b 2b be 14 2b c5 21 a3 35 62 7d f3 93 4e 10 eb 5b e1 ae 82 71 f8 28 59 8b 63 f5 a4 22 83 9a 04 0e cb 0b aa ff 51 2a c6 05 b3 2d 88 15 f3 2a 37 29 2e 27 a6 2c 41 f4 c5
                                                                                                                                                                                                                                                        Data Ascii: %Re5bMXAL@.VIEPKTT5q1]{HSz*Pvm(v6|.[0*6:1LNrr06>+L[n ben9"~KpD.#7oPK@JRWu3[3u1++!5b}N[q(Yc"Q*-*7).',A
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC7116INData Raw: ba 3e cd 15 4b 11 52 be cb 00 06 0b c8 4a 76 7a db 17 2f 9d fa 59 e9 b6 73 d5 4a cb 01 cb 6d de b5 68 5d d0 37 97 92 82 82 1f f0 40 c4 df 78 d4 bb da 55 78 8c 75 a0 59 f0 18 bc 78 ff 10 7a cf 24 0c d6 5e af 0c c4 5b 59 ed ec 2b ec b3 cf 72 96 c3 e2 9d 1f 4a 08 85 f4 e4 6c 1c 07 c6 32 da 95 f3 6b e7 ea c8 18 5b d7 e0 34 73 7d 57 c7 04 86 a7 e6 3a 3b 18 71 0f 0a 29 91 eb 35 4e 7f 7c 5f 21 a8 46 3f b9 b1 f8 b1 f7 c6 7b 9b ee 0b 66 f9 ee ab 4f 35 54 5e 6b 12 11 67 3a e5 58 ab fe a6 ee 9c 8e 4d 34 fc 05 75 4e 2b 94 15 34 89 8f 52 94 d7 5e df 99 e6 6f 3d 43 14 ed 2e 6f 33 37 ad 63 6d 63 25 af 48 cf df 38 8f bb 10 90 d3 9a dd ba 82 bf 29 b7 35 ab 15 52 fa 29 74 30 04 51 fb b3 0a e7 8a 73 bf 9a 28 3a a5 7b 0b dd b1 f8 fb 19 0f fa 1c 85 4e 59 0f 9a 29 5c 03 d7 90
                                                                                                                                                                                                                                                        Data Ascii: >KRJvz/YsJmh]7@xUxuYxz$^[Y+rJl2k[4s}W:;q)5N|_!F?{fO5T^kg:XM4uN+4R^o=C.o37cmc%H8)5R)t0Qs(:{NY)\
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC8302INData Raw: d1 41 79 08 4b 19 15 06 59 e3 ad 83 84 3f ae 61 d7 b4 e1 23 1f 88 c3 5c d2 75 5a 2a 0d 30 fd 36 ce 1b 34 33 ed 23 22 70 f7 c1 9e d9 36 d9 54 1a eb 81 b3 40 73 b2 dc cd 32 df 22 69 64 00 63 8d 71 fb fd 02 97 59 bf 9a da 92 f9 5b a6 2c c0 11 49 5a e5 cb c1 29 c4 bf 17 a0 09 8b be 06 a9 7d 94 0b 9a 4c 08 c1 80 d2 79 0b 08 13 52 b4 4e 05 f9 f2 59 1e 68 f3 35 08 9e 9b bf 46 78 b4 d5 da c6 1b 79 fa bb 29 60 94 2d 6a 82 11 32 de f3 65 02 35 0b f3 6a 80 71 30 57 4c 49 f6 58 ed 1b ff 05 23 e5 d2 95 e8 2f 19 dd 6c 4b e1 d1 33 42 32 23 ef e3 90 37 a6 96 5c b0 77 3f 40 c2 a2 65 30 69 1d 28 c4 52 e7 a1 5c 37 07 1c e7 1e 92 61 5d 21 b1 f4 6f 23 ef fb af b1 11 db e9 a6 80 d3 08 19 4a ff e2 d8 d1 ed 90 fc e6 57 1c 22 1a 8b 71 66 8a 18 74 08 f8 f3 78 65 4a fd bd 78 2b bc
                                                                                                                                                                                                                                                        Data Ascii: AyKY?a#\uZ*0643#"p6T@s2"idcqY[,IZ)}LyRNYh5Fxy)`-j2e5jq0WLIX#/lK3B2#7\w?@e0i(R\7a]!o#JW"qftxeJx+
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC529INData Raw: 63 38 b1 b5 af 76 b9 a4 be a0 6e 92 02 82 25 e8 49 a7 c4 2c 1c cf b9 da a1 1c 47 03 37 d5 be 81 ec f7 a1 d6 22 60 a6 ee 04 d5 fd 74 64 eb b3 8e a3 88 de d2 fe e1 7a 31 8f 27 3e 93 d7 23 aa 8d b8 cf d1 d6 95 31 e6 20 b1 18 de 9b 36 e8 b9 da 46 37 38 2d f4 ab d6 91 7d 64 b3 a9 b8 ae aa d1 bb c3 dc b9 6e 7a d2 a7 65 be 07 0b 6a 66 72 61 9f dc 4a d3 6e a3 c7 6c 3c 87 56 1f e3 05 33 98 5e 78 47 0c 9d 9b 8e 7d c4 5f 23 56 88 8a 3b 59 6d 94 ec 64 92 2f 13 f4 7c 97 87 44 af c4 f9 81 4f cc e1 bc 84 51 11 e9 f4 49 5c 5a c5 ed a2 4e f9 90 84 79 a9 63 87 60 20 54 01 31 57 f1 d2 19 76 f5 9b 84 94 8f 2b 77 6a e2 19 4f 72 21 6c db f5 fe ae c7 57 36 b1 2e 9e d7 f8 c9 28 44 c9 6c 3d eb 3d ab 24 81 2f 12 20 f6 a8 41 88 4f 29 fc ab d3 59 d6 4f aa b8 26 5a e8 0d a1 96 ce a7
                                                                                                                                                                                                                                                        Data Ascii: c8vn%I,G7"`tdz1'>#1 6F78-}dnzejfraJnl<V3^xG}_#V;Ymd/|DOQI\ZNyc` T1Wv+wjOr!lW6.(Dl==$/ AO)YO&Z


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        45192.168.2.54976576.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC606OUTGET /logo.jpeg HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 292024
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="logo.jpeg"
                                                                                                                                                                                                                                                        Content-Length: 13130
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                                                        Etag: "f11356f9eb62ae42384bd69dbc95c152"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::qgdvw-1727994446538-943264440ad3
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 02 9a 03 3c 03 01 22 00 02 11 01 03 11 01 ff c4 00 19 00 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 03 04 05 02 01 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 03 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 c3 1e de 20 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: JFIFC%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((<"
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC1085INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 ff da 00 0c 03 01 00 02 00 03 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: !
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC4744INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 14 30 c3 0c 30 c3 0c 30 c1 4c 00 00 01 70 03 0c 30 c3 0c 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 30 c3 0c 30 c3 0c 56 53 00 00 00 3e 10 c3 0c 30 c3 0f 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 30 c3 0c 30 ca cb 20 00 00 00 1b 04 30 c3 0c 30 c3 02 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 d2 0a 42 34 80 00 00 00 00 04 41 0c 30 c3 0c 30 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 00 00 00 00 00 00 00 00 14 00 43 0c 30 c3 0c 30 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 88 30 c3 0c 30 c3 0c 30 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 20
                                                                                                                                                                                                                                                        Data Ascii: 000Lp0`00VS>0 `00 0000B4A00BC00000
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC4929INData Raw: 7d 7f 9a 03 01 80 ab af 67 93 ed e4 78 ad 24 7e 18 0a 8a ca 35 da ed 1a 00 0c 86 f6 ec 11 4b 36 55 71 31 99 f1 39 55 84 5a 11 e9 1c cf a2 eb d9 e4 fb 79 10 6b ca a1 b2 77 d6 fd 91 51 5b c7 1e 43 5e fa 75 0a bc b8 eb 5b 01 b0 2a d2 2e b6 50 38 71 f4 dd fb 3c 9f 6f 21 c1 66 f2 6b 6e ca d4 50 24 5b 23 5e ff 00 7d 73 8f f8 d3 2e 3e 8b 28 ba a8 b5 e6 7d 37 9e cc ff 00 6f 20 c3 03 ca 7b 23 57 8d 41 6a 91 7c db 90 5f 5c e8 8d 04 cf d1 63 0f 59 26 27 64 7a 97 be cc fc fc 6b ca ad ac b1 ed 4b fd 50 01 46 03 90 5e 5c 75 4b 80 da 34 4e 27 13 40 69 1c 05 5b c7 d5 46 17 d4 bf f6 66 e7 d1 46 d2 36 0b 56 d6 cb 10 f1 6e 43 75 38 85 3e ae 14 cc 5d b1 6c fd 1d 1d 0f f2 37 e3 d5 e9 1f 66 fc f3 db 78 1a 66 d5 97 8d 45 12 c4 b8 2f 21 b8 98 42 98 9c ea 47 32 3e 93 7a 21 8c cb
                                                                                                                                                                                                                                                        Data Ascii: }gx$~5K6Uq19UZykwQ[C^u[*.P8q<o!fknP$[#^}s.>(}7o {#WAj|_\cY&'dzkKPF^\uK4N'@i[FfF6VnCu8>]l7fxfE/!BG2>z!


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        46192.168.2.54976776.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC368OUTGET /js/v4-shims.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291759
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="v4-shims.min.js"
                                                                                                                                                                                                                                                        Content-Length: 15055
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                                                        Etag: "7a5dea0a705cc2f4cd87dbaaa6666bc6"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::hhzll-1727994446587-0aa28494d29f
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC2372INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 76 61 72 20 6c 2c 61 3b 6c 3d 74 68 69 73 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6c 3d 7b 7d 2c 61 3d 7b 7d 3b 74 72 79 7b 22 75 6e 64 65 66 69 6e 65 64
                                                                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */var l,a;l=this,a=function(){"use strict";var l={},a={};try{"undefined
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC1052INData Raw: 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 6c 65 6d 6f 6e 2d 6f 22 2c 22 66 61 72 22 2c 22 6c 65 6d 6f 6e 22 5d 2c 5b 22 73 71 75 61 72 65 2d 6f 22 2c 22 66 61 72 22 2c 22 73 71 75 61 72 65 22 5d 2c 5b 22 62 6f 6f 6b 6d 61 72 6b 2d 6f 22 2c 22 66 61 72 22 2c 22 62 6f 6f 6b 6d 61 72 6b 22 5d 2c 5b 22 74 77 69 74 74 65 72 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 66 61 63 65 62 6f 6f 6b 22 2c 22 66 61 62 22 2c 22 66 61 63 65 62 6f 6f 6b 2d 66 22 5d 2c 5b 22 66 61 63 65 62 6f 6f 6b 2d 66 22 2c 22 66 61 62 22 2c 22 66 61 63 65 62 6f 6f 6b 2d 66 22 5d 2c 5b 22 67 69 74 68 75 62 22 2c 22 66 61 62 22 2c 6e 75 6c 6c 5d 2c 5b 22 63 72 65 64 69 74 2d 63 61 72 64 22 2c 22 66 61 72 22 2c 6e 75 6c 6c 5d 2c 5b 22 66 65 65 64 22 2c 6e 75 6c 6c 2c 22 72 73 73 22 5d 2c
                                                                                                                                                                                                                                                        Data Ascii: fab",null],["lemon-o","far","lemon"],["square-o","far","square"],["bookmark-o","far","bookmark"],["twitter","fab",null],["facebook","fab","facebook-f"],["facebook-f","fab","facebook-f"],["github","fab",null],["credit-card","far",null],["feed",null,"rss"],
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC4744INData Raw: 65 6e 74 2d 6f 22 2c 22 66 61 72 22 2c 22 63 6f 6d 6d 65 6e 74 22 5d 2c 5b 22 63 6f 6d 6d 65 6e 74 73 2d 6f 22 2c 22 66 61 72 22 2c 22 63 6f 6d 6d 65 6e 74 73 22 5d 2c 5b 22 66 6c 61 73 68 22 2c 6e 75 6c 6c 2c 22 62 6f 6c 74 22 5d 2c 5b 22 63 6c 69 70 62 6f 61 72 64 22 2c 22 66 61 72 22 2c 6e 75 6c 6c 5d 2c 5b 22 70 61 73 74 65 22 2c 22 66 61 72 22 2c 22 63 6c 69 70 62 6f 61 72 64 22 5d 2c 5b 22 6c 69 67 68 74 62 75 6c 62 2d 6f 22 2c 22 66 61 72 22 2c 22 6c 69 67 68 74 62 75 6c 62 22 5d 2c 5b 22 65 78 63 68 61 6e 67 65 22 2c 6e 75 6c 6c 2c 22 65 78 63 68 61 6e 67 65 2d 61 6c 74 22 5d 2c 5b 22 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 22 2c 6e 75 6c 6c 2c 22 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 2d 61 6c 74 22 5d 2c 5b 22 63 6c 6f 75 64 2d 75 70 6c 6f
                                                                                                                                                                                                                                                        Data Ascii: ent-o","far","comment"],["comments-o","far","comments"],["flash",null,"bolt"],["clipboard","far",null],["paste","far","clipboard"],["lightbulb-o","far","lightbulb"],["exchange",null,"exchange-alt"],["cloud-download",null,"cloud-download-alt"],["cloud-uplo
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC5930INData Raw: 61 72 63 68 69 76 65 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 61 72 63 68 69 76 65 22 5d 2c 5b 22 66 69 6c 65 2d 7a 69 70 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 61 72 63 68 69 76 65 22 5d 2c 5b 22 66 69 6c 65 2d 61 75 64 69 6f 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 61 75 64 69 6f 22 5d 2c 5b 22 66 69 6c 65 2d 73 6f 75 6e 64 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 61 75 64 69 6f 22 5d 2c 5b 22 66 69 6c 65 2d 76 69 64 65 6f 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 76 69 64 65 6f 22 5d 2c 5b 22 66 69 6c 65 2d 6d 6f 76 69 65 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 76 69 64 65 6f 22 5d 2c 5b 22 66 69 6c 65 2d 63 6f 64 65 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 63 6f 64 65 22 5d 2c 5b 22 76 69 6e 65 22 2c
                                                                                                                                                                                                                                                        Data Ascii: archive-o","far","file-archive"],["file-zip-o","far","file-archive"],["file-audio-o","far","file-audio"],["file-sound-o","far","file-audio"],["file-video-o","far","file-video"],["file-movie-o","far","file-video"],["file-code-o","far","file-code"],["vine",
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC957INData Raw: 6f 6d 65 74 65 72 2d 33 22 2c 6e 75 6c 6c 2c 22 74 68 65 72 6d 6f 6d 65 74 65 72 2d 74 68 72 65 65 2d 71 75 61 72 74 65 72 73 22 5d 2c 5b 22 74 68 65 72 6d 6f 6d 65 74 65 72 2d 32 22 2c 6e 75 6c 6c 2c 22 74 68 65 72 6d 6f 6d 65 74 65 72 2d 68 61 6c 66 22 5d 2c 5b 22 74 68 65 72 6d 6f 6d 65 74 65 72 2d 31 22 2c 6e 75 6c 6c 2c 22 74 68 65 72 6d 6f 6d 65 74 65 72 2d 71 75 61 72 74 65 72 22 5d 2c 5b 22 74 68 65 72 6d 6f 6d 65 74 65 72 2d 30 22 2c 6e 75 6c 6c 2c 22 74 68 65 72 6d 6f 6d 65 74 65 72 2d 65 6d 70 74 79 22 5d 2c 5b 22 62 61 74 68 74 75 62 22 2c 6e 75 6c 6c 2c 22 62 61 74 68 22 5d 2c 5b 22 73 31 35 22 2c 6e 75 6c 6c 2c 22 62 61 74 68 22 5d 2c 5b 22 77 69 6e 64 6f 77 2d 6d 61 78 69 6d 69 7a 65 22 2c 22 66 61 72 22 2c 6e 75 6c 6c 5d 2c 5b 22 77 69 6e
                                                                                                                                                                                                                                                        Data Ascii: ometer-3",null,"thermometer-three-quarters"],["thermometer-2",null,"thermometer-half"],["thermometer-1",null,"thermometer-quarter"],["thermometer-0",null,"thermometer-empty"],["bathtub",null,"bath"],["s15",null,"bath"],["window-maximize","far",null],["win


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        47192.168.2.54976676.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC367OUTGET /js/euis-public.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291759
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="euis-public.js"
                                                                                                                                                                                                                                                        Content-Length: 838
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                                                        Etag: "49cea0a781874a962879c2caca9bc322"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::rx68d-1727994446587-f398b6167cbf
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC838INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 41 6c 6c 20 6f 66 20 74 68 65 20 63 6f 64 65 20 66 6f 72 20 79 6f 75 72 20 70 75 62 6c 69 63 2d 66 61 63 69 6e 67 20 4a 61 76 61 53 63 72 69 70 74 20 73 6f 75 72 63 65 0a 09 20 2a 20 73 68 6f 75 6c 64 20 72 65 73 69 64 65 20 69 6e 20 74 68 69 73 20 66 69 6c 65 2e 0a 09 20 2a 0a 09 20 2a 20 4e 6f 74 65 3a 20 49 74 20 68 61 73 20 62 65 65 6e 20 61 73 73 75 6d 65 64 20 79 6f 75 20 77 69 6c 6c 20 77 72 69 74 65 20 6a 51 75 65 72 79 20 63 6f 64 65 20 68 65 72 65 2c 20 73 6f 20 74 68 65 0a 09 20 2a 20 24 20 66 75 6e 63 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 20 68 61 73 20 62 65 65 6e 20 70 72 65 70 61 72 65 64 20 66 6f 72 20 75 73 61
                                                                                                                                                                                                                                                        Data Ascii: (function( $ ) {'use strict';/** * All of the code for your public-facing JavaScript source * should reside in this file. * * Note: It has been assumed you will write jQuery code here, so the * $ function reference has been prepared for usa


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        48192.168.2.54976976.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC374OUTGET /js/jquery-migrate.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC509INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291759
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="jquery-migrate.min.js"
                                                                                                                                                                                                                                                        Content-Length: 13577
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                                                        Etag: "9ffeb32e2d9efbf8f70caabded242267"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::k6r4n-1727994446627-8c20d7e7105a
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC2372INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC1046INData Raw: 6e 74 73 29 3b 72 65 74 75 72 6e 20 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 28 22 73 65 6c 65 63 74 6f 72 2d 65 6d 70 74 79 2d 69 64 22 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 23 22 3d 3d 3d 65 26 26 28 75 28 22 73 65 6c 65 63 74 6f 72 2d 65 6d 70 74 79 2d 69 64 22 2c 22 6a 51 75 65 72 79 28 20 27 23 27 20 29 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 65 6c 65 63 74 6f 72 22 29 2c 74 5b 30 5d 3d 5b 5d 29 2c 6d 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 7d 2c 22 73 65 6c 65 63 74 6f 72 2d 65 6d 70 74 79 2d 69 64 22 29 2c 73 2e 66 6e 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 73 2e 66 6e 2c 69 28 73 2c 22 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 41 72 72
                                                                                                                                                                                                                                                        Data Ascii: nts);return s.migrateIsPatchEnabled("selector-empty-id")&&"string"==typeof e&&"#"===e&&(u("selector-empty-id","jQuery( '#' ) is not a valid selector"),t[0]=[]),m.apply(this,t)},"selector-empty-id"),s.fn.init.prototype=s.fn,i(s,"find",function(t){var r=Arr
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC4744INData Raw: 73 2c 22 75 6e 69 71 75 65 22 2c 73 2e 75 6e 69 71 75 65 53 6f 72 74 2c 22 75 6e 69 71 75 65 22 2c 22 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 53 6f 72 74 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 66 69 6c 74 65 72 73 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51 75 65 72 79 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 3a 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51 75 65 72
                                                                                                                                                                                                                                                        Data Ascii: s,"unique",s.uniqueSort,"unique","jQuery.unique is deprecated; use jQuery.uniqueSort"),r(s.expr,"filters",s.expr.pseudos,"expr-pre-pseudos","jQuery.expr.filters is deprecated; use jQuery.expr.pseudos"),r(s.expr,":",s.expr.pseudos,"expr-pre-pseudos","jQuer
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC5415INData Raw: 61 28 29 20 61 6c 77 61 79 73 20 73 65 74 73 2f 67 65 74 73 20 63 61 6d 65 6c 43 61 73 65 64 20 6e 61 6d 65 73 3a 20 22 2b 61 29 2c 6e 5b 61 5d 3d 74 5b 61 5d 29 3a 6f 5b 61 5d 3d 74 5b 61 5d 3b 72 65 74 75 72 6e 20 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 6f 29 2c 74 7d 72 65 74 75 72 6e 20 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 21 3d 3d 78 28 74 29 26 26 28 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 29 26 26 74 20 69 6e 20 6e 3f 28 75 28 22 64 61 74 61 2d 63 61 6d 65 6c 43 61 73 65 22 2c 22 6a 51 75 65 72 79 2e 64 61 74 61 28 29 20 61 6c 77 61 79 73 20 73 65 74 73 2f 67 65 74 73 20 63 61 6d 65 6c 43 61 73 65 64 20 6e 61 6d 65 73 3a 20 22 2b 74 29 2c 32 3c 61 72 67 75 6d 65
                                                                                                                                                                                                                                                        Data Ascii: a() always sets/gets camelCased names: "+a),n[a]=t[a]):o[a]=t[a];return E.call(this,e,o),t}return t&&"string"==typeof t&&t!==x(t)&&(n=s.hasData(e)&&E.call(this,e))&&t in n?(u("data-camelCase","jQuery.data() always sets/gets camelCased names: "+t),2<argume


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        49192.168.2.54977176.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC366OUTGET /js/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC501INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291759
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="jquery.min.js"
                                                                                                                                                                                                                                                        Content-Length: 87553
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                                                        Etag: "826eb77e86b02ab7724fe3d0141ff87c"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::kksbh-1727994446645-3af000ed9634
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC2372INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC1054INData Raw: 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 76 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 75 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 75 3b 73 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 29 29 66 6f 72 28 74 20 69 6e 20 65 29 72 3d 65 5b 74 5d 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 74 26 26 61 21 3d 3d 72 26 26 28 6c 26 26 72 26 26 28 63 65 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 6e 3d 61 5b 74 5d 2c 6f 3d 69 26 26 21 41 72 72 61 79
                                                                                                                                                                                                                                                        Data Ascii: 1;for("boolean"==typeof a&&(l=a,a=arguments[s]||{},s++),"object"==typeof a||v(a)||(a={}),s===u&&(a=this,s--);s<u;s++)if(null!=(e=arguments[s]))for(t in e)r=e[t],"__proto__"!==t&&a!==r&&(l&&r&&(ce.isPlainObject(r)||(i=Array.isArray(r)))?(n=a[t],o=i&&!Array
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC4744INData Raw: 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3a 33 3d 3d 3d 69 7c 7c 34 3d 3d 3d 69 3f 65 2e 6e 6f 64 65 56 61 6c 75 65 3a 6e 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 63 28 4f 62 6a 65 63 74 28 65 29 29 3f 63 65 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 73 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 73 65 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                                                                                                                                                                                                        Data Ascii: cumentElement.textContent:3===i||4===i?e.nodeValue:n},makeArray:function(e,t){var n=t||[];return null!=e&&(c(Object(e))?ce.merge(n,"string"==typeof e?[e]:e):s.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:se.call(t,e,n)},isXMLDoc:function(e){var
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC5930INData Raw: 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 74 26 26 52 28 65 29 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 22 6c 61 62 65 6c 22 69 6e 20 65 26 26 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 28 61 29 7b 72 65 74 75 72 6e 20 46 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 2b 6f 2c 46 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69
                                                                                                                                                                                                                                                        Data Ascii: l"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisabled===t||e.isDisabled!==!t&&R(e)===t:e.disabled===t:"label"in e&&e.disabled===t}}function X(a){return F(function(o){return o=+o,F(function(e,t){var n,r=a([],e.length,o),i=r.length;while(i
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC7116INData Raw: 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 45 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 6f 3d 61 26 26 6c 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 61 5d 3b 77 68 69 6c 65 28 6f 3d 2b 2b 61 26 26 6f 26 26 6f 5b 75 5d 7c 7c 28 70 3d 61 3d 30 29 7c 7c 73 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 6f 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 70 26 26 6f 3d 3d 3d 65 29 7b 69 5b 64 5d 3d 5b 45 2c 61 2c 70 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 66 26 26 28 70 3d 61 3d 28 72 3d 28 69 3d 65 5b 53 5d 7c 7c 28 65 5b 53 5d 3d 7b 7d 29 29 5b 64 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 45 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 70 29 77 68 69 6c 65 28 6f 3d 2b 2b 61 26 26 6f 26 26 6f 5b 75 5d 7c 7c 28 70 3d 61 3d 30 29 7c 7c 73 2e 70 6f 70 28 29 29 69 66 28 28 6d 3f 66 65 28 6f
                                                                                                                                                                                                                                                        Data Ascii: ]||[])[0]===E&&r[1])&&r[2],o=a&&l.childNodes[a];while(o=++a&&o&&o[u]||(p=a=0)||s.pop())if(1===o.nodeType&&++p&&o===e){i[d]=[E,a,p];break}}else if(f&&(p=a=(r=(i=e[S]||(e[S]={}))[d]||[])[0]===E&&r[1]),!1===p)while(o=++a&&o&&o[u]||(p=a=0)||s.pop())if((m?fe(o
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC8302INData Raw: 63 65 28 65 29 2e 69 73 28 6e 29 29 62 72 65 61 6b 3b 72 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 72 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 65 21 3d 3d 74 26 26 6e 2e 70 75 73 68 28 65 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 62 3d 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 6e 65 65 64 73 43 6f 6e 74 65 78 74 2c 77 3d 2f 5e 3c 28 5b 61 2d 7a 5d 5b 5e 5c 2f 5c 30 3e 3a 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 5b 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 5c 2f 3f 3e 28 3f 3a 3c 5c 2f 5c 31 3e 7c 29 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 76 28 6e 29 3f
                                                                                                                                                                                                                                                        Data Ascii: ce(e).is(n))break;r.push(e)}return r},h=function(e,t){for(var n=[];e;e=e.nextSibling)1===e.nodeType&&e!==t&&n.push(e);return n},b=ce.expr.match.needsContext,w=/^<([a-z][^\/\0>:\x20\t\r\n\f]*)[\x20\t\r\n\f]*\/?>(?:<\/\1>|)$/i;function T(e,n,r){return v(n)?
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC6676INData Raw: 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 76 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 63 65 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 52 3d 2f 5e 2d 6d 73 2d 2f 2c 49 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63
                                                                                                                                                                                                                                                        Data Ascii: e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,v(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(ce(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},R=/^-ms-/,I=/-([a-z])/g;func
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC4007INData Raw: 3d 3d 3d 6f 29 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 78 28 6f 29 29 63 65 2e 6d 65 72 67 65 28 70 2c 6f 2e 6e 6f 64 65 54 79 70 65 3f 5b 6f 5d 3a 6f 29 3b 65 6c 73 65 20 69 66 28 6a 65 2e 74 65 73 74 28 6f 29 29 7b 61 3d 61 7c 7c 66 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 73 3d 28 54 65 2e 65 78 65 63 28 6f 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 6b 65 5b 73 5d 7c 7c 6b 65 2e 5f 64 65 66 61 75 6c 74 2c 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 75 5b 31 5d 2b 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 6f 29 2b 75 5b 32 5d 2c 63 3d 75 5b 30 5d 3b 77 68 69 6c 65 28 63 2d 2d 29 61 3d 61 2e 6c 61 73 74 43 68 69 6c 64 3b 63 65 2e 6d
                                                                                                                                                                                                                                                        Data Ascii: ===o)if("object"===x(o))ce.merge(p,o.nodeType?[o]:o);else if(je.test(o)){a=a||f.appendChild(t.createElement("div")),s=(Te.exec(o)||["",""])[1].toLowerCase(),u=ke[s]||ke._default,a.innerHTML=u[1]+ce.htmlPrefilter(o)+u[2],c=u[0];while(c--)a=a.lastChild;ce.m
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC11860INData Raw: 7d 72 65 74 75 72 6e 20 63 2e 70 6f 73 74 44 69 73 70 61 74 63 68 26 26 63 2e 70 6f 73 74 44 69 73 70 61 74 63 68 2e 63 61 6c 6c 28 74 68 69 73 2c 75 29 2c 75 2e 72 65 73 75 6c 74 7d 7d 2c 68 61 6e 64 6c 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 2c 61 2c 73 3d 5b 5d 2c 75 3d 74 2e 64 65 6c 65 67 61 74 65 43 6f 75 6e 74 2c 6c 3d 65 2e 74 61 72 67 65 74 3b 69 66 28 75 26 26 6c 2e 6e 6f 64 65 54 79 70 65 26 26 21 28 22 63 6c 69 63 6b 22 3d 3d 3d 65 2e 74 79 70 65 26 26 31 3c 3d 65 2e 62 75 74 74 6f 6e 29 29 66 6f 72 28 3b 6c 21 3d 3d 74 68 69 73 3b 6c 3d 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 74 68 69 73 29 69 66 28 31 3d 3d 3d 6c 2e 6e 6f 64 65 54 79 70 65 26 26 28 22 63 6c 69 63 6b 22 21 3d 3d 65 2e 74 79 70
                                                                                                                                                                                                                                                        Data Ascii: }return c.postDispatch&&c.postDispatch.call(this,u),u.result}},handlers:function(e,t){var n,r,i,o,a,s=[],u=t.delegateCount,l=e.target;if(u&&l.nodeType&&!("click"===e.type&&1<=e.button))for(;l!==this;l=l.parentNode||this)if(1===l.nodeType&&("click"!==e.typ
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC6038INData Raw: 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 29 7b 76 61 72 20 61 3d 22 77 69 64 74 68 22 3d 3d 3d 74 3f 31 3a 30 2c 73 3d 30 2c 75 3d 30 2c 6c 3d 30 3b 69 66 28 6e 3d 3d 3d 28 72 3f 22 62 6f 72 64 65 72 22 3a 22 63 6f 6e 74 65 6e 74 22 29 29 72 65 74 75 72 6e 20 30 3b 66 6f 72 28 3b 61 3c 34 3b 61 2b 3d 32 29 22 6d 61 72 67 69 6e 22 3d 3d 3d 6e 26 26 28 6c 2b 3d 63 65 2e 63 73 73 28 65 2c 6e 2b 51 5b 61 5d 2c 21 30 2c 69 29 29 2c 72 3f 28 22 63 6f 6e 74 65 6e 74 22 3d 3d 3d 6e 26 26 28 75 2d 3d 63 65 2e 63 73 73 28 65 2c 22 70 61 64 64 69 6e 67 22 2b 51 5b 61 5d 2c 21 30 2c 69 29 29 2c 22 6d 61 72 67 69 6e 22 21 3d 3d 6e 26 26 28 75 2d 3d 63 65 2e 63 73 73 28 65 2c 22 62 6f 72 64 65 72 22 2b 51 5b 61 5d 2b 22 57 69 64
                                                                                                                                                                                                                                                        Data Ascii: ):t}function it(e,t,n,r,i,o){var a="width"===t?1:0,s=0,u=0,l=0;if(n===(r?"border":"content"))return 0;for(;a<4;a+=2)"margin"===n&&(l+=ce.css(e,n+Q[a],!0,i)),r?("content"===n&&(u-=ce.css(e,"padding"+Q[a],!0,i)),"margin"!==n&&(u-=ce.css(e,"border"+Q[a]+"Wid


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        50192.168.2.54976876.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC366OUTGET /js/she-header.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291759
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="she-header.js"
                                                                                                                                                                                                                                                        Content-Length: 7330
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                                                        Etag: "f58ca58c4cf5e63dfd109fd9c89d8d0a"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::692qb-1727994446691-7935f11eb503
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC2372INData Raw: 76 61 72 20 24 6a 20 3d 20 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a 0a 24 6a 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 09 2f 2f 20 53 68 65 20 68 65 61 64 65 72 0a 09 73 68 65 48 65 61 64 65 72 28 29 3b 0a 7d 20 29 3b 0a 09 0a 0a 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 48 45 41 44 45 52 20 45 46 46 45 43 54 53 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 68 65 48 65 61 64 65 72 28 29
                                                                                                                                                                                                                                                        Data Ascii: var $j = jQuery.noConflict();$j( document ).ready( function() {"use strict";// She headersheHeader();} );/* ==============================================HEADER EFFECTS============================================== */function sheHeader()
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC1055INData Raw: 61 72 65 6e 74 5f 68 65 61 64 65 72 20 3d 3d 20 22 79 65 73 22 20 29 7b 0a 09 09 68 65 61 64 65 72 2e 61 64 64 43 6c 61 73 73 28 27 73 68 65 2d 68 65 61 64 65 72 2d 74 72 61 6e 73 70 61 72 65 6e 74 2d 79 65 73 27 29 3b 0a 09 7d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 0a 09 2f 2f 20 68 65 61 64 65 72 20 68 65 69 67 68 74 20 73 68 72 69 6e 6b 0a 09 69 66 28 20 74 79 70 65 6f 66 20 64 61 74 61 5f 68 65 69 67 68 74 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 64 61 74 61 5f 68 65 69 67 68 74 29 20 7b 0a 09 69 66 28 20 77 69 64 74 68 20 3e 3d 20 31 30 32 35 20 29 20 7b 0a 09 09 76 61 72 20 73 68 72 69 6e 6b 5f 68 65 69 67 68 74 20 3d 20 64 61 74 61 5f 68 65 69 67 68 74 5b 22 73 69 7a 65 22 5d 3b 0a 09 7d 65 6c 73 65 20 69 66 20 28 77 69
                                                                                                                                                                                                                                                        Data Ascii: arent_header == "yes" ){header.addClass('she-header-transparent-yes');}// header height shrinkif( typeof data_height != 'undefined' && data_height) {if( width >= 1025 ) {var shrink_height = data_height["size"];}else if (wi
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC3903INData Raw: 5f 6c 6f 67 6f 5f 68 65 69 67 68 74 2f 31 30 30 3b 0a 09 09 09 7d 0a 09 09 09 09 09 09 09 09 0a 09 09 7d 65 6c 73 65 20 69 66 20 28 77 69 64 74 68 20 20 3e 20 37 36 37 20 26 26 20 77 69 64 74 68 20 3c 20 31 30 32 35 20 20 29 20 7b 0a 09 09 09 09 09 09 09 09 0a 09 09 09 76 61 72 20 73 68 72 69 6e 6b 5f 6c 6f 67 6f 5f 68 65 69 67 68 74 20 3d 20 64 61 74 61 5f 6c 6f 67 6f 5f 68 65 69 67 68 74 5f 74 61 62 6c 65 74 5b 22 73 69 7a 65 22 5d 3b 0a 09 09 09 69 66 28 73 68 72 69 6e 6b 5f 6c 6f 67 6f 5f 68 65 69 67 68 74 20 3d 3d 20 27 27 29 7b 0a 09 09 09 09 73 68 72 69 6e 6b 5f 6c 6f 67 6f 5f 68 65 69 67 68 74 20 3d 20 64 61 74 61 5f 6c 6f 67 6f 5f 68 65 69 67 68 74 5b 22 73 69 7a 65 22 5d 3b 0a 09 09 09 09 69 66 28 73 68 72 69 6e 6b 5f 6c 6f 67 6f 5f 68 65 69 67
                                                                                                                                                                                                                                                        Data Ascii: _logo_height/100;}}else if (width > 767 && width < 1025 ) {var shrink_logo_height = data_logo_height_tablet["size"];if(shrink_logo_height == ''){shrink_logo_height = data_logo_height["size"];if(shrink_logo_heig


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        51192.168.2.54977076.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC365OUTGET /images/pic4.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291758
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="pic4.jpg"
                                                                                                                                                                                                                                                        Content-Length: 4114
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                                                        Etag: "a299e118a77b8267fa04fc26ebd1cacb"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::7nxvf-1727994446701-2c4b2644e8e0
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 05 06 06 06 05 07 06 06 06 08 08 07 09 0b 12 0c 0b 0a 0a 0b 17 10 11 0d 12 1b 17 1c 1c 1a 17 1a 19 1d 21 2a 24 1d 1f 28 20 19 1a 25 32 25 28 2c 2d 2f 30 2f 1d 23 34 38 34 2e 37 2a 2e 2f 2e ff db 00 43 01 08 08 08 0b 0a 0b 16 0c 0c 16 2e 1e 1a 1e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e ff c2 00 11 08 00 80 00 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 00 01 08 ff c4 00 19 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 01 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d0 d9 29 87 41 f4 20
                                                                                                                                                                                                                                                        Data Ascii: JFIFC!*$( %2%(,-/0/#484.7*./.C...................................................)A
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC1087INData Raw: 74 d5 d6 f5 a6 c4 47 23 8f bc 19 24 b9 8f cd 1d 9c c3 55 87 3b bc 05 46 f9 4b fa 3a df 37 31 c8 ad ec b2 55 57 20 f9 56 68 ba 2a e8 d4 74 d2 b7 c4 b6 24 22 54 60 c1 83 bb ac 56 26 59 23 00 09 6c 06 d4 9d b9 92 dd 1e d6 8f 0b 3e 74 d6 e5 79 8e ee 4e 9a 17 76 52 01 66 f7 68 8f a1 21 79 7f 66 65 e7 6a 96 2b aa 0e 4f 5d 58 51 70 f2 e6 dd 11 0a bb 44 1e 4b 24 55 56 37 de 26 52 9b e7 69 97 f0 2a 2c 07 b2 cd ef 20 17 82 4f fc 95 3f 92 38 24 87 16 06 04 f1 13 7b 29 3d bd fd 54 b6 8e 3f 11 52 cc bd 95 f4 41 81 c3 6f 9d db 5d cb b3 82 01 39 2a f7 33 15 ba 8b b2 88 04 b8 ed 77 75 13 4d 31 38 78 19 b9 5b 55 ec 93 16 46 2c ed df 24 54 2a 3b f5 57 9c 65 63 8f 35 57 22 f4 56 7d 97 9e 6a 59 ad f0 83 bb 22 d6 b3 13 17 aa c4 ec 1c 4e 50 63 de f8 9d f4 95 b4 f5 65 11 c1 18
                                                                                                                                                                                                                                                        Data Ascii: tG#$U;FK:71UW Vh*t$"T`V&Y#l>tyNvRfh!yfej+O]XQpDK$UV7&Ri*, O?8${)=T?RAo]9*3wuM18x[UF,$T*;Wec5W"V}jY"NPce
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC655INData Raw: 7e 4b 07 b3 20 b5 a3 c2 c4 d1 bf 77 66 e2 7f 57 4c 5b 27 68 43 80 c4 d7 32 9e 1d e8 93 74 ec ea 09 71 9f ea 6d a3 38 35 1c a2 0b 40 4d fb da dc 91 08 8d 33 4d 4b b9 7e 48 06 ef aa ff c4 00 23 11 00 03 00 02 02 03 00 02 03 01 00 00 00 00 00 00 00 01 02 03 11 10 21 12 20 31 04 22 13 14 32 41 ff da 00 08 01 02 01 01 3f 00 91 fb aa 15 f1 a2 85 cc 8f df 5c 2b 15 14 2f 76 37 b1 42 16 86 93 1a 6b 88 e3 46 8d 7a e4 e8 47 9b 3b 15 34 2a d9 7c e8 d1 ae 74 6c ba f2 a2 d7 3a e1 f6 86 bb 23 d9 a1 91 dd 16 fb 2c 81 a1 91 da 2d 11 e8 e8 74 2a 2a 8c 5f 46 ff 00 62 9f 91 fe 45 90 a7 b3 13 32 8b a6 3f 82 62 63 43 42 45 23 1f d2 9f ec 4b 1f 65 4e 8d 98 59 68 ae 98 be 0a 45 3e 96 41 7f 44 84 86 36 62 43 2d 11 fe 49 43 f4 b2 68 b9 eb 62 67 91 e7 b3 5b 31 a2 c6 bf 53 17 c2 50
                                                                                                                                                                                                                                                        Data Ascii: ~K wfWL['hC2tqm85@M3MK~H#! 1"2A?\+/v7BkFzG;4*|tl:#,-t**_FbE2?bcCBE#KeNYhE>AD6bC-IChbg[1SP


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        52192.168.2.54977376.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:26 UTC638OUTGET /images/istockphoto-1289461335-170667a.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291758
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="istockphoto-1289461335-170667a.jpg"
                                                                                                                                                                                                                                                        Content-Length: 55275
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                                                        Etag: "ee263d795f08b4b7068898553e46ef62"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::p65f7-1727994447103-ebc74329f21a
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 00 50 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 0e 01 02 00 2e 00 00 00 1a 00 00 00 00 00 00 00 41 20 70 6f 72 74 72 61 69 74 20 6f 66 20 61 20 68 61 6e 64 73 6f 6d 65 20 41 66 72 69 63 61 6e 20 41 6d 65 72 69 63 61 6e 20 6d 61 6e 2e ff e1 05 42 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 3e 0a 09 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77
                                                                                                                                                                                                                                                        Data Ascii: JFIF,,PExifII*.A portrait of a handsome African American man.Bhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://w
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC1060INData Raw: 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00 0f 00 14 00 19 00 1e 00 23 00 28 00 2d 00 32 00 37 00 3b 00 40 00 45 00 4a 00 4f 00 54 00 59 00 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00
                                                                                                                                                                                                                                                        Data Ascii: ,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeassig CRT curv#(-27;@EJOTY^chmrw|
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC4744INData Raw: 26 87 26 b7 26 e8 27 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42
                                                                                                                                                                                                                                                        Data Ascii: &&&''I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBB
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC5930INData Raw: 42 bd 30 29 2d c6 58 8d 73 83 8e 68 d2 e0 58 86 3c 1c 9a 07 ea 59 89 47 5e d4 b4 40 58 8c 67 b5 03 4d 12 aa 71 93 4d a4 2d 8b 10 a9 f4 a4 32 70 32 33 48 00 26 4f cd 40 13 47 18 a0 09 90 71 40 0f 51 93 40 12 a0 ef 40 13 20 24 74 a0 07 9f 91 49 03 38 14 01 e1 3f f0 50 ff 00 da 03 51 fd 9f 3f 65 bf 14 78 b3 49 b3 69 6f ee 34 2b c8 b4 e6 8a 6f 2d 52 53 03 05 2c dc e0 02 41 e3 04 e3 8a 4f 61 a5 a9 fc cd fc 46 f1 f7 8a 3e 29 6a 09 ac f8 ac ab 5e b6 e7 ba bb 69 a6 66 90 bb 6e 27 12 3b e0 f3 db 00 e3 24 13 cd 25 a0 9d de e7 23 7f 79 6a 83 ca b7 de ca b9 e5 ce 3f 4f 4f f0 ab 4b 4b 90 d9 9c b1 5c b3 6f f2 c9 0b d7 03 39 ab 7a 21 17 ed e7 4b 49 04 92 1d 92 2b 0c 15 39 c6 36 ff 00 f5 ea 7a 82 d0 7d ce ae d7 f2 87 b8 38 47 f9 d9 a3 4c 02 d9 c7 00 01 8e 99 3e a4 66 ab
                                                                                                                                                                                                                                                        Data Ascii: B0)-XshX<YG^@XgMqM-2p23H&O@Gq@Q@@ $tI8?PQ?exIio4+o-RS,AOaF>)j^ifn';$%#yj?OOKK\o9z!KI+96z}8GL>f
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC7116INData Raw: 18 cb de 8d 44 31 86 45 30 18 46 28 00 a0 06 bf ad 20 22 75 a6 04 2e 0e 28 02 09 45 00 41 20 f7 a0 0a f2 0f 4a 00 82 41 8e 94 01 0b 8c e4 66 80 2b cc b8 a0 0a d3 2f 70 7f 2a 00 cb 81 71 c5 2d c7 b1 6e 15 c7 e3 49 8d 24 5a 84 0a 07 6b 13 c6 0e 05 17 0b 68 4f 1e 3a d1 b2 1d ee 58 8d 46 69 75 02 64 19 34 80 9a 31 93 40 13 22 9e 94 01 32 0e 73 40 12 a0 c0 cd 00 48 06 05 00 3d 07 7a 00 95 07 14 01 2c 6a 78 a0 09 95 84 28 65 7e 80 13 c7 b0 a0 0f e5 d3 fe 0a 49 f1 b2 df f6 8a fd bb 7e 24 fc 51 d2 27 94 d8 5f 78 92 78 ac 1e eb 1b d2 da df 6d bc 60 e0 90 31 e5 93 80 71 cd 4b 77 1f 5b 1e 7b e1 fd 34 5d eb 36 ab a7 c6 17 ed ea ab 87 03 2c 4b 0c 95 5f ee ed e9 df e6 ae 79 ca d1 3a e9 46 f3 bf 73 d7 b4 5b c3 f6 b9 6d 2f 25 10 13 19 2e 8c c7 80 07 4e bc 74 3f 5c e2 b9
                                                                                                                                                                                                                                                        Data Ascii: D1E0F( "u.(EA JAf+/p*q-nI$ZkhO:XFiud41@"2s@H=z,jx(e~I~$Q'_xxm`1qKw[{4]6,K_y:Fs[m/%.Nt?\
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC8302INData Raw: 00 af d4 fc cb fd ae 7f 67 9f 19 7c 3d b9 5d 7a c7 58 d7 ae b4 cf 2c c7 25 d9 d6 2e 0b 09 09 0d 23 b0 2f 8d ae 72 77 0c 00 57 04 74 2d f7 98 6c c6 9e 2a 29 c2 df 87 e0 7c 1e 27 2b c4 e1 53 8c 9c be f6 8f 1c ba f0 5f 8c 3e 2b fd 87 fb 67 c6 1a 86 a3 fd 9f 01 b6 b3 17 b7 0d 3c b0 c4 5b 71 8b 9f 9f 68 63 c0 6e ff 00 74 73 5d 33 cc 15 25 ef 23 ce 8e 4b 3c 45 9c 26 d7 af f5 f9 9f 47 fe c3 df b1 af c4 bf 0c fc 47 f0 ff 00 c5 2f 02 f8 9e da cb 5a d2 75 61 75 a5 cb aa e8 86 f2 01 3a a3 34 6c e8 6e 23 47 55 9a 34 05 64 52 b9 75 2c 1d 46 0f 3b e2 2a 10 4e 31 56 be 9f d6 a7 4c 38 43 11 35 cd 39 26 97 4b ff 00 92 bf e2 7e 8e ea df f0 4e cb 1f db 47 4c d3 fe 20 7e de 5f b5 97 c4 1f 88 f2 5d 58 c5 72 be 16 d4 b5 01 a4 d8 58 bb a2 bb 44 2d 2d 9a 38 d7 6b ed cb 28 0c 4c
                                                                                                                                                                                                                                                        Data Ascii: g|=]zX,%.#/rwWt-l*)|'+S_>+g<[qhcnts]3%#K<E&GG/Zuau:4ln#GU4dRu,F;*N1VL8C59&K~NGL ~_]XrXD--8k(L
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC6676INData Raw: a5 3a 3c d6 67 bf 84 af 89 50 ba d8 fa 2f e0 77 c6 ff 00 87 b0 7c 30 b1 f1 14 e6 db fb 46 e6 49 67 b9 21 14 3c 26 37 b6 19 60 79 d8 73 21 07 39 c5 71 b5 05 37 78 9e eb 9c e7 4a 37 96 96 ff 00 3f f8 07 d1 bf 0f 3e 33 68 3e 23 8a da 6b 38 7c d4 74 89 18 a3 97 31 6f da 80 86 1c 11 96 ed cf ca 69 2b 37 76 8e 0a b4 aa 3d 21 77 fd 5c eb b5 df 8f 37 33 db 5c 5c f8 6e dc 6b 36 d0 4f e4 49 1b da 89 92 73 f7 49 4c 0c 9c 72 32 0f 50 d5 a4 d5 fa 7d e7 34 32 8c 6a 8d e5 4a 4b 4b e9 75 6f d0 fc da ff 00 82 a0 fc 4a 8b c7 1e 2e 4d 77 e1 67 ec cd a8 ac 5e 16 97 ed fe 2e d7 74 a8 5a d6 24 40 c4 7c ea bf 33 fc b9 0c df 29 e7 21 9b 8c 7a 39 5c ea 46 a3 5c eb 5d a3 be df 91 f2 3c 47 84 a4 a8 a7 ec 9b b6 f3 ba fb ad d4 f9 13 c1 da af 8a 7e 1f 3d b3 c3 6b 3c d6 1f 68 b7 9e da
                                                                                                                                                                                                                                                        Data Ascii: :<gP/w|0FIg!<&7`ys!9q7xJ7?>3h>#k8|t1oi+7v=!w\73\\nk6OIsILr2P}42jJKKuoJ.Mwg^.tZ$@|3)!z9\F\]<G~=k<h
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC10674INData Raw: f2 db 92 72 48 27 8c 9c d7 cf 66 b9 9c af c9 4a 5f 71 f7 1c 3d 90 c3 93 da e2 29 de f6 6a f6 3e d9 f0 67 87 c6 93 a3 c3 a5 34 51 25 b5 b2 aa 98 61 b7 01 58 81 d9 46 47 1f 90 cd 7c fa 94 8f af 92 8c 62 92 3d 2f 4b 86 3b 6b 44 f3 01 0e f1 64 84 50 3b 67 03 07 a5 75 46 ea 36 3c da ad 4a 47 8d fe df 7f 08 ad 7e 35 7e ce 7a a7 84 ee 2d d5 dd 21 92 5b 70 c3 3b 58 29 fd 6a 9d 5f 61 28 4d 74 66 11 a1 0c 42 a9 4e 5b 34 7e 79 7e c6 9e 3f bc f1 4f c2 6d 47 e1 fe b1 33 9d 63 c2 37 b2 5b ac 8f cb 18 f9 c0 fa 76 af df b8 57 30 fa fe 58 a3 27 77 1f cb a1 f8 5e 79 83 78 3c 6b 49 6f fa 17 be 1e ea da 2e 95 e3 9b cd 37 5a 8d 7f b0 b5 e5 7b 7d 46 c5 c0 d9 14 e7 a4 a0 1f bb 5e a4 63 18 56 bf 47 a3 38 a4 dc a1 e9 b1 c8 f8 db e0 09 d3 ef 9f c5 7f 04 3c 44 c2 4b 59 58 c9 0d b4
                                                                                                                                                                                                                                                        Data Ascii: rH'fJ_q=)j>g4Q%aXFG|b=/K;kDdP;guF6<JG~5~z-![p;X)j_a(MtfBN[4~y~?OmG3c7[vW0X'w^yx<kIo.7Z{}F^cVG8<DKYX
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC8401INData Raw: 8a c1 a3 a3 73 6a cd b3 8c 8a 9b 00 cf 19 7c 43 f0 3f c2 ef 0d 4f e2 ff 00 88 9e 28 b3 d2 34 eb 64 2d 25 cd ec e1 01 f6 19 ea 7e 95 51 84 a6 ec 85 29 28 ad 4f ce af db 53 fe 0b 33 af 78 aa 5b bf 87 9f b3 23 c9 a6 e8 e4 34 57 3e 22 96 32 b7 33 ff 00 d7 30 7e e2 fb f5 ae fa 38 68 43 59 6e 72 54 ad 29 68 b6 3e 02 d7 7c 4d ab eb ba 9d c6 b1 ab ea 73 dc dc dd 3b 3c f3 5d 4a 59 9c 9e ec c7 af 5a ea 4e da 23 25 1b ee 53 8d 76 ee b9 12 80 15 73 bc be 07 6a 71 8b bd c1 bb 68 41 2e a2 d7 31 b2 69 11 79 9f 3e 16 56 04 2b 71 c9 03 a9 fd 2b 48 da 4b dc 57 fc 85 6b 3b cb 41 21 d3 2c 16 33 73 7b 1b 5c 4d 93 cc b9 1c 7a 80 38 06 ae 34 a0 fd e9 ea c3 9a 4f 45 a0 e6 bb 11 30 48 48 89 71 b4 82 7e 6e bf ad 5f 37 2f c3 a2 05 16 f5 7a 96 a3 92 e6 49 72 a1 06 10 05 3e 5e 0e 78
                                                                                                                                                                                                                                                        Data Ascii: sj|C?O(4d-%~Q)(OS3x[#4W>"230~8hCYnrT)h>|Ms;<]JYZN#%SvsjqhA.1iy>V+q+HKWk;A!,3s{\Mz84OE0HHq~n_7/zIr>^x


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        53192.168.2.54977576.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC612OUTGET /images/pic2.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291758
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="pic2.jpg"
                                                                                                                                                                                                                                                        Content-Length: 11512
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                                                        Etag: "5247b58fd620e6573e593afc0ed8c880"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::9vvql-1727994447219-4dfe80b53a60
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 03 03 03 03 03 04 04 04 04 05 05 05 05 05 07 07 06 06 07 07 0b 08 09 08 09 08 0b 11 0b 0c 0b 0b 0c 0b 11 0f 12 0f 0e 0f 12 0f 1b 15 13 13 15 1b 1f 1a 19 1a 1f 26 22 22 26 30 2d 30 3e 3e 54 01 03 03 03 03 03 03 04 04 04 04 05 05 05 05 05 07 07 06 06 07 07 0b 08 09 08 09 08 0b 11 0b 0c 0b 0b 0c 0b 11 0f 12 0f 0e 0f 12 0f 1b 15 13 13 15 1b 1f 1a 19 1a 1f 26 22 22 26 30 2d 30 3e 3e 54 ff c2 00 11 08 00 f0 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 01 09 ff da 00 08 01 01 00 00 00 00 fa 7a 00 07 00 18 35 8d 6a dd 19 09 a7 fe 26 54 fd 21 40 28 74 00 00 1b d4 a1 ca 56 71 b0 61 69 0b 84 c2 69 97 c0 40 40 e0
                                                                                                                                                                                                                                                        Data Ascii: JFIF&""&0-0>>T&""&0-0>>T"z5j&T!@(tVqaii@@
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC1086INData Raw: 01 45 9b 65 ba e7 38 b7 01 75 8b ef 2b 8b e9 c9 52 7c 54 cc 87 24 71 d9 ae 43 77 c3 db 82 4f b2 2f d5 b5 6d 59 ac d7 24 82 37 1b 2c 96 6b 92 c9 48 11 60 47 4f 0f 60 29 83 b7 13 96 2c bb 1d d6 df e1 cf 1f 19 b9 4d e2 12 ee a1 32 30 e6 a5 4a bd 11 7d b6 ec 77 8b 81 a7 56 df 60 b7 d9 c9 0d de 46 f3 7c e6 58 58 ac 56 d8 2c db e0 b3 19 9b b0 89 e4 2a 7f 18 ba d8 64 3a fd a2 35 ea f0 df b4 bd 6d d1 df d6 3f f5 12 8f b0 6c 2e 5c 53 4b 9c 2b 7c 26 e2 8c 46 2d 64 42 de a5 cb 2c ef 5e ae 58 0f 0f 6d c3 6e 80 f8 a5 2f d1 9a da b6 ad ab f6 15 45 e4 5c 49 cb d4 f1 56 38 dc 7f e3 61 fa 35 71 be a9 0e dc a7 89 d9 f9 54 50 66 73 dc 67 95 5b f0 2c 39 0b 95 e3 14 96 ab e1 fb 64 35 c3 ac 12 dd 4f 53 6b b6 c0 81 14 58 86 a3 ab 6b 53 d8 1e ad 4b 50 64 72 52 fd 1b c6 49 4d c1
                                                                                                                                                                                                                                                        Data Ascii: Ee8u+R|T$qCwO/mY$7,kH`GO`),M20J}wV`F|XXV,*d:5m?l.\SK+|&F-dB,^Xmn/E\IV8a5qTPfsg[,9d5OSkXkSKPdrRIM
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC4744INData Raw: 3d 50 26 39 2d 9a bb c7 79 b7 ba 4a e1 28 23 ad 3b e9 5b 75 d4 20 73 31 5a 3d d1 b5 9b 23 dd 6b 56 51 ce a2 58 ed 86 a6 2e 49 e6 92 1e 87 09 a9 8d db e5 04 d8 31 a4 07 cd 77 ae fe 58 ad 73 5a 56 2b 15 8a d6 b5 a6 5a ca e7 cb c5 08 b1 e4 70 e9 2a f7 05 64 56 da 72 aa 46 ab 9a b9 b0 da fe ef 36 c4 77 87 38 eb 32 04 1e 9d a6 46 a6 48 6e 41 11 2b 8d 22 39 ee 45 8c 83 f6 27 b8 ea 6c fd 32 ca e1 02 ad f0 32 f0 aa c5 6b a6 a8 65 7f 1c da d5 da e0 32 bd 57 19 8b 5f 15 f3 5d ab b5 2e 31 42 a8 35 b8 d6 a5 5a 95 68 b4 8d aa d6 04 5c 40 5b 7b de a2 3f 53 cb 9c b7 d5 e2 d7 04 ae 07 28 1e e3 f1 f5 90 59 f9 94 02 fa 10 ad c1 bd 80 85 ab 61 48 b5 3c a0 4e 4e 76 53 8a 20 f0 88 a1 d7 de 2e a1 9b 6d 92 fd d6 1c 6f da 59 8d 04 9f 70 0e 9b 0f 7a 22 b2 ee 72 95 78 91 ad b9 fc
                                                                                                                                                                                                                                                        Data Ascii: =P&9-yJ(#;[u s1Z=#kVQX.I1wXsZV+Zp*dVrF6w82FHnA+"9E'l22ke2W_].1B5Zh\@[{?S(YaH<NNvS .moYpz"rx
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC3310INData Raw: 59 13 28 a4 60 cd ca 64 76 dd ae a1 66 a2 c0 0e 93 63 03 e6 0e 58 3d 8d db 02 bc 54 89 c0 79 97 ff 00 a3 90 83 59 79 61 dc 2a 4c d3 9b 63 b1 94 4f d4 48 91 8f e0 4c c2 10 61 37 72 e2 98 f6 c0 9c b1 89 5d 1d 9e d3 c2 37 08 37 84 1a c4 4f 4b b0 1c 34 c5 d6 dc 37 9b b8 2f ba b7 67 8f be 4a 9b 0b 75 82 f2 90 5a 8d 66 2a 18 76 42 67 d1 a0 73 6c b8 39 6b fd 7c f9 25 9d db 42 da f7 18 76 f5 bc f3 33 db 8a 3e 01 fb 83 50 1b 55 29 6e 89 c2 c4 05 d0 ba a9 b7 c1 22 46 31 95 9f 8b 97 06 0c 1f 81 69 3a 5b 44 ec bf 30 f7 45 7c 5d be 38 87 36 31 51 6d b7 10 5e 4d 0c ce 91 f3 18 d9 85 85 84 7b 8c 5f 35 91 f4 26 74 94 43 27 2d cd 30 96 d7 ef 2d af 22 d8 ef 70 ab 00 d0 5c f9 8e 2a a2 fd 02 21 ab 6b 30 56 80 82 f2 8f 2a 73 2f c4 ce 9d 8e 1c de 97 2b ff 00 b9 ca f7 18 91 f8
                                                                                                                                                                                                                                                        Data Ascii: Y(`dvfcX=TyYya*LcOHLa7r]77OK47/gJuZf*vBgsl9k|%Bv3>PU)n"F1i:[D0E|]861Qm^M{_5&tC'-0-"p\*!k0V*s/+


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        54192.168.2.54977476.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC633OUTGET /images/700-00661256en_Masterfile.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291758
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="700-00661256en_Masterfile.jpg"
                                                                                                                                                                                                                                                        Content-Length: 42638
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                                                        Etag: "0b0c30e8784a358fcd1f098ec772c68b"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::lsd9l-1727994447217-ab1497ab18fa
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 c8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 04 01 0e 00 02 00 00 00 64 00 00 00 3e 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 82 98 00 02 00 00 00 1d 00 00 00 a2 00 00 00 00 37 30 30 2d 30 30 36 36 31 32 35 36 0d a9 20 44 65 72 65 6b 20 53 68 61 70 74 6f 6e 0d 4d 6f 64 65 6c 20 52 65 6c 65 61 73 65 3a 20 59 65 73 0d 50 72 6f 70 65 72 74 79 20 52 65 6c 65 61 73 65 3a 20 4e 6f 0d 4d 6f 64 65 6c 20 52 65 6c 65 61 73 65 0d 50 6f 72 74 72 61 69 74 20 6f 66 20 4d 61 6e 0d 00 a9 20 44 65 72 65 6b 20 53 68 61 70 74 6f 6e 20 2f 20 4d 61 73 74 65 72 66 69 6c 65 00 00 ff ed 01 6c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 01 1c 1c 01 5a
                                                                                                                                                                                                                                                        Data Ascii: JFIFHHExifMM*d>(700-00661256 Derek ShaptonModel Release: YesProperty Release: NoModel ReleasePortrait of Man Derek Shapton / MasterfilelPhotoshop 3.08BIMZ
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC1065INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC4744INData Raw: 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC5930INData Raw: 52 51 9d 2f de fc 07 f2 a6 53 e4 fb df 80 fe 54 d1 5b 18 06 29 71 40 a5 a4 31 31 4b 8a 51 4b 48 62 01 45 2d 2d 21 d8 4a 51 45 2d 21 d8 4a 5c 52 d0 28 0b 05 2e 28 a5 a0 62 52 e2 8a 5a 00 4c 52 d1 4b 40 09 8a 51 d2 81 4b 40 05 2d 25 14 00 e1 4a 29 b4 66 80 1f 9a 33 4c cd 19 a0 07 66 8c d3 73 4b 9a 00 75 14 99 a3 34 00 b4 98 a2 96 80 10 8a 31 4e a3 14 0e c3 31 48 45 49 8a 42 28 0b 11 e2 9b 8a 90 8a 69 14 08 61 14 98 a9 08 a6 e2 81 58 6e 28 c5 3a 93 14 05 84 c5 26 29 d8 a2 80 b0 dc 52 e2 97 14 62 80 b0 98 a2 96 8c 50 02 52 d2 d1 8a 06 26 29 69 68 02 80 12 8a 5a 28 00 a2 8a 5a 00 9c f6 ff 00 74 7f 2a 28 23 a7 d0 7f 2a 2a 4a 33 a4 fb df 80 fe 54 82 96 4f bd f8 0f e5 4d 15 a9 80 b4 a2 92 97 34 86 2d 2d 25 28 a4 31 68 a4 14 b4 8a 16 8a 05 2d 03 01 4a 29 29 d4 00
                                                                                                                                                                                                                                                        Data Ascii: RQ/ST[)q@11KQKHbE--!JQE-!J\R(.(bRZLRK@QK@-%J)f3LfsKu41N1HEIB(iaXn(:&)RbPR&)ihZ(Zt*(#**J3TOM4--%(1h-J))
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC7116INData Raw: c8 32 37 ca ae bc 2b 15 cf 07 b0 24 57 2f 2e 99 e2 69 30 b1 f8 7e e0 2b 1c 15 1e 5a f4 f5 e4 d5 cb 7f 0d 78 be e4 11 f6 5b 6b 35 cf 0f 2c a6 46 1f f0 10 07 f3 ac 53 95 ee a2 6e f0 b6 8d 9c ce f1 b5 4d 02 4b 69 40 60 93 45 92 c1 fe 52 b9 3d 3d f9 f4 ac 69 65 d3 35 85 36 b1 c6 ae ff 00 37 cb 1b 96 42 cb d7 23 a8 6e e0 d7 3f 79 e0 9d 5b cb c6 a1 e2 49 c9 60 55 a2 b7 45 45 3f 9e 48 fc ea 3f 87 9a 5d de 9f e3 74 b0 42 ef 02 ae f9 1e 63 9d c3 b2 ff 00 bc 7f a5 69 ce db 51 6b 73 8e 74 9d 34 e6 a5 7b 1d 56 8d 6c d6 eb 13 91 b4 ee 2a c8 c3 a1 ad 1b 5b 76 3a c9 0b 9c 32 16 da 7a 10 2a cd ec 2a ff 00 ea 9b 72 23 00 4e 38 cd 58 b5 2b 2d c4 0e c0 03 10 08 5c 0e 58 9c d6 50 a7 ad 8d 27 5b 4b 9d 37 86 d9 67 9a 1c 16 8a 6c 14 64 23 80 45 7a ce 93 10 4b 38 f0 3b 66 bc e7
                                                                                                                                                                                                                                                        Data Ascii: 27+$W/.i0~+Zx[k5,FSnMKi@`ER==ie567B#n?y[I`UEE?H?]tBciQkst4{Vl*[v:2z**r#N8X+-\XP'[K7gld#EzK8;f
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC8302INData Raw: 95 eb b8 e0 e3 be 2a ce b3 1d cc a9 20 17 2b 3c f2 44 aa 5f 9c e0 8c f7 c1 18 a9 18 78 63 52 bd 4d 46 d6 3b 98 cc 4d 00 c9 b9 4f 9d 81 e9 b4 63 a0 f6 ea 6b a8 9e fc de 34 b6 d0 5a 98 d8 96 91 ee 1d 49 04 80 33 95 f5 39 fd 2b 97 f0 ac 93 46 c2 fb 50 02 18 e3 9d 88 8c a6 14 91 c2 b3 63 b6 7d 3d ab 6a 2b e2 cb 34 d3 eb c2 07 92 41 0b 7d 9a 20 3c d6 62 39 50 72 73 93 8f d6 a9 6c 09 99 5a be 85 65 78 f2 5d ce 90 c3 75 38 c4 8e 06 d3 b8 67 b7 b0 ef de b6 f4 fb 91 a4 25 b4 66 ef cf 59 e1 0e ca 53 94 03 a6 18 f5 3d 4d 73 57 d1 6a 91 79 97 ba ac ed 6c a9 29 82 35 da 64 92 6f 9c f3 b3 b8 c7 73 8c 7d 2b 5a c6 1b cb c4 57 b1 59 ae 61 78 99 62 59 c2 b3 c8 08 e8 d8 e8 28 5e 41 e6 75 10 ea 10 dd 88 a0 69 12 de e8 36 7e 56 e5 d7 04 e3 8f 51 9c f6 c5 60 6b 26 3b 97 9b cf
                                                                                                                                                                                                                                                        Data Ascii: * +<D_xcRMF;MOck4ZI39+FPc}=j+4A} <b9PrslZex]u8g%fYS=MsWjyl)5dos}+ZWYaxbY(^Aui6~VQ`k&;
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC6676INData Raw: 80 fa 1a ce 8a f6 de 2b 87 72 43 43 2c 80 48 7d 87 72 3f 85 8e 7f ad 26 1a 9d 46 9d 78 eb 23 ad ea 00 22 99 66 87 ce 50 4c 4c 7f 8c aa 9c 15 eb 81 df 9e f5 a1 a8 dc dc 41 a8 29 b7 78 e0 8b 6b ba c4 c4 0f 32 36 27 92 00 e0 93 9f c3 15 ce c0 d2 d9 68 e5 25 d2 9a 3e 4b c2 26 55 69 0b 8e 99 65 ce 32 08 1e c2 aa db ea 11 ad f2 5c dc 5f 99 25 b3 8b cc 73 6d ca 02 a3 e5 06 33 c9 04 9e 30 72 71 4e e5 26 7a 26 8b 77 11 b4 57 b9 89 1e 68 90 4a 89 0b 2b 79 a9 8e fd 31 8c 1e 2a ec 37 88 de 20 fb 2d c6 9c 97 c9 3a 19 ed da 42 5c bf 1f 2a 80 70 11 87 5c 7a 57 15 63 e2 2b 74 bf 4b 88 d6 c6 f0 cc e1 bc d1 1e 4a 1c 75 6e 79 da dd 7b 1c fb 56 a5 8f 89 a0 5d 39 e3 9a e5 ec 6e 1d 59 ee 65 89 4b 88 db 3d 00 e4 e4 8e 78 fd 28 b9 69 9b d7 3a c4 4d a9 a4 77 10 f9 26 2f dd 10 88
                                                                                                                                                                                                                                                        Data Ascii: +rCC,H}r?&Fx#"fPLLA)xk26'h%>K&Uie2\_%sm30rqN&z&wWhJ+y1*7 -:B\*p\zWc+tKJuny{V]9nYeK=x(i:Mw&/
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC6433INData Raw: 82 49 27 9a b5 0c 7d 09 c8 af 36 4e ec ea 8e c7 a3 f8 45 b3 e1 db 52 07 f7 bb ff 00 b4 68 a9 3c 23 18 ff 00 84 7a d7 9f ef 7f e8 46 8a b5 61 dd 99 fe 29 d6 75 9d 53 58 78 6e 2f 3e cf 1b 44 de 6c b1 ae f3 1a 0e 41 52 39 04 f4 fc eb 53 c3 73 db cb 66 b7 36 f7 2d 72 24 2a 89 12 a1 c2 e4 f5 3f 91 35 e7 1a 86 b6 f6 9e 28 bc 76 fd db 95 78 e5 91 4f fc 7c 11 d3 03 f8 7a 76 ef 5d ee 95 e5 4d e0 78 a3 d3 cb 19 6e 25 f3 5e 69 00 89 e2 18 c9 cf ae 3a 67 de bd c5 24 f6 3c 18 de f7 67 2b 7c 61 bc 86 fa d4 34 11 5e 44 7c d5 cd c6 d0 e9 c8 e1 b1 cb 8c 1e 3a 0c 8a b7 aa da ff 00 c7 be a9 2e aa d2 5a 45 1a c6 b6 b2 a3 6f 0d c7 cc 40 e4 9f 43 ed 58 33 14 97 c4 13 0b 53 12 cb 70 c8 ad 1e ec 26 d0 47 20 e3 ef 7f fa eb 7f 5d f3 6e ae ae c5 fa 49 70 e4 09 04 48 70 bb e3 e8 aa
                                                                                                                                                                                                                                                        Data Ascii: I'}6NERh<#zFa)uSXxn/>DlAR9Ssf6-r$*?5(vxO|zv]Mxn%^i:g$<g+|a4^D|:.ZEo@CX3Sp&G ]nIpHp


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        55192.168.2.54977776.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC365OUTGET /images/pic1.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291759
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="pic1.jpg"
                                                                                                                                                                                                                                                        Content-Length: 58088
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                                                        Etag: "a9c6d42fb5441cb02f7f627b8e5569cd"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::bglj6-1727994447273-5c7a5be385fd
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 34 99 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f
                                                                                                                                                                                                                                                        Data Ascii: JFIFHH4http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.o
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC1086INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC4744INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC5930INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC7116INData Raw: 54 05 50 54 42 55 05 02 50 25 02 66 a0 2a 8a 37 5a e5 84 37 5f 08 64 1d ff 00 df 45 e5 d4 63 39 2b e4 31 e7 59 db 5a 5b 66 21 b6 82 32 79 19 20 0c 7a f9 ff 00 95 54 25 c5 c4 16 b0 19 ef 25 8e 08 07 26 59 18 22 7e 6d 8a 97 29 16 46 63 76 df b2 c1 77 ad d3 bc 7f f5 23 b5 bb 74 e3 d1 d6 12 a7 f0 35 3c d7 c0 eb 6e d9 f6 46 e5 b6 c7 aa db 2b 67 05 65 7e e5 81 3c 80 44 c2 3c 66 9e 70 f0 a8 f5 4e da 68 36 11 3b 0b 88 a6 65 e9 b5 8c 99 f7 c4 41 ce df 73 8a 97 96 2c e2 ae 47 57 fd 28 ea 52 46 ab a5 5d 22 48 73 b9 92 d2 32 8a be c2 49 a6 90 b7 a1 2b 8f 51 5c ef 27 e1 d7 1e 1f cb 0e f7 b4 dd b9 bb c6 dd 42 ea 78 d8 6e 01 27 58 b8 1d 4a a4 5d ce ec 7f 0e 71 e7 58 ef f2 e9 30 c7 f0 6c 1a 8e a1 71 02 07 d5 75 35 97 ef 23 48 fb c7 f1 44 d1 c8 db ff 00 cf da a2 f8 c3 7f
                                                                                                                                                                                                                                                        Data Ascii: TPTBUP%f*7Z7_dEc9+1YZ[f!2y zT%%&Y"~m)Fcvw#t5<nF+ge~<D<fpNh6;eAs,GW(RF]"Hs2I+Q\'Bxn'XJ]qX0lqu5#HD
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC8302INData Raw: 37 8b d7 c6 47 06 bd 6f 11 d4 0b 40 b4 05 01 40 50 14 05 01 40 b4 09 40 b4 05 01 40 50 14 05 14 50 25 10 55 05 01 50 15 41 50 15 42 d0 19 a0 33 50 25 01 40 50 33 04 ba 81 d4 91 81 fe be d4 1f 3c 6a 97 d0 49 aa de ea 97 7c c2 d7 b3 49 04 3d 65 9e 5e f0 e3 04 f4 44 f3 63 c7 d6 bc 97 db db 8f a7 41 fa 33 b3 37 7a 83 5f 38 04 73 c8 c9 4d de 7b 4f 56 c0 ea c6 b1 93 b6 0f 57 4f d8 ae 3a 90 2a a1 92 48 14 6e 3e 55 9a de 28 8c 83 70 27 9a ce db d1 3b c0 a6 a6 da d1 8d 2a 6e e4 f5 a8 ba 21 97 19 07 a6 3f 3a 04 59 f1 c1 fc 0d 45 d1 4c e4 9d a3 a7 9d 36 48 43 2b 63 6b 7c bd 68 d6 82 ce 70 7a f3 e7 4d a5 85 49 4e 70 58 9c f9 7a 53 69 a4 dd f8 c8 3b bd b1 5a db 3a 3c 4a 37 63 8c f9 79 53 69 a2 77 b8 e1 46 47 9d 17 40 10 c7 23 cb af b5 54 4c 0a f4 fb de 95 76 c9 06 e6
                                                                                                                                                                                                                                                        Data Ascii: 7Go@@P@@@PP%UPAPB3P%@P3<jI|I=e^DcA37z_8sM{OVWO:*Hn>U(p';*n!?:YEL6HC+ck|hpzMINpXzSi;Z:<J7cySiwFG@#TLv
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC6676INData Raw: 77 f1 32 8d c9 f7 13 fa d6 fc 74 e3 79 76 eb 20 b4 54 b3 26 dd 0c d2 9c 01 b5 77 92 c7 80 11 05 74 91 c7 3e 7d 2b a4 b7 ff 00 69 6c 6d b7 c4 a7 65 d4 8c d1 7c d8 e4 39 52 41 71 fb a0 71 e7 5b 73 9c e6 69 9a da 59 cd 14 37 a4 1b 27 6f b1 0c db e4 51 ff 00 a6 46 49 5e 3e 9e 95 8d 3a cc 9b 0d aa 01 3e 17 21 3c 8f 1c f9 a9 1f 85 70 b9 69 ea c7 1d c4 3a cf 68 53 4e d3 7b f2 1e 49 1d bb b8 a0 8c 0c 96 3c 8e 4f cb ee 6b 78 dd a6 53 4e 6a f6 7b 8b 80 af 7d 75 3c 2c 41 3f 0b 68 fd d4 7f 8b 8c 3b 7e 26 ae bf 09 6c f9 41 64 f6 d6 92 f7 ad 70 eb 6c df 3a 09 8b 3f a7 8b 7f 9f b7 5a d4 e3 8c fd ed 7a f4 d2 3a db 3c a8 b0 c9 88 31 e1 f0 ae c1 bb a7 8b 1c 67 1e b5 6e 49 2f ca 6d 4b ba 97 ec 6e 23 c6 ec 77 64 f2 0a b0 f5 f2 39 f2 ac d8 b3 24 56 3a 8c fa 4c dd cc cc 5a 0c
                                                                                                                                                                                                                                                        Data Ascii: w2tyv T&wt>}+ilme|9RAqq[siY7'oQFI^>:>!<pi:hSN{I<OkxSNj{}u<,A?h;~&lAdpl:?Zz:<1gnI/mKn#wd9$V:LZ
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC10674INData Raw: b2 52 6e 6e db 6e e7 28 a1 d4 c9 8d cf 8e 96 e8 01 cb 67 24 fb 50 ae 82 eb 52 b6 85 10 4a 44 71 b1 c8 48 c2 99 24 20 9c 15 cf 5c e3 83 8c fe 15 1b c6 28 4d a8 4a a4 3a b9 68 97 e4 82 45 18 c6 7d 63 03 18 f7 eb 4d 35 b6 45 ee a1 67 26 f8 a2 8f 67 78 0a ca 53 c6 ff 00 58 d4 1c 02 a7 91 9a cb a3 1a 6b e9 2c e6 31 36 d3 1c b1 a2 ed 18 f9 47 42 84 6e 2a 7a 1c f5 cd 75 91 8b 5b 9a 25 9c b6 36 9d e5 eb 1b 78 5b 02 7d e0 7c 44 ed 27 25 23 88 90 96 e9 e7 97 6d d9 e7 03 81 56 cd b8 4c b5 d3 5b 4f 78 e3 2c 2c 4b fe ad 0e 3b f8 ed d5 ee 25 57 3f 29 9a 77 24 a9 61 e5 12 71 f4 e6 91 2c ef bf 6d 81 25 cd a5 cb 32 42 b6 cc db b7 09 07 7b 2b 8e 81 f9 63 80 7d 71 f5 35 36 d4 c7 7e ce 53 2c af b8 ab 9b 95 fb 92 13 27 3e fb b3 81 fc 3b ab 3e 75 af b7 34 96 72 d3 46 f1 3c 71
                                                                                                                                                                                                                                                        Data Ascii: Rnnn(g$PRJDqH$ \(MJ:hE}cM5Eg&gxSXk,16GBn*zu[%6x[}|D'%#mVL[Ox,,K;%W?)w$aq,m%2B{+c}q56~S,'>;>u4rF<q
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC6156INData Raw: 64 5b 40 4c 56 21 bc fd 5b 07 ad 51 52 2d da c6 b7 24 f3 1f ec 16 2d 92 c7 38 79 bc 87 1e 9d 68 26 92 31 aa 6b 0b 64 e3 75 95 b6 26 bc 20 ee 24 7d c8 f3 fc 46 94 25 cb fe ba ed 24 56 ec bf d9 2d 47 79 70 31 c0 c7 ca bf 8d 00 91 ff 00 c4 1d a5 8e da 62 57 4e b6 fb 6b 8e 09 c8 fb a9 8f 7a 82 49 1c 6a 1d a9 cc 8a bf 09 65 89 e4 db e2 0c dd 23 18 07 1c 75 a0 ce 2f fa c7 5f 96 f2 62 5a ce c3 3b 72 39 32 b1 e0 11 d6 83 7a f2 f3 bd 48 fb 99 0b 3e c1 8c 71 cf 4e ab 4a 31 a7 b8 91 2c 8a 0d a1 40 76 93 81 f3 02 00 ce 39 c9 f5 cd 67 21 da 69 17 ba 7d d1 d2 35 58 75 5b 31 6f 63 60 ab 71 a5 0c c7 72 d7 70 c7 26 c8 92 df 66 26 12 4c e0 ae d2 45 70 cf 1e af ee f5 71 67 bc a5 fc 39 27 bd bb b0 46 8e 49 00 bc 1f 65 34 63 18 56 6e 70 c4 16 19 e3 91 5b f0 9f d3 17 92 ff 00
                                                                                                                                                                                                                                                        Data Ascii: d[@LV![QR-$-8yh&1kdu& $}F%$V-Gyp1bWNkzIje#u/_bZ;r92zH>qNJ1,@v9g!i}5Xu[1oc`qrp&f&LEpqg9'FIe4cVnp[
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC5032INData Raw: 3e cd 69 f6 c5 ae 35 19 7b cb 81 d4 3b 21 60 7e 6c f8 88 0a 3f c8 d3 43 66 0e ee dd 97 b9 89 53 28 3e d4 e3 39 07 82 99 1b c9 3f c2 a2 82 29 f5 cb 5d 3a e9 be 2a fd 51 be 42 f0 b7 3d 33 ff 00 a9 27 42 07 04 55 15 d7 b5 fa cb e6 4d 36 09 ae 22 0c 30 f7 33 6d e7 1c 15 53 97 db 8f 53 50 3a d5 bb 6b a8 5e 1f 87 91 2d b3 96 95 63 05 f9 1d 41 67 cf 9f 98 a5 13 cb d8 d9 e6 5d b7 1a a9 78 d9 8b 39 69 30 76 83 ce 51 46 68 24 b1 ec 3f 66 67 73 65 24 d3 9b c7 04 27 76 ca a1 b8 ca a8 0d b9 cb 1f 2a 68 5a d0 2f 67 d3 ae be 02 e2 52 b7 08 56 7b 6b c1 c6 f4 e9 1b 8f 49 13 1c e7 e8 69 60 f4 98 ff 00 48 d2 2c 6a b3 69 12 49 30 00 49 22 49 85 66 f3 2a 3c 81 3d 2b 1e 2b a7 4a a6 b4 cb 99 fd 28 ea 8f 6b a2 45 68 a7 02 e0 97 97 fc 31 ff 00 4d c5 68 3c be d9 a6 92 f2 41 c6 0b
                                                                                                                                                                                                                                                        Data Ascii: >i5{;!`~l?CfS(>9?)]:*QB=3'BUM6"03mSSP:k^-cAg]x9i0vQFh$?fgse$'v*hZ/gRV{kIi`H,jiI0I"If*<=++J(kEh1Mh<A


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        56192.168.2.54977876.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC359OUTGET /logo.jpeg HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 292025
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="logo.jpeg"
                                                                                                                                                                                                                                                        Content-Length: 13130
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                                                        Etag: "f11356f9eb62ae42384bd69dbc95c152"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::vcf4g-1727994447272-9296a586f4e4
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 02 9a 03 3c 03 01 22 00 02 11 01 03 11 01 ff c4 00 19 00 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 03 04 05 02 01 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 03 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 02 c3 1e de 20 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: JFIFC%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((<"
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC1085INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 ff da 00 0c 03 01 00 02 00 03 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: !
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC4744INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 14 30 c3 0c 30 c3 0c 30 c1 4c 00 00 01 70 03 0c 30 c3 0c 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 30 c3 0c 30 c3 0c 56 53 00 00 00 3e 10 c3 0c 30 c3 0f 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 30 c3 0c 30 ca cb 20 00 00 00 1b 04 30 c3 0c 30 c3 02 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 d2 0a 42 34 80 00 00 00 00 04 41 0c 30 c3 0c 30 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 00 00 00 00 00 00 00 00 14 00 43 0c 30 c3 0c 30 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 88 30 c3 0c 30 c3 0c 30 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 20
                                                                                                                                                                                                                                                        Data Ascii: 000Lp0`00VS>0 `00 0000B4A00BC00000
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC4929INData Raw: 7d 7f 9a 03 01 80 ab af 67 93 ed e4 78 ad 24 7e 18 0a 8a ca 35 da ed 1a 00 0c 86 f6 ec 11 4b 36 55 71 31 99 f1 39 55 84 5a 11 e9 1c cf a2 eb d9 e4 fb 79 10 6b ca a1 b2 77 d6 fd 91 51 5b c7 1e 43 5e fa 75 0a bc b8 eb 5b 01 b0 2a d2 2e b6 50 38 71 f4 dd fb 3c 9f 6f 21 c1 66 f2 6b 6e ca d4 50 24 5b 23 5e ff 00 7d 73 8f f8 d3 2e 3e 8b 28 ba a8 b5 e6 7d 37 9e cc ff 00 6f 20 c3 03 ca 7b 23 57 8d 41 6a 91 7c db 90 5f 5c e8 8d 04 cf d1 63 0f 59 26 27 64 7a 97 be cc fc fc 6b ca ad ac b1 ed 4b fd 50 01 46 03 90 5e 5c 75 4b 80 da 34 4e 27 13 40 69 1c 05 5b c7 d5 46 17 d4 bf f6 66 e7 d1 46 d2 36 0b 56 d6 cb 10 f1 6e 43 75 38 85 3e ae 14 cc 5d b1 6c fd 1d 1d 0f f2 37 e3 d5 e9 1f 66 fc f3 db 78 1a 66 d5 97 8d 45 12 c4 b8 2f 21 b8 98 42 98 9c ea 47 32 3e 93 7a 21 8c cb
                                                                                                                                                                                                                                                        Data Ascii: }gx$~5K6Uq19UZykwQ[C^u[*.P8q<o!fknP$[#^}s.>(}7o {#WAj|_\cY&'dzkKPF^\uK4N'@i[FfF6VnCu8>]l7fxfE/!BG2>z!


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        57192.168.2.54977676.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC566OUTGET /css/all.min.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291759
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="all.min.css"
                                                                                                                                                                                                                                                        Content-Length: 57114
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                                                        Etag: "9c7d73d1c80ca54074472d8317165356"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::r5z8b-1727994447263-ae548337b496
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC2372INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 32 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f
                                                                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome Free 5.12.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-fo
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC1070INData Raw: 66 61 2d 66 6c 69 70 2d 62 6f 74 68 2c 2e 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 2c 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 32 2c 20 6d 69 72 72 6f 72 3d 31 29 22 7d 2e 66 61 2d 66 6c 69 70 2d 62 6f 74 68 2c 2e 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2d 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2d 31 29 7d 3a 72 6f 6f 74 20 2e 66
                                                                                                                                                                                                                                                        Data Ascii: fa-flip-both,.fa-flip-horizontal.fa-flip-vertical,.fa-flip-vertical{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=2, mirror=1)"}.fa-flip-both,.fa-flip-horizontal.fa-flip-vertical{-webkit-transform:scale(-1);transform:scale(-1)}:root .f
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC4744INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 61 22 7d 2e 66 61 2d 61 66 66 69 6c 69 61 74 65 74 68 65 6d 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 62 22 7d 2e 66 61 2d 61 69 72 2d 66 72 65 73 68 65 6e 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 30 22 7d 2e 66 61 2d 61 69 72 62 6e 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 33 34 22 7d 2e 66 61 2d 61 6c 67 6f 6c 69 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 63 22 7d 2e 66 61 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 37 22 7d 2e 66 61 2d 61 6c 69 67 6e 2d 6a 75 73 74 69 66 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 39 22
                                                                                                                                                                                                                                                        Data Ascii: before{content:"\f36a"}.fa-affiliatetheme:before{content:"\f36b"}.fa-air-freshener:before{content:"\f5d0"}.fa-airbnb:before{content:"\f834"}.fa-algolia:before{content:"\f36c"}.fa-align-center:before{content:"\f037"}.fa-align-justify:before{content:"\f039"
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC5930INData Raw: 65 6e 74 3a 22 5c 66 36 62 37 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 6d 65 64 69 63 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 65 36 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 38 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 72 65 61 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 61 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 65 22 7d 2e 66 61 2d 62 6f 6f 74 73 74 72 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 33 36 22 7d 2e 66 61 2d 62 6f 72 64 65 72 2d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 63 22 7d 2e 66 61 2d 62 6f 72 64 65 72 2d 6e 6f 6e 65 3a
                                                                                                                                                                                                                                                        Data Ascii: ent:"\f6b7"}.fa-book-medical:before{content:"\f7e6"}.fa-book-open:before{content:"\f518"}.fa-book-reader:before{content:"\f5da"}.fa-bookmark:before{content:"\f02e"}.fa-bootstrap:before{content:"\f836"}.fa-border-all:before{content:"\f84c"}.fa-border-none:
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC7116INData Raw: 66 61 2d 63 6f 6d 70 61 63 74 2d 64 69 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 66 22 7d 2e 66 61 2d 63 6f 6d 70 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 65 22 7d 2e 66 61 2d 63 6f 6d 70 72 65 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 36 22 7d 2e 66 61 2d 63 6f 6d 70 72 65 73 73 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 32 22 7d 2e 66 61 2d 63 6f 6d 70 72 65 73 73 2d 61 72 72 6f 77 73 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 63 22 7d 2e 66 61 2d 63 6f 6e 63 69 65 72 67 65 2d 62 65 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 36 32 22 7d 2e 66 61 2d 63 6f 6e 66 6c 75 65 6e 63 65 3a 62
                                                                                                                                                                                                                                                        Data Ascii: fa-compact-disc:before{content:"\f51f"}.fa-compass:before{content:"\f14e"}.fa-compress:before{content:"\f066"}.fa-compress-alt:before{content:"\f422"}.fa-compress-arrows-alt:before{content:"\f78c"}.fa-concierge-bell:before{content:"\f562"}.fa-confluence:b
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC8302INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 62 30 22 7d 2e 66 61 2d 66 69 6e 67 65 72 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 37 37 22 7d 2e 66 61 2d 66 69 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 64 22 7d 2e 66 61 2d 66 69 72 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 65 34 22 7d 2e 66 61 2d 66 69 72 65 2d 65 78 74 69 6e 67 75 69 73 68 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 34 22 7d 2e 66 61 2d 66 69 72 65 66 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 36 39 22 7d 2e 66 61 2d 66 69 72 65 66 6f 78 2d 62 72 6f 77 73 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 39 30 37 22 7d 2e 66 61 2d 66 69 72
                                                                                                                                                                                                                                                        Data Ascii: e{content:"\f0b0"}.fa-fingerprint:before{content:"\f577"}.fa-fire:before{content:"\f06d"}.fa-fire-alt:before{content:"\f7e4"}.fa-fire-extinguisher:before{content:"\f134"}.fa-firefox:before{content:"\f269"}.fa-firefox-browser:before{content:"\f907"}.fa-fir
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC6676INData Raw: 22 5c 66 31 61 61 22 7d 2e 66 61 2d 6a 6f 75 72 6e 61 6c 2d 77 68 69 6c 6c 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 36 61 22 7d 2e 66 61 2d 6a 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 62 38 22 7d 2e 66 61 2d 6a 73 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 62 39 22 7d 2e 66 61 2d 6a 73 66 69 64 64 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 63 22 7d 2e 66 61 2d 6b 61 61 62 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 36 62 22 7d 2e 66 61 2d 6b 61 67 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 66 61 22 7d 2e 66 61 2d 6b 65 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 34 22 7d 2e 66 61 2d
                                                                                                                                                                                                                                                        Data Ascii: "\f1aa"}.fa-journal-whills:before{content:"\f66a"}.fa-js:before{content:"\f3b8"}.fa-js-square:before{content:"\f3b9"}.fa-jsfiddle:before{content:"\f1cc"}.fa-kaaba:before{content:"\f66b"}.fa-kaggle:before{content:"\f5fa"}.fa-key:before{content:"\f084"}.fa-
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC10674INData Raw: 66 61 2d 70 61 74 72 65 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 64 39 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 70 61 75 73 65 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 38 62 22 7d 2e 66 61 2d 70 61 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 30 22 7d 2e 66 61 2d 70 61 79 70 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 64 22 7d 2e 66 61 2d 70 65 61 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 37 63 22 7d 2e 66 61 2d 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 30 34 22 7d 2e 66 61 2d 70 65 6e 2d 61 6c 74 3a 62 65 66 6f 72 65 7b
                                                                                                                                                                                                                                                        Data Ascii: fa-patreon:before{content:"\f3d9"}.fa-pause:before{content:"\f04c"}.fa-pause-circle:before{content:"\f28b"}.fa-paw:before{content:"\f1b0"}.fa-paypal:before{content:"\f1ed"}.fa-peace:before{content:"\f67c"}.fa-pen:before{content:"\f304"}.fa-pen-alt:before{
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC10230INData Raw: 6c 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 63 31 22 7d 2e 66 61 2d 73 75 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 35 22 7d 2e 66 61 2d 73 75 70 65 72 70 6f 77 65 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 64 22 7d 2e 66 61 2d 73 75 70 65 72 73 63 72 69 70 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 62 22 7d 2e 66 61 2d 73 75 70 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 39 22 7d 2e 66 61 2d 73 75 72 70 72 69 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 63 32 22 7d 2e 66 61 2d 73 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 64 36 22 7d 2e 66 61 2d 73 77 61 74 63 68 62 6f 6f 6b 3a 62
                                                                                                                                                                                                                                                        Data Ascii: ling:before{content:"\f5c1"}.fa-sun:before{content:"\f185"}.fa-superpowers:before{content:"\f2dd"}.fa-superscript:before{content:"\f12b"}.fa-supple:before{content:"\f3f9"}.fa-surprise:before{content:"\f5c2"}.fa-suse:before{content:"\f7d6"}.fa-swatchbook:b


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        58192.168.2.54978076.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC570OUTGET /css/style.min_2.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC487INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291759
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="style.min_2.css"
                                                                                                                                                                                                                                                        Content-Length: 480
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                                                        Etag: "f59693ea93807b35aaa7679cce6dc7e6"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::87b56-1727994447342-c60319de3811
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC480INData Raw: 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 7b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 39 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 63 6c 6f 73 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 35 70 78 3b 74 6f 70 3a 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 35 70 78 3b 77 69 64 74 68 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 70 78 7d 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 69 6d 67 7b 77 69 64 74
                                                                                                                                                                                                                                                        Data Ascii: .notification{z-index:9999999999;position:fixed;display:none}.notification-close{position:absolute;right:5px;top:5px;font-size:24px;cursor:pointer;display:none;height:15px;width:15px;line-height:15px}.notification-block{display:flex}.notification-img{widt


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        59192.168.2.54978176.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC570OUTGET /css/animate.min.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC489INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291759
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="animate.min.css"
                                                                                                                                                                                                                                                        Content-Length: 16984
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                                                        Etag: "5b3bf33f61109464272cbb54393964b3"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::xbwm2-1727994447467-3d537d898a49
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC2372INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 0a 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 68 74 74 70 3a 2f 2f 64 61 6e 65 64 65 6e 2e 6d 65 2f 61 6e 69 6d 61 74 65 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 33 2e 35 2e 32 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 20 44 61 6e 69 65 6c 20 45 64 65 6e 0a 20 2a 2f 0a 0a 2e 77 6f 77 2d 61 6e 69 6d 61 74 65 64 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f
                                                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";/*! * animate.css -http://daneden.me/animate * Version - 3.5.2 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2017 Daniel Eden */.wow-animated{animation-duration:1s;animation-fill-mode:bo
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC1066INData Raw: 6c 65 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 31 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 33 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 32 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 33 64 65 67 29 7d 34 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 33 64 65 67 29 7d 36 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 32 64 65 67 29 7d 37 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 35 25 2c 30 2c 30 29 20 72 6f 74
                                                                                                                                                                                                                                                        Data Ascii: le{0%{transform:none}15%{transform:translate3d(-25%,0,0) rotate(-5deg)}30%{transform:translate3d(20%,0,0) rotate(3deg)}45%{transform:translate3d(-15%,0,0) rotate(-3deg)}60%{transform:translate3d(10%,0,0) rotate(2deg)}75%{transform:translate3d(-5%,0,0) rot
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC4744INData Raw: 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 7d 7d 2e 62 6f 75 6e 63 65 49 6e 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 62 6f 75 6e 63 65 49 6e 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 49 6e 44 6f 77 6e 7b 30 25 2c 36 30 25 2c 37 35 25 2c 39 30 25 2c 74 6f 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 30 30 70 78 2c 30 29 7d 36 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 32 35 70 78 2c 30 29 7d 37 35 25 7b 74 72
                                                                                                                                                                                                                                                        Data Ascii: 1;transform:scaleX(1)}}.bounceIn{animation-name:bounceIn}@keyframes bounceInDown{0%,60%,75%,90%,to{animation-timing-function:cubic-bezier(.215,.61,.355,1)}0%{opacity:0;transform:translate3d(0,-3000px,0)}60%{opacity:1;transform:translate3d(0,25px,0)}75%{tr
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC5930INData Raw: 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 31 35 30 70 78 29 20 72 6f 74 61 74 65 59 28 2d 31 37 30 64 65 67 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 7d 38 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 73 63 61 6c 65 33 64 28 2e 39 35 2c 2e 39 35 2c 2e 39 35 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d
                                                                                                                                                                                                                                                        Data Ascii: g-function:ease-out}50%{transform:perspective(400px) translateZ(150px) rotateY(-170deg);animation-timing-function:ease-in}80%{transform:perspective(400px) scale3d(.95,.95,.95);animation-timing-function:ease-in}to{transform:perspective(400px);animation-tim
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC2872INData Raw: 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 34 37 35 2c 2e 34 37 35 2c 2e 34 37 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 30 2c 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 37 35 2c 2e 38 38 35 2c 2e 33 32 2c 31 29 7d 7d 2e 7a 6f 6f 6d 49 6e 52 69 67 68 74 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 7a 6f 6f 6d 49 6e 52 69 67 68 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 7a 6f 6f 6d 49 6e 55 70 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 31 2c 2e 31 2c 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 30 30 30 70 78 2c 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75
                                                                                                                                                                                                                                                        Data Ascii: nsform:scale3d(.475,.475,.475) translate3d(-10px,0,0);animation-timing-function:cubic-bezier(.175,.885,.32,1)}}.zoomInRight{animation-name:zoomInRight}@keyframes zoomInUp{0%{opacity:0;transform:scale3d(.1,.1,.1) translate3d(0,1000px,0);animation-timing-fu


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        60192.168.2.54978276.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC568OUTGET /css/post-1139.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291759
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="post-1139.css"
                                                                                                                                                                                                                                                        Content-Length: 1669
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                                                        Etag: "f9dfb9330e4cc338668025fe8ac7e689"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::tzdzl-1727994447876-dc0a27ed1448
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC1669INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 33 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 36 66 32 33 32 65 65 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 65 6c 65 6d 65 6e 74 2d 74 79 70 65 2d 62 61 63 6b 67 72 6f 75 6e 64 29 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 33 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 36 66 32 33 32 65 65 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 6c 61 79 65 72 7b 62 61 63 6b 67
                                                                                                                                                                                                                                                        Data Ascii: .elementor-1139 .elementor-element.elementor-element-6f232ee:not(.elementor-motion-effects-element-type-background), .elementor-1139 .elementor-element.elementor-element-6f232ee > .elementor-motion-effects-container > .elementor-motion-effects-layer{backg


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        61192.168.2.54978376.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC365OUTGET /images/pic2.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291759
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="pic2.jpg"
                                                                                                                                                                                                                                                        Content-Length: 11512
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                                                        Etag: "5247b58fd620e6573e593afc0ed8c880"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::cbbcd-1727994447880-f02930a889e6
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 03 03 03 03 03 04 04 04 04 05 05 05 05 05 07 07 06 06 07 07 0b 08 09 08 09 08 0b 11 0b 0c 0b 0b 0c 0b 11 0f 12 0f 0e 0f 12 0f 1b 15 13 13 15 1b 1f 1a 19 1a 1f 26 22 22 26 30 2d 30 3e 3e 54 01 03 03 03 03 03 03 04 04 04 04 05 05 05 05 05 07 07 06 06 07 07 0b 08 09 08 09 08 0b 11 0b 0c 0b 0b 0c 0b 11 0f 12 0f 0e 0f 12 0f 1b 15 13 13 15 1b 1f 1a 19 1a 1f 26 22 22 26 30 2d 30 3e 3e 54 ff c2 00 11 08 00 f0 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 01 09 ff da 00 08 01 01 00 00 00 00 fa 7a 00 07 00 18 35 8d 6a dd 19 09 a7 fe 26 54 fd 21 40 28 74 00 00 1b d4 a1 ca 56 71 b0 61 69 0b 84 c2 69 97 c0 40 40 e0
                                                                                                                                                                                                                                                        Data Ascii: JFIF&""&0-0>>T&""&0-0>>T"z5j&T!@(tVqaii@@
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC1086INData Raw: 01 45 9b 65 ba e7 38 b7 01 75 8b ef 2b 8b e9 c9 52 7c 54 cc 87 24 71 d9 ae 43 77 c3 db 82 4f b2 2f d5 b5 6d 59 ac d7 24 82 37 1b 2c 96 6b 92 c9 48 11 60 47 4f 0f 60 29 83 b7 13 96 2c bb 1d d6 df e1 cf 1f 19 b9 4d e2 12 ee a1 32 30 e6 a5 4a bd 11 7d b6 ec 77 8b 81 a7 56 df 60 b7 d9 c9 0d de 46 f3 7c e6 58 58 ac 56 d8 2c db e0 b3 19 9b b0 89 e4 2a 7f 18 ba d8 64 3a fd a2 35 ea f0 df b4 bd 6d d1 df d6 3f f5 12 8f b0 6c 2e 5c 53 4b 9c 2b 7c 26 e2 8c 46 2d 64 42 de a5 cb 2c ef 5e ae 58 0f 0f 6d c3 6e 80 f8 a5 2f d1 9a da b6 ad ab f6 15 45 e4 5c 49 cb d4 f1 56 38 dc 7f e3 61 fa 35 71 be a9 0e dc a7 89 d9 f9 54 50 66 73 dc 67 95 5b f0 2c 39 0b 95 e3 14 96 ab e1 fb 64 35 c3 ac 12 dd 4f 53 6b b6 c0 81 14 58 86 a3 ab 6b 53 d8 1e ad 4b 50 64 72 52 fd 1b c6 49 4d c1
                                                                                                                                                                                                                                                        Data Ascii: Ee8u+R|T$qCwO/mY$7,kH`GO`),M20J}wV`F|XXV,*d:5m?l.\SK+|&F-dB,^Xmn/E\IV8a5qTPfsg[,9d5OSkXkSKPdrRIM
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC4744INData Raw: 3d 50 26 39 2d 9a bb c7 79 b7 ba 4a e1 28 23 ad 3b e9 5b 75 d4 20 73 31 5a 3d d1 b5 9b 23 dd 6b 56 51 ce a2 58 ed 86 a6 2e 49 e6 92 1e 87 09 a9 8d db e5 04 d8 31 a4 07 cd 77 ae fe 58 ad 73 5a 56 2b 15 8a d6 b5 a6 5a ca e7 cb c5 08 b1 e4 70 e9 2a f7 05 64 56 da 72 aa 46 ab 9a b9 b0 da fe ef 36 c4 77 87 38 eb 32 04 1e 9d a6 46 a6 48 6e 41 11 2b 8d 22 39 ee 45 8c 83 f6 27 b8 ea 6c fd 32 ca e1 02 ad f0 32 f0 aa c5 6b a6 a8 65 7f 1c da d5 da e0 32 bd 57 19 8b 5f 15 f3 5d ab b5 2e 31 42 a8 35 b8 d6 a5 5a 95 68 b4 8d aa d6 04 5c 40 5b 7b de a2 3f 53 cb 9c b7 d5 e2 d7 04 ae 07 28 1e e3 f1 f5 90 59 f9 94 02 fa 10 ad c1 bd 80 85 ab 61 48 b5 3c a0 4e 4e 76 53 8a 20 f0 88 a1 d7 de 2e a1 9b 6d 92 fd d6 1c 6f da 59 8d 04 9f 70 0e 9b 0f 7a 22 b2 ee 72 95 78 91 ad b9 fc
                                                                                                                                                                                                                                                        Data Ascii: =P&9-yJ(#;[u s1Z=#kVQX.I1wXsZV+Zp*dVrF6w82FHnA+"9E'l22ke2W_].1B5Zh\@[{?S(YaH<NNvS .moYpz"rx
                                                                                                                                                                                                                                                        2024-10-03 22:27:27 UTC3310INData Raw: 59 13 28 a4 60 cd ca 64 76 dd ae a1 66 a2 c0 0e 93 63 03 e6 0e 58 3d 8d db 02 bc 54 89 c0 79 97 ff 00 a3 90 83 59 79 61 dc 2a 4c d3 9b 63 b1 94 4f d4 48 91 8f e0 4c c2 10 61 37 72 e2 98 f6 c0 9c b1 89 5d 1d 9e d3 c2 37 08 37 84 1a c4 4f 4b b0 1c 34 c5 d6 dc 37 9b b8 2f ba b7 67 8f be 4a 9b 0b 75 82 f2 90 5a 8d 66 2a 18 76 42 67 d1 a0 73 6c b8 39 6b fd 7c f9 25 9d db 42 da f7 18 76 f5 bc f3 33 db 8a 3e 01 fb 83 50 1b 55 29 6e 89 c2 c4 05 d0 ba a9 b7 c1 22 46 31 95 9f 8b 97 06 0c 1f 81 69 3a 5b 44 ec bf 30 f7 45 7c 5d be 38 87 36 31 51 6d b7 10 5e 4d 0c ce 91 f3 18 d9 85 85 84 7b 8c 5f 35 91 f4 26 74 94 43 27 2d cd 30 96 d7 ef 2d af 22 d8 ef 70 ab 00 d0 5c f9 8e 2a a2 fd 02 21 ab 6b 30 56 80 82 f2 8f 2a 73 2f c4 ce 9d 8e 1c de 97 2b ff 00 b9 ca f7 18 91 f8
                                                                                                                                                                                                                                                        Data Ascii: Y(`dvfcX=TyYya*LcOHLa7r]77OK47/gJuZf*vBgsl9k|%Bv3>PU)n"F1i:[D0E|]861Qm^M{_5&tC'-0-"p\*!k0V*s/+


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        62192.168.2.54978476.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC573OUTGET /css/animations.min.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291760
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="animations.min.css"
                                                                                                                                                                                                                                                        Content-Length: 18468
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                                                        Etag: "4601ba55044413706c2022cb6c1c3d05"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::wmxtv-1727994448195-ad20ab10426f
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC2372INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 7b 32 30 25 2c 35 33 25 2c 38 30 25 2c 66 72 6f 6d 2c 74 6f 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 34 30 25 2c 34 33 25 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 30 2c 2e 38 35 35 2c 2e 30 36 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 70 78 2c 30 29 7d 37 30 25 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63
                                                                                                                                                                                                                                                        Data Ascii: @keyframes bounce{20%,53%,80%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate3d(0,0,0)}40%,43%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-30px,0)}70%{animation-timing-function:c
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC1063INData Raw: 35 64 65 67 29 7d 33 33 2e 33 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 36 2e 32 35 64 65 67 29 20 73 6b 65 77 59 28 36 2e 32 35 64 65 67 29 7d 34 34 2e 34 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 2d 33 2e 31 32 35 64 65 67 29 20 73 6b 65 77 59 28 2d 33 2e 31 32 35 64 65 67 29 7d 35 35 2e 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 31 2e 35 36 32 35 64 65 67 29 20 73 6b 65 77 59 28 31 2e 35 36 32 35 64 65 67 29 7d 36 36 2e 36 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 2d 2e 37 38 31 32 35 64 65 67 29 20 73 6b 65 77 59 28 2d 2e 37 38 31 32 35 64 65 67 29 7d 37 37 2e 37 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 2e 33 39 30 36 32 35 64 65 67 29 20 73 6b 65 77 59 28 2e 33 39 30 36 32 35 64 65 67 29
                                                                                                                                                                                                                                                        Data Ascii: 5deg)}33.3%{transform:skewX(6.25deg) skewY(6.25deg)}44.4%{transform:skewX(-3.125deg) skewY(-3.125deg)}55.5%{transform:skewX(1.5625deg) skewY(1.5625deg)}66.6%{transform:skewX(-.78125deg) skewY(-.78125deg)}77.7%{transform:skewX(.390625deg) skewY(.390625deg)
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC4744INData Raw: 6d 65 73 20 62 6f 75 6e 63 65 49 6e 4c 65 66 74 7b 36 30 25 2c 37 35 25 2c 39 30 25 2c 66 72 6f 6d 2c 74 6f 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 33 30 30 30 70 78 2c 30 2c 30 29 7d 36 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 32 35 70 78 2c 30 2c 30 29 7d 37 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 30 2c 30 29 7d 39 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 35 70 78 2c 30
                                                                                                                                                                                                                                                        Data Ascii: mes bounceInLeft{60%,75%,90%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1)}0%{opacity:0;transform:translate3d(-3000px,0,0)}60%{opacity:1;transform:translate3d(25px,0,0)}75%{transform:translate3d(-10px,0,0)}90%{transform:translate3d(5px,0
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC5930INData Raw: 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 30 2c 30 29 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 7d 2e 73 6c 69 64 65 49 6e 52 69 67 68 74 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 73 6c 69 64 65 49 6e 52 69 67 68 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 49 6e 55 70 7b 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 30 30 25 2c 30 29 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 7d 2e 73 6c 69 64 65 49 6e 55 70 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e
                                                                                                                                                                                                                                                        Data Ascii: nsform:translate3d(100%,0,0);visibility:visible}to{transform:translate3d(0,0,0)}}.slideInRight{animation-name:slideInRight}@keyframes slideInUp{from{transform:translate3d(0,100%,0);visibility:visible}to{transform:translate3d(0,0,0)}}.slideInUp{animation-n
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC4359INData Raw: 6c 3a 68 6f 76 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 77 6f 62 62 6c 65 2d 76 65 72 74 69 63 61 6c 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 7d 40 6b 65 79 66 72 61 6d 65 73 20 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 77 6f 62 62 6c 65 2d 68 6f 72 69 7a 6f 6e 74 61 6c 7b 31 36 2e 36 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 38 70 78 29 7d 33 33 2e 33 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58
                                                                                                                                                                                                                                                        Data Ascii: l:hover{animation-name:elementor-animation-wobble-vertical;animation-duration:1s;animation-timing-function:ease-in-out;animation-iteration-count:1}@keyframes elementor-animation-wobble-horizontal{16.65%{transform:translateX(8px)}33.3%{transform:translateX


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        63192.168.2.54978776.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC555OUTGET /js/frontend.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291760
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="frontend.min.js"
                                                                                                                                                                                                                                                        Content-Length: 16428
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                                                        Etag: "c8937b02c3e7026eaa4726d58ff49d2f"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::wttnr-1727994448182-9e39d01970b8
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC2372INData Raw: 76 61 72 20 61 73 74 72 61 47 65 74 50 61 72 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62
                                                                                                                                                                                                                                                        Data Ascii: var astraGetParents=function(e,t){Element.prototype.matches||(Element.prototype.matches=Element.prototype.matchesSelector||Element.prototype.mozMatchesSelector||Element.prototype.msMatchesSelector||Element.prototype.oMatchesSelector||Element.prototype.web
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC1052INData Raw: 28 22 2e 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 73 74 2d 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6e 61 76 2d 6f 70 65 6e 22 2c 22 61 73 74 2d 70 6f 70 75 70 2d 6e 61 76 2d 6f 70 65 6e 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 73 74 2d 6f 66 66 2d 63 61 6e 76 61 73 2d 61 63 74 69 76 65 22 29 3b 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 6f 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 6f 5b 6c 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 74 6f 67 67 6c 65 64 22 29 2c 6f 5b 6c 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 66 6c 65 78 22 7d 7d 66 75 6e 63
                                                                                                                                                                                                                                                        Data Ascii: (".menu-toggle");document.body.classList.remove("ast-main-header-nav-open","ast-popup-nav-open"),document.documentElement.classList.remove("ast-off-canvas-active");for(var l=0;l<o.length;l++)o[l].classList.remove("toggled"),o[l].style.display="flex"}}func
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC4744INData Raw: 5f 74 79 70 65 3d 22 64 65 73 6b 74 6f 70 22 3b 66 6f 72 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 73 74 2d 6d 6f 62 69 6c 65 2d 70 6f 70 75 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 63 74 69 76 65 22 2c 22 73 68 6f 77 22 29 2c 6d 28 74 68 69 73 29 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 75 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 32 37 3d 3d 3d 65 2e 6b 65 79 43 6f 64 65 26 26 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61
                                                                                                                                                                                                                                                        Data Ascii: _type="desktop";for(n.addEventListener("click",function(e){document.getElementById("ast-mobile-popup").classList.remove("active","show"),m(this)}),document.addEventListener("keyup",function(e){27===e.keyCode&&(e.preventDefault(),document.getElementById("a
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC5930INData Raw: 20 30 21 3d 3d 61 7c 7c 76 6f 69 64 20 30 21 3d 3d 28 61 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 61 22 29 5b 30 5d 29 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 75 6c 22 29 5b 30 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 61 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 3b 65 6c 73 65 7b 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 2d 31 3d 3d 3d 6e 2e 63 6c 61 73 73 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 6e 61 76 2d 6d 65 6e 75 22 29 26 26 28 6e 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20 6e 61 76 2d 6d 65 6e 75 22 29 2c 22 6f 66 66 2d 63 61 6e 76 61 73 22 3d 3d 3d 63 26
                                                                                                                                                                                                                                                        Data Ascii: 0!==a||void 0!==(a=e.getElementsByTagName("a")[0])){var n=t.getElementsByTagName("ul")[0];if(void 0===n)a.style.display="none";else{n.setAttribute("aria-expanded","false"),-1===n.className.indexOf("nav-menu")&&(n.className+=" nav-menu"),"off-canvas"===c&
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC2330INData Raw: 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 2c 22 2d 3f 22 5d 2c 6e 75 6c 6c 21 3d 28 74 3d 61 2e 6d 61 74 63 68 28 2f 76 65 72 73 69 6f 6e 5c 2f 28 5c 64 2b 29 2f 69 29 29 26 26 6f 2e 73 70 6c 69 63 65 28 31 2c 31 2c 74 5b 31 5d 29 2c 22 53 61 66 61 72 69 22 3d 3d 3d 6f 5b 30 5d 26 26 6f 5b 31 5d 3c 31 31 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 73 74 2d 73 61 66 61 72 69 2d 62 72 6f 77 73 65 72 2d 6c 65 73 73 2d 74 68 61 6e 2d 31 31 22 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 61 73 74 72 61 2d 73 65 61 72 63 68 2d 69 63 6f 6e 22 29 29 2c 66 3d 30 3b 66 3c 68 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 68 5b 66 5d 2e 6f 6e 63 6c 69 63 6b
                                                                                                                                                                                                                                                        Data Ascii: gator.appVersion,"-?"],null!=(t=a.match(/version\/(\d+)/i))&&o.splice(1,1,t[1]),"Safari"===o[0]&&o[1]<11&&document.body.classList.add("ast-safari-browser-less-than-11")),document.getElementsByClassName("astra-search-icon")),f=0;f<h.length;f++)h[f].onclick


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        64192.168.2.54978876.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC546OUTGET /js/app.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291760
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="app.js"
                                                                                                                                                                                                                                                        Content-Length: 8454
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                                                        Etag: "c8778df416c85b657260752811099409"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::54msj-1727994448199-006cd9ded728
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 63 3d 76 6f 69 64 20 30 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 3f 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 3a 22 22 2c 6e 3d 76 6f 69 64 20 30 21 3d 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 26 26 73 63 72 65 65 6e 2e 77 69 64 74 68 3e 31 30 32 34 3f 22 6e 6f 22 3a 22 79 65 73 22 2c 61 3d 22 22 2c 5f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 21 21 5f 5b 74 5d 26 26 5f 5b 74 5d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 5f 5b 74 5d 3d 65 3b 76 61 72 20 63 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 5f 29 3b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e
                                                                                                                                                                                                                                                        Data Ascii: !function(t){t((function(){var e=window.location.href,c=void 0!==document.title?document.title:"",n=void 0!==screen.width&&screen.width>1024?"no":"yes",a="",_={};function o(t){return!!_[t]&&_[t]}function i(t,e){_[t]=e;var c=JSON.stringify(_);localStorage.
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC1062INData Raw: 65 33 2a 72 2e 6e 5f 74 69 6d 65 3a 22 31 35 30 22 3b 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 74 28 22 2e 68 74 5f 63 74 63 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 29 2e 73 68 6f 77 28 34 30 30 29 7d 29 2c 63 29 7d 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 63 3d 74 28 65 29 2e 68 61 73 43 6c 61 73 73 28 22 68 74 5f 63 74 63 5f 65 6e 74 72 79 5f 61 6e 69 6d 61 74 69 6f 6e 22 29 3f 31 32 30 30 3a 31 32 30 3b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 74 5f 63 74 63 5f 61 6e 69 6d 61 74 69 6f 6e 22 2c 72 2e 61 6e 69 29 7d 29 2c 63 29 2c 74 28 22 2e 68 74 2d 63 74 63 2d 63 68 61 74 22 29 2e 68 6f 76 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28
                                                                                                                                                                                                                                                        Data Ascii: e3*r.n_time:"150";setTimeout((()=>{t(".ht_ctc_notification").show(400)}),c)}}(),function(e){var c=t(e).hasClass("ht_ctc_entry_animation")?1200:120;setTimeout((function(){e.classList.add("ht_ctc_animation",r.ani)}),c),t(".ht-ctc-chat").hover((function(){t(
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC4744INData Raw: 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6e 75 6d 62 65 72 22 29 29 2c 72 2e 67 61 29 7b 76 61 72 20 5f 3d 72 2e 67 5f 61 6e 5f 65 76 65 6e 74 5f 6e 61 6d 65 26 26 22 22 21 3d 3d 72 2e 67 5f 61 6e 5f 65 76 65 6e 74 5f 6e 61 6d 65 3f 72 2e 67 5f 61 6e 5f 65 76 65 6e 74 5f 6e 61 6d 65 3a 22 63 6c 69 63 6b 20 74 6f 20 63 68 61 74 22 3b 5f 3d 6e 28 5f 2c 61 29 3b 76 61 72 20 6f 3d 7b 7d 2c 69 3d 22 43 6c 69 63 6b 20 74 6f 20 43 68 61 74 20 66 6f 72 20 57 68 61 74 73 41 70 70 22 2c 73 3d 22 63 68 61 74 3a 20 22 2b 61 2c 6c 3d 63 2b 22 2c 20 22 2b 65 3b 69 66 28 68 2e 67 5f 61 6e 5f 70 61 72 61 6d 73 26 26 68 2e 67 5f 61 6e 5f 70 61 72 61 6d 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 69 66 28 68 5b 74 5d 29 7b 76 61 72 20 65 3d 68 5b 74 5d 2c 63 3d 65
                                                                                                                                                                                                                                                        Data Ascii: Attribute("data-number")),r.ga){var _=r.g_an_event_name&&""!==r.g_an_event_name?r.g_an_event_name:"click to chat";_=n(_,a);var o={},i="Click to Chat for WhatsApp",s="chat: "+a,l=c+", "+e;if(h.g_an_params&&h.g_an_params.forEach((t=>{if(h[t]){var e=h[t],c=e
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC276INData Raw: 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 68 74 5f 63 74 63 5f 65 76 65 6e 74 5f 68 6f 6f 6b 22 2c 7b 64 65 74 61 69 6c 3a 7b 63 74 63 3a 72 2c 6e 75 6d 62 65 72 3a 65 7d 7d 29 29 3b 76 61 72 20 5f 3d 72 2e 68 6f 6f 6b 5f 75 72 6c 3b 69 66 28 63 3d 72 2e 68 6f 6f 6b 5f 76 2c 72 2e 77 65 62 68 6f 6f 6b 5f 66 6f 72 6d 61 74 26 26 22 6a 73 6f 6e 22 3d 3d 72 2e 77 65 62 68 6f 6f 6b 5f 66 6f 72 6d 61 74 29 76 61 72 20 6f 3d 63 3b 65 6c 73 65 20 6f 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 63 29 3b 74 2e 61 6a 61 78 28 7b 75 72 6c 3a 5f 2c 74 79 70 65 3a 22 50 4f 53 54 22 2c 6d 6f 64 65 3a 22 6e 6f 2d 63 6f 72 73 22 2c 64 61 74 61 3a 6f 2c 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                        Data Ascii: ment.dispatchEvent(new CustomEvent("ht_ctc_event_hook",{detail:{ctc:r,number:e}}));var _=r.hook_url;if(c=r.hook_v,r.webhook_format&&"json"==r.webhook_format)var o=c;else o=JSON.stringify(c);t.ajax({url:_,type:"POST",mode:"no-cors",data:o,success:function(


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        65192.168.2.54979076.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC391OUTGET /images/istockphoto-1289461335-170667a.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291759
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="istockphoto-1289461335-170667a.jpg"
                                                                                                                                                                                                                                                        Content-Length: 55275
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                                                        Etag: "ee263d795f08b4b7068898553e46ef62"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::jqfg5-1727994448197-57ef72dfe8d2
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 00 50 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 0e 01 02 00 2e 00 00 00 1a 00 00 00 00 00 00 00 41 20 70 6f 72 74 72 61 69 74 20 6f 66 20 61 20 68 61 6e 64 73 6f 6d 65 20 41 66 72 69 63 61 6e 20 41 6d 65 72 69 63 61 6e 20 6d 61 6e 2e ff e1 05 42 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 3e 0a 09 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77
                                                                                                                                                                                                                                                        Data Ascii: JFIF,,PExifII*.A portrait of a handsome African American man.Bhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://w
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC1060INData Raw: 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00 0f 00 14 00 19 00 1e 00 23 00 28 00 2d 00 32 00 37 00 3b 00 40 00 45 00 4a 00 4f 00 54 00 59 00 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00
                                                                                                                                                                                                                                                        Data Ascii: ,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeassig CRT curv#(-27;@EJOTY^chmrw|
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC4744INData Raw: 26 87 26 b7 26 e8 27 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42
                                                                                                                                                                                                                                                        Data Ascii: &&&''I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBB
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC5930INData Raw: 42 bd 30 29 2d c6 58 8d 73 83 8e 68 d2 e0 58 86 3c 1c 9a 07 ea 59 89 47 5e d4 b4 40 58 8c 67 b5 03 4d 12 aa 71 93 4d a4 2d 8b 10 a9 f4 a4 32 70 32 33 48 00 26 4f cd 40 13 47 18 a0 09 90 71 40 0f 51 93 40 12 a0 ef 40 13 20 24 74 a0 07 9f 91 49 03 38 14 01 e1 3f f0 50 ff 00 da 03 51 fd 9f 3f 65 bf 14 78 b3 49 b3 69 6f ee 34 2b c8 b4 e6 8a 6f 2d 52 53 03 05 2c dc e0 02 41 e3 04 e3 8a 4f 61 a5 a9 fc cd fc 46 f1 f7 8a 3e 29 6a 09 ac f8 ac ab 5e b6 e7 ba bb 69 a6 66 90 bb 6e 27 12 3b e0 f3 db 00 e3 24 13 cd 25 a0 9d de e7 23 7f 79 6a 83 ca b7 de ca b9 e5 ce 3f 4f 4f f0 ab 4b 4b 90 d9 9c b1 5c b3 6f f2 c9 0b d7 03 39 ab 7a 21 17 ed e7 4b 49 04 92 1d 92 2b 0c 15 39 c6 36 ff 00 f5 ea 7a 82 d0 7d ce ae d7 f2 87 b8 38 47 f9 d9 a3 4c 02 d9 c7 00 01 8e 99 3e a4 66 ab
                                                                                                                                                                                                                                                        Data Ascii: B0)-XshX<YG^@XgMqM-2p23H&O@Gq@Q@@ $tI8?PQ?exIio4+o-RS,AOaF>)j^ifn';$%#yj?OOKK\o9z!KI+96z}8GL>f
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC7116INData Raw: 18 cb de 8d 44 31 86 45 30 18 46 28 00 a0 06 bf ad 20 22 75 a6 04 2e 0e 28 02 09 45 00 41 20 f7 a0 0a f2 0f 4a 00 82 41 8e 94 01 0b 8c e4 66 80 2b cc b8 a0 0a d3 2f 70 7f 2a 00 cb 81 71 c5 2d c7 b1 6e 15 c7 e3 49 8d 24 5a 84 0a 07 6b 13 c6 0e 05 17 0b 68 4f 1e 3a d1 b2 1d ee 58 8d 46 69 75 02 64 19 34 80 9a 31 93 40 13 22 9e 94 01 32 0e 73 40 12 a0 c0 cd 00 48 06 05 00 3d 07 7a 00 95 07 14 01 2c 6a 78 a0 09 95 84 28 65 7e 80 13 c7 b0 a0 0f e5 d3 fe 0a 49 f1 b2 df f6 8a fd bb 7e 24 fc 51 d2 27 94 d8 5f 78 92 78 ac 1e eb 1b d2 da df 6d bc 60 e0 90 31 e5 93 80 71 cd 4b 77 1f 5b 1e 7b e1 fd 34 5d eb 36 ab a7 c6 17 ed ea ab 87 03 2c 4b 0c 95 5f ee ed e9 df e6 ae 79 ca d1 3a e9 46 f3 bf 73 d7 b4 5b c3 f6 b9 6d 2f 25 10 13 19 2e 8c c7 80 07 4e bc 74 3f 5c e2 b9
                                                                                                                                                                                                                                                        Data Ascii: D1E0F( "u.(EA JAf+/p*q-nI$ZkhO:XFiud41@"2s@H=z,jx(e~I~$Q'_xxm`1qKw[{4]6,K_y:Fs[m/%.Nt?\
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC8302INData Raw: 00 af d4 fc cb fd ae 7f 67 9f 19 7c 3d b9 5d 7a c7 58 d7 ae b4 cf 2c c7 25 d9 d6 2e 0b 09 09 0d 23 b0 2f 8d ae 72 77 0c 00 57 04 74 2d f7 98 6c c6 9e 2a 29 c2 df 87 e0 7c 1e 27 2b c4 e1 53 8c 9c be f6 8f 1c ba f0 5f 8c 3e 2b fd 87 fb 67 c6 1a 86 a3 fd 9f 01 b6 b3 17 b7 0d 3c b0 c4 5b 71 8b 9f 9f 68 63 c0 6e ff 00 74 73 5d 33 cc 15 25 ef 23 ce 8e 4b 3c 45 9c 26 d7 af f5 f9 9f 47 fe c3 df b1 af c4 bf 0c fc 47 f0 ff 00 c5 2f 02 f8 9e da cb 5a d2 75 61 75 a5 cb aa e8 86 f2 01 3a a3 34 6c e8 6e 23 47 55 9a 34 05 64 52 b9 75 2c 1d 46 0f 3b e2 2a 10 4e 31 56 be 9f d6 a7 4c 38 43 11 35 cd 39 26 97 4b ff 00 92 bf e2 7e 8e ea df f0 4e cb 1f db 47 4c d3 fe 20 7e de 5f b5 97 c4 1f 88 f2 5d 58 c5 72 be 16 d4 b5 01 a4 d8 58 bb a2 bb 44 2d 2d 9a 38 d7 6b ed cb 28 0c 4c
                                                                                                                                                                                                                                                        Data Ascii: g|=]zX,%.#/rwWt-l*)|'+S_>+g<[qhcnts]3%#K<E&GG/Zuau:4ln#GU4dRu,F;*N1VL8C59&K~NGL ~_]XrXD--8k(L
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC6676INData Raw: a5 3a 3c d6 67 bf 84 af 89 50 ba d8 fa 2f e0 77 c6 ff 00 87 b0 7c 30 b1 f1 14 e6 db fb 46 e6 49 67 b9 21 14 3c 26 37 b6 19 60 79 d8 73 21 07 39 c5 71 b5 05 37 78 9e eb 9c e7 4a 37 96 96 ff 00 3f f8 07 d1 bf 0f 3e 33 68 3e 23 8a da 6b 38 7c d4 74 89 18 a3 97 31 6f da 80 86 1c 11 96 ed cf ca 69 2b 37 76 8e 0a b4 aa 3d 21 77 fd 5c eb b5 df 8f 37 33 db 5c 5c f8 6e dc 6b 36 d0 4f e4 49 1b da 89 92 73 f7 49 4c 0c 9c 72 32 0f 50 d5 a4 d5 fa 7d e7 34 32 8c 6a 8d e5 4a 4b 4b e9 75 6f d0 fc da ff 00 82 a0 fc 4a 8b c7 1e 2e 4d 77 e1 67 ec cd a8 ac 5e 16 97 ed fe 2e d7 74 a8 5a d6 24 40 c4 7c ea bf 33 fc b9 0c df 29 e7 21 9b 8c 7a 39 5c ea 46 a3 5c eb 5d a3 be df 91 f2 3c 47 84 a4 a8 a7 ec 9b b6 f3 ba fb ad d4 f9 13 c1 da af 8a 7e 1f 3d b3 c3 6b 3c d6 1f 68 b7 9e da
                                                                                                                                                                                                                                                        Data Ascii: :<gP/w|0FIg!<&7`ys!9q7xJ7?>3h>#k8|t1oi+7v=!w\73\\nk6OIsILr2P}42jJKKuoJ.Mwg^.tZ$@|3)!z9\F\]<G~=k<h
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC10674INData Raw: f2 db 92 72 48 27 8c 9c d7 cf 66 b9 9c af c9 4a 5f 71 f7 1c 3d 90 c3 93 da e2 29 de f6 6a f6 3e d9 f0 67 87 c6 93 a3 c3 a5 34 51 25 b5 b2 aa 98 61 b7 01 58 81 d9 46 47 1f 90 cd 7c fa 94 8f af 92 8c 62 92 3d 2f 4b 86 3b 6b 44 f3 01 0e f1 64 84 50 3b 67 03 07 a5 75 46 ea 36 3c da ad 4a 47 8d fe df 7f 08 ad 7e 35 7e ce 7a a7 84 ee 2d d5 dd 21 92 5b 70 c3 3b 58 29 fd 6a 9d 5f 61 28 4d 74 66 11 a1 0c 42 a9 4e 5b 34 7e 79 7e c6 9e 3f bc f1 4f c2 6d 47 e1 fe b1 33 9d 63 c2 37 b2 5b ac 8f cb 18 f9 c0 fa 76 af df b8 57 30 fa fe 58 a3 27 77 1f cb a1 f8 5e 79 83 78 3c 6b 49 6f fa 17 be 1e ea da 2e 95 e3 9b cd 37 5a 8d 7f b0 b5 e5 7b 7d 46 c5 c0 d9 14 e7 a4 a0 1f bb 5e a4 63 18 56 bf 47 a3 38 a4 dc a1 e9 b1 c8 f8 db e0 09 d3 ef 9f c5 7f 04 3c 44 c2 4b 59 58 c9 0d b4
                                                                                                                                                                                                                                                        Data Ascii: rH'fJ_q=)j>g4Q%aXFG|b=/K;kDdP;guF6<JG~5~z-![p;X)j_a(MtfBN[4~y~?OmG3c7[vW0X'w^yx<kIo.7Z{}F^cVG8<DKYX
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC8401INData Raw: 8a c1 a3 a3 73 6a cd b3 8c 8a 9b 00 cf 19 7c 43 f0 3f c2 ef 0d 4f e2 ff 00 88 9e 28 b3 d2 34 eb 64 2d 25 cd ec e1 01 f6 19 ea 7e 95 51 84 a6 ec 85 29 28 ad 4f ce af db 53 fe 0b 33 af 78 aa 5b bf 87 9f b3 23 c9 a6 e8 e4 34 57 3e 22 96 32 b7 33 ff 00 d7 30 7e e2 fb f5 ae fa 38 68 43 59 6e 72 54 ad 29 68 b6 3e 02 d7 7c 4d ab eb ba 9d c6 b1 ab ea 73 dc dc dd 3b 3c f3 5d 4a 59 9c 9e ec c7 af 5a ea 4e da 23 25 1b ee 53 8d 76 ee b9 12 80 15 73 bc be 07 6a 71 8b bd c1 bb 68 41 2e a2 d7 31 b2 69 11 79 9f 3e 16 56 04 2b 71 c9 03 a9 fd 2b 48 da 4b dc 57 fc 85 6b 3b cb 41 21 d3 2c 16 33 73 7b 1b 5c 4d 93 cc b9 1c 7a 80 38 06 ae 34 a0 fd e9 ea c3 9a 4f 45 a0 e6 bb 11 30 48 48 89 71 b4 82 7e 6e bf ad 5f 37 2f c3 a2 05 16 f5 7a 96 a3 92 e6 49 72 a1 06 10 05 3e 5e 0e 78
                                                                                                                                                                                                                                                        Data Ascii: sj|C?O(4d-%~Q)(OS3x[#4W>"230~8hCYnrT)h>|Ms;<]JYZN#%SvsjqhA.1iy>V+q+HKWk;A!,3s{\Mz84OE0HHq~n_7/zIr>^x


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        66192.168.2.54978576.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC559OUTGET /js/happy-addons.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291760
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="happy-addons.min.js"
                                                                                                                                                                                                                                                        Content-Length: 37169
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                                                        Etag: "801ccae7cbe527793fff97b2bb4d9a50"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::sqf94-1727994448199-5ad38724f6ea
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 3b 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 76 61 72 20 24 77 69 6e 64 6f 77 20 3d 20 24 28 77 69 6e 64 6f 77 29 3b 0a 0a 20 20 24 2e 66 6e 2e 67 65 74 48 61 70 70 79 53 65 74 74 69 6e 67 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 64 61 74 61 28 27 68 61 70 70 79 2d 73 65 74 74 69 6e 67 73 27 29 3b 0a 20 20 7d 3b 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 65 62 6f 75 6e 63 65 28 66 75 6e 63 2c 20 77 61 69 74 2c 20 69 6d 6d 65 64 69 61 74 65 29 20 7b 0a 20 20 20 20 76 61 72 20 74 69 6d 65 6f 75 74 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: "use strict";;(function ($) { 'use strict'; var $window = $(window); $.fn.getHappySettings = function () { return this.data('happy-settings'); }; function debounce(func, wait, immediate) { var timeout; return function () {
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC1048INData Raw: 20 20 20 20 20 69 66 20 28 73 65 74 74 69 6e 67 73 2e 64 69 73 61 62 6c 65 4f 6e 4d 6f 62 69 6c 65 20 26 26 20 77 69 6e 64 6f 77 57 69 64 74 68 20 3c 20 6d 6f 62 69 6c 65 57 69 64 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 73 65 74 74 69 6e 67 73 2e 64 69 73 61 62 6c 65 4f 6e 54 61 62 6c 65 74 20 26 26 20 77 69 6e 64 6f 77 57 69 64 74 68 20 3e 3d 20 6d 6f 62 69 6c 65 57 69 64 74 68 20 26 26 20 77 69 6e 64 6f 77 57 69 64 74 68 20 3c 20 74 61 62 6c 65 74 57 69 64 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b
                                                                                                                                                                                                                                                        Data Ascii: if (settings.disableOnMobile && windowWidth < mobileWidth) { return false; } if (settings.disableOnTablet && windowWidth >= mobileWidth && windowWidth < tabletWidth) { return false; } return true;
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC4744INData Raw: 6c 65 48 61 6e 64 6c 65 72 2e 65 78 74 65 6e 64 28 7b 0a 20 20 20 20 20 20 62 69 6e 64 45 76 65 6e 74 73 3a 20 66 75 6e 63 74 69 6f 6e 20 62 69 6e 64 45 76 65 6e 74 73 28 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 6d 6f 76 65 41 72 72 6f 77 73 28 29 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 75 6e 28 29 3b 0a 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 72 65 6d 6f 76 65 41 72 72 6f 77 73 3a 20 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 41 72 72 6f 77 73 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 5f 74 68 69 73 20 3d 20 74 68 69 73 3b 0a 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 63 6f 6e 74 61 69 6e 65 72 2e 6f 6e 28 27 69 6e 69 74 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: leHandler.extend({ bindEvents: function bindEvents() { this.removeArrows(); this.run(); }, removeArrows: function removeArrows() { var _this = this; this.elements.$container.on('init', function () {
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC5930INData Raw: 74 53 65 74 74 69 6e 67 73 28 27 64 69 73 61 62 6c 65 5f 6c 69 67 68 74 62 6f 78 5f 6f 6e 5f 6d 6f 62 69 6c 65 27 29 0a 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 72 75 6e 46 69 6c 74 65 72 3a 20 66 75 6e 63 74 69 6f 6e 20 72 75 6e 46 69 6c 74 65 72 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 66 20 3d 20 74 68 69 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 62 53 65 74 74 69 6e 67 73 20 3d 20 74 68 69 73 2e 67 65 74 4c 69 67 68 74 42 6f 78 53 65 74 74 69 6e 67 73 28 29 3b 0a 20 20 20 20 20 20 20 20 69 6e 69 74 46 69 6c 74 65 72 4e 61 76 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 20 66 75 6e 63 74 69 6f 6e 20 28 66 69 6c 74 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 65 6c 65 6d 65
                                                                                                                                                                                                                                                        Data Ascii: tSettings('disable_lightbox_on_mobile') }; }, runFilter: function runFilter() { var self = this, lbSettings = this.getLightBoxSettings(); initFilterNav(this.$element, function (filter) { self.eleme
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC7116INData Raw: 27 2e 68 61 2d 74 77 69 74 74 65 72 2d 6c 6f 61 64 2d 6d 6f 72 65 27 29 3b 0a 20 20 20 20 20 20 76 61 72 20 74 77 69 74 74 65 72 5f 77 72 61 70 20 3d 20 24 73 63 6f 70 65 2e 66 69 6e 64 28 27 2e 68 61 2d 74 77 65 65 74 2d 69 74 65 6d 73 27 29 3b 0a 20 20 20 20 20 20 62 75 74 74 6f 6e 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 73 65 6c 66 20 3d 20 24 28 74 68 69 73 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 71 75 65 72 79 5f 73 65 74 74 69 6e 67 73 20 3d 20 24 73 65 6c 66 2e 64 61 74 61 28 22 73 65 74 74 69 6e 67 73 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 74 61 6c 20 3d 20 24 73
                                                                                                                                                                                                                                                        Data Ascii: '.ha-twitter-load-more'); var twitter_wrap = $scope.find('.ha-tweet-items'); button.on("click", function (e) { e.preventDefault(); var $self = $(this), query_settings = $self.data("settings"), total = $s
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC8302INData Raw: 27 2c 0a 20 20 20 20 20 20 20 20 65 76 65 6e 74 43 6c 69 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 20 65 76 65 6e 74 43 6c 69 63 6b 28 69 6e 66 6f 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 6e 66 6f 2e 6a 73 45 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 20 2f 2f 20 64 6f 6e 27 74 20 6c 65 74 20 74 68 65 20 62 72 6f 77 73 65 72 20 6e 61 76 69 67 61 74 65 0a 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 27 79 65 73 27 20 21 3d 20 73 68 6f 77 50 6f 70 75 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 54 68 65 44 61 74 65 28 74 69 6d 65 53 74 72 69 6e 67 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74
                                                                                                                                                                                                                                                        Data Ascii: ', eventClick: function eventClick(info) { info.jsEvent.preventDefault(); // don't let the browser navigate if ('yes' != showPopup) { return; } function getTheDate(timeString) { ret
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC6676INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 3b 20 2f 2f 54 65 61 6d 20 4d 65 6d 62 65 72 0a 0a 0a 20 20 20 20 76 61 72 20 54 65 61 6d 5f 4d 65 6d 62 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 54 65 61 6d 5f 4d 65 6d 62 65 72 28 24 73 63 6f 70 65 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 62 74 6e 20 3d 20 24 73 63 6f 70 65 2e 66 69 6e 64 28 27 2e 68 61 2d 62 74 6e 27 29 3b 0a 20 20 20 20 20 20 76 61 72 20 6c 69 67 68 74 42 6f 78 20 3d 20 24 73 63 6f 70 65 2e 66 69 6e 64 28 27 2e 68 61 2d 6d 65 6d 62 65 72 2d 6c 69 67 68 74 62 6f 78 27 29 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 6c 69 67 68 74 42 6f 78 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 6f
                                                                                                                                                                                                                                                        Data Ascii: } }); } }; //Team Member var Team_Member = function Team_Member($scope) { var btn = $scope.find('.ha-btn'); var lightBox = $scope.find('.ha-member-lightbox'); if (lightBox.length > 0) { var clo
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC981INData Raw: 68 69 6d 70 2c 0a 20 20 20 20 20 20 27 68 61 2d 69 6d 61 67 65 2d 61 63 63 6f 72 64 69 6f 6e 2e 64 65 66 61 75 6c 74 27 3a 20 49 6d 61 67 65 5f 41 63 63 6f 72 64 69 6f 6e 2c 0a 20 20 20 20 20 20 27 68 61 2d 63 6f 6e 74 65 6e 74 2d 73 77 69 74 63 68 65 72 2e 64 65 66 61 75 6c 74 27 3a 20 43 6f 6e 74 65 6e 74 5f 53 77 69 74 63 68 65 72 2c 0a 20 20 20 20 20 20 27 68 61 2d 6d 65 6d 62 65 72 2e 64 65 66 61 75 6c 74 27 3a 20 54 65 61 6d 5f 4d 65 6d 62 65 72 2c 0a 20 20 20 20 20 20 27 68 61 2d 63 72 65 61 74 69 76 65 2d 62 75 74 74 6f 6e 2e 64 65 66 61 75 6c 74 27 3a 20 43 72 65 61 74 69 76 65 5f 42 75 74 74 6f 6e 2c 0a 20 20 20 20 20 20 27 68 61 2d 70 64 66 2d 76 69 65 77 2e 64 65 66 61 75 6c 74 27 3a 20 50 44 46 5f 56 69 65 77 2c 0a 20 20 20 20 20 20 27 68 61
                                                                                                                                                                                                                                                        Data Ascii: himp, 'ha-image-accordion.default': Image_Accordion, 'ha-content-switcher.default': Content_Switcher, 'ha-member.default': Team_Member, 'ha-creative-button.default': Creative_Button, 'ha-pdf-view.default': PDF_View, 'ha


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        67192.168.2.54978676.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC559OUTGET /js/happy-addons-pro.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291759
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="happy-addons-pro.js"
                                                                                                                                                                                                                                                        Content-Length: 110393
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                                                        Etag: "b8743a52c9ac3eabd6e27097f32b7761"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::zt5gz-1727994448192-63682d8fb40d
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 77 69 6e 64 6f 77 2e 48 61 70 70 79 20 3d 20 77 69 6e 64 6f 77 2e 48 61 70 70 79 20 7c 7c 20 7b 7d 3b 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 24 2c 20 48 61 70 70 79 2c 20 77 29 20 7b 0a 20 20 76 61 72 20 24 77 69 6e 64 6f 77 20 3d 20 24 28 77 29 3b 0a 20 20 24 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6c 6f 67 28 65 76 65 6e 74 2c 20 69 74 65 6d 2c 20 6c 65 76 65 6c 29 20 7b 0a 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 65 76 65 6e 74 2c 20 69 74 65 6d 2c 20 6c 65 76 65 6c 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 76 61 72 20 65 3b 0a 20 20 20 20 65 20 3d 20 24 28 22 2e 68 61 2d 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 22 29 3b 0a 20 20 20 20 24 28
                                                                                                                                                                                                                                                        Data Ascii: "use strict";window.Happy = window.Happy || {};(function ($, Happy, w) { var $window = $(w); $(function () { function log(event, item, level) { $(document).on(event, item, level); } var e; e = $(".ha-menu-container"); $(
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC1047INData Raw: 61 69 74 2c 20 69 6d 6d 65 64 69 61 74 65 29 20 7b 0a 20 20 20 20 76 61 72 20 74 69 6d 65 6f 75 74 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6e 74 65 78 74 20 3d 20 74 68 69 73 2c 0a 20 20 20 20 20 20 20 20 20 20 61 72 67 73 20 3d 20 61 72 67 75 6d 65 6e 74 73 3b 0a 0a 20 20 20 20 20 20 76 61 72 20 6c 61 74 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 6c 61 74 65 72 28 29 20 7b 0a 20 20 20 20 20 20 20 20 74 69 6d 65 6f 75 74 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 69 6d 6d 65 64 69 61 74 65 29 20 66 75 6e 63 2e 61 70 70 6c 79 28 63 6f 6e 74 65 78 74 2c 20 61 72 67 73 29 3b 0a 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 76 61 72 20 63 61 6c 6c 4e 6f 77 20
                                                                                                                                                                                                                                                        Data Ascii: ait, immediate) { var timeout; return function () { var context = this, args = arguments; var later = function later() { timeout = null; if (!immediate) func.apply(context, args); }; var callNow
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC4744INData Raw: 74 65 6d 2e 64 61 74 61 28 22 65 6e 64 2d 61 63 74 69 6f 6e 22 29 3b 0a 20 20 20 20 20 20 76 61 72 20 24 72 65 64 69 72 65 63 74 5f 6c 69 6e 6b 20 3d 20 24 69 74 65 6d 2e 64 61 74 61 28 22 72 65 64 69 72 65 63 74 2d 6c 69 6e 6b 22 29 3b 0a 20 20 20 20 20 20 76 61 72 20 24 65 6e 64 5f 61 63 74 69 6f 6e 5f 64 69 76 20 3d 20 24 69 74 65 6d 2e 66 69 6e 64 28 22 2e 68 61 2d 63 6f 75 6e 74 64 6f 77 6e 2d 65 6e 64 2d 61 63 74 69 6f 6e 22 29 3b 0a 20 20 20 20 20 20 76 61 72 20 24 65 64 69 74 6f 72 5f 6d 6f 64 65 5f 6f 6e 20 3d 20 24 73 63 6f 70 65 2e 68 61 73 43 6c 61 73 73 28 22 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 65 64 69 74 2d 6d 6f 64 65 22 29 3b 0a 20 20 20 20 20 20 24 69 74 65 6d 2e 63 6f 75 6e 74 64 6f 77 6e 28 7b 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: tem.data("end-action"); var $redirect_link = $item.data("redirect-link"); var $end_action_div = $item.find(".ha-countdown-end-action"); var $editor_mode_on = $scope.hasClass("elementor-element-edit-mode"); $item.countdown({
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC5930INData Raw: 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28 22 70 61 67 69 6e 61 74 69 6f 6e 5f 74 79 70 65 22 29 20 3d 3d 20 22 64 6f 74 73 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 65 63 74 6f 72 50 61 67 69 20 3d 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 63 6f 6e 74 61 69 6e 65 72 2e 66 69 6e 64 28 22 2e 68 61 2d 73 6c 69 64 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 73 65 74 74 69 6e 67 73 2e 70 61 67 69 6e 61 74 69 6f 6e 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 3a 20 73 65 6c 65 63 74 6f 72 50 61 67 69 5b 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: }; } if (this.getElementSettings("pagination_type") == "dots") { var selectorPagi = this.elements.$container.find(".ha-slider-pagination"); settings.pagination = { el: selectorPagi[0],
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC7116INData Raw: 28 74 68 69 73 2e 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 22 61 72 72 6f 77 22 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 74 69 6e 67 73 2e 61 72 72 6f 77 73 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 22 64 6f 74 73 22 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 74 69 6e 67 73 2e 64 6f 74 73 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 22 62 6f 74 68 22 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 74 69 6e 67 73 2e 61 72 72 6f 77 73 20 3d 20 74 72 75
                                                                                                                                                                                                                                                        Data Ascii: (this.getElementSettings("navigation")) { case "arrow": settings.arrows = true; break; case "dots": settings.dots = true; break; case "both": settings.arrows = tru
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC8302INData Raw: 65 69 67 68 74 20 2d 20 64 69 72 65 63 74 69 6f 6e 2e 62 6f 74 74 6f 6d 20 3c 20 74 6f 6f 6c 74 69 70 48 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 6f 6c 74 69 70 2e 63 73 73 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 3a 20 22 61 75 74 6f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 74 74 6f 6d 3a 20 22 63 61 6c 63 28 31 30 30 25 20 2b 20 31 70 78 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 76 61 72 20 54 61 62 48 61 6e 64 6c 65 72 42 61 73 65 20 3d 20 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 66 72 6f 6e 74 65 6e 64 2e 68 61 6e 64 6c 65 72 73 2e 42 61 73 65 2e 65
                                                                                                                                                                                                                                                        Data Ascii: eight - direction.bottom < tooltipH) { tooltip.css({ top: "auto", bottom: "calc(100% + 1px)" }); } } }); }; var TabHandlerBase = elementorModules.frontend.handlers.Base.e
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC6676INData Raw: 20 68 69 64 65 44 65 6c 61 79 3a 20 68 69 64 65 44 65 6c 61 79 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 62 61 63 6b 67 72 6f 75 6e 64 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 73 65 54 69 74 6c 65 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 24 28 22 23 68 61 2d 22 20 2b 20 74 61 72 67 65 74 29 2e 68 74 6d 6c 28 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 42 65 66 6f 72 65 53 68 6f 77 3a 20 66 75 6e 63 74 69 6f 6e 20 6f 6e 42 65 66 6f 72 65 53 68 6f 77 28 24 65 2c 20 65 2c 20 74 6f 6f 6c 74 69 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 66 69 6e 64 28 27 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 70 65 61 74 65 72 2d 69
                                                                                                                                                                                                                                                        Data Ascii: hideDelay: hideDelay, background: background, useTitle: false, content: $("#ha-" + target).html(), onBeforeShow: function onBeforeShow($e, e, tooltip) { $(document).find('.elementor-repeater-i
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC10674INData Raw: 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 09 24 77 69 6e 64 6f 77 2e 6f 66 66 28 65 76 65 6e 74 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 7d 3b 20 2f 2f 66 61 63 65 62 6f 6f 6b 20 66 65 65 64 0a 0a 0a 20 20 20 20 76 61 72 20 46 61 63 65 62 6f 6f 6b 46 65 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 46 61 63 65 62 6f 6f 6b 46 65 65 64 28 24 73 63 6f 70 65 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 62 75 74 74 6f 6e 20 3d 20 24 73 63 6f 70 65 2e 66 69 6e 64 28 22 2e 68 61 2d 66 61 63 65 62 6f 6f 6b 2d 6c 6f 61 64 2d 6d 6f 72 65 22 29 3b 0a 20 20 20 20 20 20 76 61 72 20 66 61 63 65 62 6f 6f 6b 5f 77 72 61 70 20 3d 20 24 73 63 6f 70 65 2e 66 69 6e 64 28 22 2e 68 61 2d 66 61 63 65 62 6f 6f 6b 2d 69 74 65 6d 73 22 29 3b 0a 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: else { $window.off(event); } */ }; //facebook feed var FacebookFeed = function FacebookFeed($scope) { var button = $scope.find(".ha-facebook-load-more"); var facebook_wrap = $scope.find(".ha-facebook-items");
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC11860INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 61 6c 43 6f 6e 74 65 6e 74 20 3d 20 6d 6f 64 61 6c 2e 66 69 6e 64 28 22 2e 68 61 2d 6d 6f 64 61 6c 2d 61 6e 69 6d 61 74 69 6f 6e 22 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 6d 6f 64 61 6c 2e 68 61 73 43 6c 61 73 73 28 22 68 61 2d 6d 6f 64 61 6c 2d 73 68 6f 77 22 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 61 6c 2e 61 64 64 43 6c 61 73 73 28 22 68 61 2d 6d 6f 64 61 6c 2d 73 68 6f 77 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 61 6c 43 6f 6e 74 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 6d 6f 64 61 6c 41 6e 69 6d 61 74 69 6f 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 6f 76 65 72
                                                                                                                                                                                                                                                        Data Ascii: modalContent = modal.find(".ha-modal-animation"); if (!modal.hasClass("ha-modal-show")) { modal.addClass("ha-modal-show"); modalContent.addClass(modalAnimation); } }); } over
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC10234INData Raw: 69 73 74 29 3b 0a 20 20 20 20 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 22 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 68 61 2d 61 64 76 61 6e 63 65 64 2d 64 61 74 61 2d 74 61 62 6c 65 2e 64 65 66 61 75 6c 74 22 2c 20 44 61 74 61 54 61 62 6c 65 29 3b 0a 20 20 20 20 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 22 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 68 61 2d 74 77 69 74 74 65 72 2d 63 61 72 6f 75 73 65 6c 2e 64 65 66 61 75 6c 74 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 24 73 63 6f 70 65 29 20 7b 0a 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e
                                                                                                                                                                                                                                                        Data Ascii: ist); elementorFrontend.hooks.addAction("frontend/element_ready/ha-advanced-data-table.default", DataTable); elementorFrontend.hooks.addAction("frontend/element_ready/ha-twitter-carousel.default", function ($scope) { elementorFrontend.elemen


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        68192.168.2.54978976.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC386OUTGET /images/700-00661256en_Masterfile.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291759
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="700-00661256en_Masterfile.jpg"
                                                                                                                                                                                                                                                        Content-Length: 42638
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                                                        Etag: "0b0c30e8784a358fcd1f098ec772c68b"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::65j69-1727994448197-96118203692e
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 c8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 04 01 0e 00 02 00 00 00 64 00 00 00 3e 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 82 98 00 02 00 00 00 1d 00 00 00 a2 00 00 00 00 37 30 30 2d 30 30 36 36 31 32 35 36 0d a9 20 44 65 72 65 6b 20 53 68 61 70 74 6f 6e 0d 4d 6f 64 65 6c 20 52 65 6c 65 61 73 65 3a 20 59 65 73 0d 50 72 6f 70 65 72 74 79 20 52 65 6c 65 61 73 65 3a 20 4e 6f 0d 4d 6f 64 65 6c 20 52 65 6c 65 61 73 65 0d 50 6f 72 74 72 61 69 74 20 6f 66 20 4d 61 6e 0d 00 a9 20 44 65 72 65 6b 20 53 68 61 70 74 6f 6e 20 2f 20 4d 61 73 74 65 72 66 69 6c 65 00 00 ff ed 01 6c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 01 1c 1c 01 5a
                                                                                                                                                                                                                                                        Data Ascii: JFIFHHExifMM*d>(700-00661256 Derek ShaptonModel Release: YesProperty Release: NoModel ReleasePortrait of Man Derek Shapton / MasterfilelPhotoshop 3.08BIMZ
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC1065INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC4744INData Raw: 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC5930INData Raw: 52 51 9d 2f de fc 07 f2 a6 53 e4 fb df 80 fe 54 d1 5b 18 06 29 71 40 a5 a4 31 31 4b 8a 51 4b 48 62 01 45 2d 2d 21 d8 4a 51 45 2d 21 d8 4a 5c 52 d0 28 0b 05 2e 28 a5 a0 62 52 e2 8a 5a 00 4c 52 d1 4b 40 09 8a 51 d2 81 4b 40 05 2d 25 14 00 e1 4a 29 b4 66 80 1f 9a 33 4c cd 19 a0 07 66 8c d3 73 4b 9a 00 75 14 99 a3 34 00 b4 98 a2 96 80 10 8a 31 4e a3 14 0e c3 31 48 45 49 8a 42 28 0b 11 e2 9b 8a 90 8a 69 14 08 61 14 98 a9 08 a6 e2 81 58 6e 28 c5 3a 93 14 05 84 c5 26 29 d8 a2 80 b0 dc 52 e2 97 14 62 80 b0 98 a2 96 8c 50 02 52 d2 d1 8a 06 26 29 69 68 02 80 12 8a 5a 28 00 a2 8a 5a 00 9c f6 ff 00 74 7f 2a 28 23 a7 d0 7f 2a 2a 4a 33 a4 fb df 80 fe 54 82 96 4f bd f8 0f e5 4d 15 a9 80 b4 a2 92 97 34 86 2d 2d 25 28 a4 31 68 a4 14 b4 8a 16 8a 05 2d 03 01 4a 29 29 d4 00
                                                                                                                                                                                                                                                        Data Ascii: RQ/ST[)q@11KQKHbE--!JQE-!J\R(.(bRZLRK@QK@-%J)f3LfsKu41N1HEIB(iaXn(:&)RbPR&)ihZ(Zt*(#**J3TOM4--%(1h-J))
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC7116INData Raw: c8 32 37 ca ae bc 2b 15 cf 07 b0 24 57 2f 2e 99 e2 69 30 b1 f8 7e e0 2b 1c 15 1e 5a f4 f5 e4 d5 cb 7f 0d 78 be e4 11 f6 5b 6b 35 cf 0f 2c a6 46 1f f0 10 07 f3 ac 53 95 ee a2 6e f0 b6 8d 9c ce f1 b5 4d 02 4b 69 40 60 93 45 92 c1 fe 52 b9 3d 3d f9 f4 ac 69 65 d3 35 85 36 b1 c6 ae ff 00 37 cb 1b 96 42 cb d7 23 a8 6e e0 d7 3f 79 e0 9d 5b cb c6 a1 e2 49 c9 60 55 a2 b7 45 45 3f 9e 48 fc ea 3f 87 9a 5d de 9f e3 74 b0 42 ef 02 ae f9 1e 63 9d c3 b2 ff 00 bc 7f a5 69 ce db 51 6b 73 8e 74 9d 34 e6 a5 7b 1d 56 8d 6c d6 eb 13 91 b4 ee 2a c8 c3 a1 ad 1b 5b 76 3a c9 0b 9c 32 16 da 7a 10 2a cd ec 2a ff 00 ea 9b 72 23 00 4e 38 cd 58 b5 2b 2d c4 0e c0 03 10 08 5c 0e 58 9c d6 50 a7 ad 8d 27 5b 4b 9d 37 86 d9 67 9a 1c 16 8a 6c 14 64 23 80 45 7a ce 93 10 4b 38 f0 3b 66 bc e7
                                                                                                                                                                                                                                                        Data Ascii: 27+$W/.i0~+Zx[k5,FSnMKi@`ER==ie567B#n?y[I`UEE?H?]tBciQkst4{Vl*[v:2z**r#N8X+-\XP'[K7gld#EzK8;f
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC8302INData Raw: 95 eb b8 e0 e3 be 2a ce b3 1d cc a9 20 17 2b 3c f2 44 aa 5f 9c e0 8c f7 c1 18 a9 18 78 63 52 bd 4d 46 d6 3b 98 cc 4d 00 c9 b9 4f 9d 81 e9 b4 63 a0 f6 ea 6b a8 9e fc de 34 b6 d0 5a 98 d8 96 91 ee 1d 49 04 80 33 95 f5 39 fd 2b 97 f0 ac 93 46 c2 fb 50 02 18 e3 9d 88 8c a6 14 91 c2 b3 63 b6 7d 3d ab 6a 2b e2 cb 34 d3 eb c2 07 92 41 0b 7d 9a 20 3c d6 62 39 50 72 73 93 8f d6 a9 6c 09 99 5a be 85 65 78 f2 5d ce 90 c3 75 38 c4 8e 06 d3 b8 67 b7 b0 ef de b6 f4 fb 91 a4 25 b4 66 ef cf 59 e1 0e ca 53 94 03 a6 18 f5 3d 4d 73 57 d1 6a 91 79 97 ba ac ed 6c a9 29 82 35 da 64 92 6f 9c f3 b3 b8 c7 73 8c 7d 2b 5a c6 1b cb c4 57 b1 59 ae 61 78 99 62 59 c2 b3 c8 08 e8 d8 e8 28 5e 41 e6 75 10 ea 10 dd 88 a0 69 12 de e8 36 7e 56 e5 d7 04 e3 8f 51 9c f6 c5 60 6b 26 3b 97 9b cf
                                                                                                                                                                                                                                                        Data Ascii: * +<D_xcRMF;MOck4ZI39+FPc}=j+4A} <b9PrslZex]u8g%fYS=MsWjyl)5dos}+ZWYaxbY(^Aui6~VQ`k&;
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC6676INData Raw: 80 fa 1a ce 8a f6 de 2b 87 72 43 43 2c 80 48 7d 87 72 3f 85 8e 7f ad 26 1a 9d 46 9d 78 eb 23 ad ea 00 22 99 66 87 ce 50 4c 4c 7f 8c aa 9c 15 eb 81 df 9e f5 a1 a8 dc dc 41 a8 29 b7 78 e0 8b 6b ba c4 c4 0f 32 36 27 92 00 e0 93 9f c3 15 ce c0 d2 d9 68 e5 25 d2 9a 3e 4b c2 26 55 69 0b 8e 99 65 ce 32 08 1e c2 aa db ea 11 ad f2 5c dc 5f 99 25 b3 8b cc 73 6d ca 02 a3 e5 06 33 c9 04 9e 30 72 71 4e e5 26 7a 26 8b 77 11 b4 57 b9 89 1e 68 90 4a 89 0b 2b 79 a9 8e fd 31 8c 1e 2a ec 37 88 de 20 fb 2d c6 9c 97 c9 3a 19 ed da 42 5c bf 1f 2a 80 70 11 87 5c 7a 57 15 63 e2 2b 74 bf 4b 88 d6 c6 f0 cc e1 bc d1 1e 4a 1c 75 6e 79 da dd 7b 1c fb 56 a5 8f 89 a0 5d 39 e3 9a e5 ec 6e 1d 59 ee 65 89 4b 88 db 3d 00 e4 e4 8e 78 fd 28 b9 69 9b d7 3a c4 4d a9 a4 77 10 f9 26 2f dd 10 88
                                                                                                                                                                                                                                                        Data Ascii: +rCC,H}r?&Fx#"fPLLA)xk26'h%>K&Uie2\_%sm30rqN&z&wWhJ+y1*7 -:B\*p\zWc+tKJuny{V]9nYeK=x(i:Mw&/
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC6433INData Raw: 82 49 27 9a b5 0c 7d 09 c8 af 36 4e ec ea 8e c7 a3 f8 45 b3 e1 db 52 07 f7 bb ff 00 b4 68 a9 3c 23 18 ff 00 84 7a d7 9f ef 7f e8 46 8a b5 61 dd 99 fe 29 d6 75 9d 53 58 78 6e 2f 3e cf 1b 44 de 6c b1 ae f3 1a 0e 41 52 39 04 f4 fc eb 53 c3 73 db cb 66 b7 36 f7 2d 72 24 2a 89 12 a1 c2 e4 f5 3f 91 35 e7 1a 86 b6 f6 9e 28 bc 76 fd db 95 78 e5 91 4f fc 7c 11 d3 03 f8 7a 76 ef 5d ee 95 e5 4d e0 78 a3 d3 cb 19 6e 25 f3 5e 69 00 89 e2 18 c9 cf ae 3a 67 de bd c5 24 f6 3c 18 de f7 67 2b 7c 61 bc 86 fa d4 34 11 5e 44 7c d5 cd c6 d0 e9 c8 e1 b1 cb 8c 1e 3a 0c 8a b7 aa da ff 00 c7 be a9 2e aa d2 5a 45 1a c6 b6 b2 a3 6f 0d c7 cc 40 e4 9f 43 ed 58 33 14 97 c4 13 0b 53 12 cb 70 c8 ad 1e ec 26 d0 47 20 e3 ef 7f fa eb 7f 5d f3 6e ae ae c5 fa 49 70 e4 09 04 48 70 bb e3 e8 aa
                                                                                                                                                                                                                                                        Data Ascii: I'}6NERh<#zFa)uSXxn/>DlAR9Ssf6-r$*?5(vxO|zv]Mxn%^i:g$<g+|a4^D|:.ZEo@CX3Sp&G ]nIpHp


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        69192.168.2.54979176.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC557OUTGET /js/loftloader.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291760
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="loftloader.min.js"
                                                                                                                                                                                                                                                        Content-Length: 522
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                                                        Etag: "a38a2cb56a672792f12da9e65ede0afe"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::mwrnz-1727994448510-3cd30cbe8a8b
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC522INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6c 6f 61 64 65 64 22 29 7d 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 66 74 6c 6f 61 64 65 72 2d 77 72 61 70 70 65 72 22 29 3b 69 66 28 65 29 7b 69 66 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 29 7d 29 2c 65 2e 64 61 74 61 73 65 74 26 26 65 2e 64 61 74 61 73 65 74 2e 73 68 6f 77 43 6c 6f 73 65 54 69 6d 65 29 7b 76 61 72 20 61 3d 70 61 72 73 65 49 6e 74 28 65 2e 64 61 74 61 73 65 74 2e 73 68 6f 77 43 6c 6f 73 65 54 69 6d 65 2c 31 30 29 2c 6e 3d 21
                                                                                                                                                                                                                                                        Data Ascii: !function(){function t(){document.body.classList.add("loaded")}var e=document.getElementById("loftloader-wrapper");if(e){if(window.addEventListener("load",function(e){t()}),e.dataset&&e.dataset.showCloseTime){var a=parseInt(e.dataset.showCloseTime,10),n=!


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        70192.168.2.54979376.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC368OUTGET /js/frontend.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291760
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="frontend.min.js"
                                                                                                                                                                                                                                                        Content-Length: 16428
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                                                        Etag: "c8937b02c3e7026eaa4726d58ff49d2f"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::d2894-1727994448824-8f990c7f3f0f
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC2372INData Raw: 76 61 72 20 61 73 74 72 61 47 65 74 50 61 72 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62
                                                                                                                                                                                                                                                        Data Ascii: var astraGetParents=function(e,t){Element.prototype.matches||(Element.prototype.matches=Element.prototype.matchesSelector||Element.prototype.mozMatchesSelector||Element.prototype.msMatchesSelector||Element.prototype.oMatchesSelector||Element.prototype.web
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC1052INData Raw: 28 22 2e 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 73 74 2d 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6e 61 76 2d 6f 70 65 6e 22 2c 22 61 73 74 2d 70 6f 70 75 70 2d 6e 61 76 2d 6f 70 65 6e 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 73 74 2d 6f 66 66 2d 63 61 6e 76 61 73 2d 61 63 74 69 76 65 22 29 3b 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 6f 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 6f 5b 6c 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 74 6f 67 67 6c 65 64 22 29 2c 6f 5b 6c 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 66 6c 65 78 22 7d 7d 66 75 6e 63
                                                                                                                                                                                                                                                        Data Ascii: (".menu-toggle");document.body.classList.remove("ast-main-header-nav-open","ast-popup-nav-open"),document.documentElement.classList.remove("ast-off-canvas-active");for(var l=0;l<o.length;l++)o[l].classList.remove("toggled"),o[l].style.display="flex"}}func
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC4744INData Raw: 5f 74 79 70 65 3d 22 64 65 73 6b 74 6f 70 22 3b 66 6f 72 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 73 74 2d 6d 6f 62 69 6c 65 2d 70 6f 70 75 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 63 74 69 76 65 22 2c 22 73 68 6f 77 22 29 2c 6d 28 74 68 69 73 29 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 75 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 32 37 3d 3d 3d 65 2e 6b 65 79 43 6f 64 65 26 26 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61
                                                                                                                                                                                                                                                        Data Ascii: _type="desktop";for(n.addEventListener("click",function(e){document.getElementById("ast-mobile-popup").classList.remove("active","show"),m(this)}),document.addEventListener("keyup",function(e){27===e.keyCode&&(e.preventDefault(),document.getElementById("a
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC5930INData Raw: 20 30 21 3d 3d 61 7c 7c 76 6f 69 64 20 30 21 3d 3d 28 61 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 61 22 29 5b 30 5d 29 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 75 6c 22 29 5b 30 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 61 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 3b 65 6c 73 65 7b 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 2d 31 3d 3d 3d 6e 2e 63 6c 61 73 73 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 6e 61 76 2d 6d 65 6e 75 22 29 26 26 28 6e 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20 6e 61 76 2d 6d 65 6e 75 22 29 2c 22 6f 66 66 2d 63 61 6e 76 61 73 22 3d 3d 3d 63 26
                                                                                                                                                                                                                                                        Data Ascii: 0!==a||void 0!==(a=e.getElementsByTagName("a")[0])){var n=t.getElementsByTagName("ul")[0];if(void 0===n)a.style.display="none";else{n.setAttribute("aria-expanded","false"),-1===n.className.indexOf("nav-menu")&&(n.className+=" nav-menu"),"off-canvas"===c&
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC2330INData Raw: 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 2c 22 2d 3f 22 5d 2c 6e 75 6c 6c 21 3d 28 74 3d 61 2e 6d 61 74 63 68 28 2f 76 65 72 73 69 6f 6e 5c 2f 28 5c 64 2b 29 2f 69 29 29 26 26 6f 2e 73 70 6c 69 63 65 28 31 2c 31 2c 74 5b 31 5d 29 2c 22 53 61 66 61 72 69 22 3d 3d 3d 6f 5b 30 5d 26 26 6f 5b 31 5d 3c 31 31 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 73 74 2d 73 61 66 61 72 69 2d 62 72 6f 77 73 65 72 2d 6c 65 73 73 2d 74 68 61 6e 2d 31 31 22 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 61 73 74 72 61 2d 73 65 61 72 63 68 2d 69 63 6f 6e 22 29 29 2c 66 3d 30 3b 66 3c 68 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 68 5b 66 5d 2e 6f 6e 63 6c 69 63 6b
                                                                                                                                                                                                                                                        Data Ascii: gator.appVersion,"-?"],null!=(t=a.match(/version\/(\d+)/i))&&o.splice(1,1,t[1]),"Safari"===o[0]&&o[1]<11&&document.body.classList.add("ast-safari-browser-less-than-11")),document.getElementsByClassName("astra-search-icon")),f=0;f<h.length;f++)h[f].onclick


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        71192.168.2.54979276.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC552OUTGET /js/slick.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291760
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="slick.min.js"
                                                                                                                                                                                                                                                        Content-Length: 42863
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                                                        Etag: "d5a61c749e44e47159af8a6579dda121"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::k7r7j-1727994448822-96b27e08f850
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 69 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 69 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b 7d 3b 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20
                                                                                                                                                                                                                                                        Data Ascii: !function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC1055INData Raw: 79 2c 6e 29 2c 6e 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 3d 69 2e 70 72 6f 78 79 28 6e 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 2c 6e 29 2c 6e 2e 61 75 74 6f 50 6c 61 79 49 74 65 72 61 74 6f 72 3d 69 2e 70 72 6f 78 79 28 6e 2e 61 75 74 6f 50 6c 61 79 49 74 65 72 61 74 6f 72 2c 6e 29 2c 6e 2e 63 68 61 6e 67 65 53 6c 69 64 65 3d 69 2e 70 72 6f 78 79 28 6e 2e 63 68 61 6e 67 65 53 6c 69 64 65 2c 6e 29 2c 6e 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 69 2e 70 72 6f 78 79 28 6e 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 2c 6e 29 2c 6e 2e 73 65 6c 65 63 74 48 61 6e 64 6c 65 72 3d 69 2e 70 72 6f 78 79 28 6e 2e 73 65 6c 65 63 74 48 61 6e 64 6c 65 72 2c 6e 29 2c 6e 2e 73 65 74 50 6f 73 69 74 69 6f 6e 3d 69 2e 70 72 6f 78 79 28 6e 2e 73 65 74 50 6f 73 69 74 69 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: y,n),n.autoPlayClear=i.proxy(n.autoPlayClear,n),n.autoPlayIterator=i.proxy(n.autoPlayIterator,n),n.changeSlide=i.proxy(n.changeSlide,n),n.clickHandler=i.proxy(n.clickHandler,n),n.selectHandler=i.proxy(n.selectHandler,n),n.setPosition=i.proxy(n.setPosition
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC4744INData Raw: 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 29 2e 64 65 74 61 63 68 28 29 2c 73 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 61 70 70 65 6e 64 28 73 2e 24 73 6c 69 64 65 73 29 2c 73 2e 24 73 6c 69 64 65 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 28 74 29 2e 61 74 74 72 28 22 64 61 74 61 2d 73 6c 69 63 6b 2d 69 6e 64 65 78 22 2c 65 29 7d 29 2c 73 2e 24 73 6c 69 64 65 73 43 61 63 68 65 3d 73 2e 24 73 6c 69 64 65 73 2c 73 2e 72 65 69 6e 69 74 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 6e 69 6d 61 74 65 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 66 28 31 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 26
                                                                                                                                                                                                                                                        Data Ascii: eTrack.children(this.options.slide).detach(),s.$slideTrack.append(s.$slides),s.$slides.each(function(e,t){i(t).attr("data-slick-index",e)}),s.$slidesCache=s.$slides,s.reinit()},e.prototype.animateHeight=function(){var i=this;if(1===i.options.slidesToShow&
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC5930INData Raw: 3c 73 3b 69 2b 2b 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6c 2e 6f 70 74 69 6f 6e 73 2e 72 6f 77 73 3b 65 2b 2b 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 3b 74 2b 2b 29 7b 76 61 72 20 63 3d 69 2a 72 2b 28 65 2a 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 2b 74 29 3b 6e 2e 67 65 74 28 63 29 26 26 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 2e 67 65 74 28 63 29 29 7d 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d
                                                                                                                                                                                                                                                        Data Ascii: <s;i++){var d=document.createElement("div");for(e=0;e<l.options.rows;e++){var a=document.createElement("div");for(t=0;t<l.options.slidesPerRow;t++){var c=i*r+(e*l.options.slidesPerRow+t);n.get(c)&&a.appendChild(n.get(c))}d.appendChild(a)}o.appendChild(d)}
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC7116INData Raw: 6f 70 61 63 69 74 79 3a 31 2c 7a 49 6e 64 65 78 3a 74 2e 6f 70 74 69 6f 6e 73 2e 7a 49 6e 64 65 78 7d 29 2c 65 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 64 69 73 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 28 69 29 2c 65 2e 63 61 6c 6c 28 29 7d 2c 74 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 61 64 65 53 6c 69 64 65 4f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 21 31 3d 3d 3d 65 2e 63 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 3f 65 2e 24 73 6c 69 64 65 73 2e 65 71 28 69 29 2e 61 6e 69 6d 61 74 65 28 7b 6f 70 61 63 69 74 79 3a 30 2c 7a 49 6e 64 65 78 3a 65 2e 6f 70 74 69 6f 6e 73 2e 7a 49 6e 64 65 78 2d 32 7d 2c 65 2e 6f 70 74 69 6f 6e 73 2e
                                                                                                                                                                                                                                                        Data Ascii: opacity:1,zIndex:t.options.zIndex}),e&&setTimeout(function(){t.disableTransition(i),e.call()},t.options.speed))},e.prototype.fadeSlideOut=function(i){var e=this;!1===e.cssTransitions?e.$slides.eq(i).animate({opacity:0,zIndex:e.options.zIndex-2},e.options.
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC8302INData Raw: 6f 74 79 70 65 2e 69 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 69 6e 69 74 41 72 72 6f 77 45 76 65 6e 74 73 28 29 2c 65 2e 69 6e 69 74 44 6f 74 45 76 65 6e 74 73 28 29 2c 65 2e 69 6e 69 74 53 6c 69 64 65 45 76 65 6e 74 73 28 29 2c 65 2e 24 6c 69 73 74 2e 6f 6e 28 22 74 6f 75 63 68 73 74 61 72 74 2e 73 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 2e 73 6c 69 63 6b 22 2c 7b 61 63 74 69 6f 6e 3a 22 73 74 61 72 74 22 7d 2c 65 2e 73 77 69 70 65 48 61 6e 64 6c 65 72 29 2c 65 2e 24 6c 69 73 74 2e 6f 6e 28 22 74 6f 75 63 68 6d 6f 76 65 2e 73 6c 69 63 6b 20 6d 6f 75 73 65 6d 6f 76 65 2e 73 6c 69 63 6b 22 2c 7b 61 63 74 69 6f 6e 3a 22 6d 6f 76 65 22 7d 2c 65 2e 73 77 69 70 65 48 61 6e 64 6c
                                                                                                                                                                                                                                                        Data Ascii: otype.initializeEvents=function(){var e=this;e.initArrowEvents(),e.initDotEvents(),e.initSlideEvents(),e.$list.on("touchstart.slick mousedown.slick",{action:"start"},e.swipeHandler),e.$list.on("touchmove.slick mousemove.slick",{action:"move"},e.swipeHandl
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC6676INData Raw: 2e 73 6c 69 64 65 57 69 64 74 68 2a 69 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 22 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 22 29 2e 6c 65 6e 67 74 68 29 29 29 3a 21 30 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 76 61 72 69 61 62 6c 65 57 69 64 74 68 3f 69 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 77 69 64 74 68 28 35 65 33 2a 69 2e 73 6c 69 64 65 43 6f 75 6e 74 29 3a 28 69 2e 73 6c 69 64 65 57 69 64 74 68 3d 4d 61 74 68 2e 63 65 69 6c 28 69 2e 6c 69 73 74 57 69 64 74 68 29 2c 69 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 68 65 69 67 68 74 28 4d 61 74 68 2e 63 65 69 6c 28 69 2e 24 73 6c 69 64 65 73 2e 66 69 72 73 74 28 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 2a 69 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 22 2e
                                                                                                                                                                                                                                                        Data Ascii: .slideWidth*i.$slideTrack.children(".slick-slide").length))):!0===i.options.variableWidth?i.$slideTrack.width(5e3*i.slideCount):(i.slideWidth=Math.ceil(i.listWidth),i.$slideTrack.height(Math.ceil(i.$slides.first().outerHeight(!0)*i.$slideTrack.children(".
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC6668INData Raw: 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3a 61 2e 73 6c 69 64 65 43 6f 75 6e 74 2b 6f 3a 6f 3e 3d 61 2e 73 6c 69 64 65 43 6f 75 6e 74 3f 61 2e 73 6c 69 64 65 43 6f 75 6e 74 25 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 21 3d 30 3f 30 3a 6f 2d 61 2e 73 6c 69 64 65 43 6f 75 6e 74 3a 6f 2c 61 2e 61 6e 69 6d 61 74 69 6e 67 3d 21 30 2c 61 2e 24 73 6c 69 64 65 72 2e 74 72 69 67 67 65 72 28 22 62 65 66 6f 72 65 43 68 61 6e 67 65 22 2c 5b 61 2c 61 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2c 73 5d 29 2c 6e 3d 61 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2c 61 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3d 73 2c 61 2e 73 65 74 53 6c 69 64 65 43 6c 61 73 73 65 73 28 61 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 2c 61 2e 6f 70 74 69 6f 6e 73 2e 61
                                                                                                                                                                                                                                                        Data Ascii: slidesToScroll:a.slideCount+o:o>=a.slideCount?a.slideCount%a.options.slidesToScroll!=0?0:o-a.slideCount:o,a.animating=!0,a.$slider.trigger("beforeChange",[a,a.currentSlide,s]),n=a.currentSlide,a.currentSlide=s,a.setSlideClasses(a.currentSlide),a.options.a


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        72192.168.2.54979476.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC553OUTGET /js/script.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291760
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="script.min.js"
                                                                                                                                                                                                                                                        Content-Length: 2808
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                                                        Etag: "4877205e4207bbc26414d427f3054e9f"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::tzdzl-1727994448837-52a25c4d0bbd
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 66 6e 2e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 61 2e 65 78 74 65 6e 64 28 7b 56 61 72 69 61 62 6c 65 31 3a 5b 22 45 6d 6d 61 22 2c 22 4e 6f 61 68 22 2c 22 4f 6c 69 76 69 61 22 2c 22 4c 69 61 6d 22 2c 22 41 76 61 22 2c 22 57 69 6c 6c 69 61 6d 22 5d 2c 56 61 72 69 61 62 6c 65 32 3a 5b 22 42 61 6e 67 6b 6f 6b 22 2c 22 4c 6f 6e 64 6f 6e 22 2c 22 50 61 72 69 73 22 2c 22 44 75 62 61 69 22 2c 22 4e 65 77 20 59 6f 72 6b 22 2c 22 53 69 6e 67 61 70 6f 72 65 22 5d 2c 41 6d 6f 75 6e 74 3a 5b 31 30 30 2c 32 35 30 30 5d 2c 43 6f 6e 74 65 6e 74 3a 22 5b 76 61 72 69 62 6c 65 31 5d 20 66 72 6f 6d 20 5b 76 61 72 69 62 6c 65 32 5d 20 68 61 73 20 6a 75 73 74 20 70 6c 61 63 65
                                                                                                                                                                                                                                                        Data Ascii: !function(a){a.fn.Notification=function(b){var c=a.extend({Variable1:["Emma","Noah","Olivia","Liam","Ava","William"],Variable2:["Bangkok","London","Paris","Dubai","New York","Singapore"],Amount:[100,2500],Content:"[varible1] from [varible2] has just place
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC436INData Raw: 2e 43 6c 6f 73 65 2a 31 30 30 30 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 29 3b 68 28 29 3b 69 66 28 66 3c 63 2e 4e 75 6d 62 65 72 26 26 6c 3d 3d 30 29 7b 71 28 29 7d 7d 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 6d 28 29 3b 68 28 29 3b 6c 2b 2b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 61 28 73 29 2e 61 64 64 43 6c 61 73 73 28 63 2e 41 6e 69 6d 61 74 69 6f 6e 45 66 66 65 63 74 4f 70 65 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 61 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 63 2e 41 6e 69 6d 61 74 69 6f 6e 45 66 66 65 63 74 4f 70 65 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 61 28 73 29 2e 61 64 64 43 6c 61 73 73 28 63 2e 41 6e 69 6d 61 74 69 6f 6e 45 66 66 65 63 74 43 6c 6f 73 65 29 7d 66 75 6e 63
                                                                                                                                                                                                                                                        Data Ascii: .Close*1000;setTimeout(function(){m();h();if(f<c.Number&&l==0){q()}},t)}function r(){m();h();l++}function i(){a(s).addClass(c.AnimationEffectOpen)}function m(){a(s).removeClass(c.AnimationEffectOpen)}function h(){a(s).addClass(c.AnimationEffectClose)}func


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        73192.168.2.54979576.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC359OUTGET /js/app.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291760
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="app.js"
                                                                                                                                                                                                                                                        Content-Length: 8454
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                                                        Etag: "c8778df416c85b657260752811099409"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::hsk8b-1727994448838-963c7af2ebb5
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 63 3d 76 6f 69 64 20 30 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 3f 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 3a 22 22 2c 6e 3d 76 6f 69 64 20 30 21 3d 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 26 26 73 63 72 65 65 6e 2e 77 69 64 74 68 3e 31 30 32 34 3f 22 6e 6f 22 3a 22 79 65 73 22 2c 61 3d 22 22 2c 5f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 21 21 5f 5b 74 5d 26 26 5f 5b 74 5d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 5f 5b 74 5d 3d 65 3b 76 61 72 20 63 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 5f 29 3b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e
                                                                                                                                                                                                                                                        Data Ascii: !function(t){t((function(){var e=window.location.href,c=void 0!==document.title?document.title:"",n=void 0!==screen.width&&screen.width>1024?"no":"yes",a="",_={};function o(t){return!!_[t]&&_[t]}function i(t,e){_[t]=e;var c=JSON.stringify(_);localStorage.
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC1067INData Raw: 65 33 2a 72 2e 6e 5f 74 69 6d 65 3a 22 31 35 30 22 3b 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 74 28 22 2e 68 74 5f 63 74 63 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 29 2e 73 68 6f 77 28 34 30 30 29 7d 29 2c 63 29 7d 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 63 3d 74 28 65 29 2e 68 61 73 43 6c 61 73 73 28 22 68 74 5f 63 74 63 5f 65 6e 74 72 79 5f 61 6e 69 6d 61 74 69 6f 6e 22 29 3f 31 32 30 30 3a 31 32 30 3b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 74 5f 63 74 63 5f 61 6e 69 6d 61 74 69 6f 6e 22 2c 72 2e 61 6e 69 29 7d 29 2c 63 29 2c 74 28 22 2e 68 74 2d 63 74 63 2d 63 68 61 74 22 29 2e 68 6f 76 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28
                                                                                                                                                                                                                                                        Data Ascii: e3*r.n_time:"150";setTimeout((()=>{t(".ht_ctc_notification").show(400)}),c)}}(),function(e){var c=t(e).hasClass("ht_ctc_entry_animation")?1200:120;setTimeout((function(){e.classList.add("ht_ctc_animation",r.ani)}),c),t(".ht-ctc-chat").hover((function(){t(
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC4744INData Raw: 62 75 74 65 28 22 64 61 74 61 2d 6e 75 6d 62 65 72 22 29 29 2c 72 2e 67 61 29 7b 76 61 72 20 5f 3d 72 2e 67 5f 61 6e 5f 65 76 65 6e 74 5f 6e 61 6d 65 26 26 22 22 21 3d 3d 72 2e 67 5f 61 6e 5f 65 76 65 6e 74 5f 6e 61 6d 65 3f 72 2e 67 5f 61 6e 5f 65 76 65 6e 74 5f 6e 61 6d 65 3a 22 63 6c 69 63 6b 20 74 6f 20 63 68 61 74 22 3b 5f 3d 6e 28 5f 2c 61 29 3b 76 61 72 20 6f 3d 7b 7d 2c 69 3d 22 43 6c 69 63 6b 20 74 6f 20 43 68 61 74 20 66 6f 72 20 57 68 61 74 73 41 70 70 22 2c 73 3d 22 63 68 61 74 3a 20 22 2b 61 2c 6c 3d 63 2b 22 2c 20 22 2b 65 3b 69 66 28 68 2e 67 5f 61 6e 5f 70 61 72 61 6d 73 26 26 68 2e 67 5f 61 6e 5f 70 61 72 61 6d 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 69 66 28 68 5b 74 5d 29 7b 76 61 72 20 65 3d 68 5b 74 5d 2c 63 3d 65 2e 6b 65 79 2c
                                                                                                                                                                                                                                                        Data Ascii: bute("data-number")),r.ga){var _=r.g_an_event_name&&""!==r.g_an_event_name?r.g_an_event_name:"click to chat";_=n(_,a);var o={},i="Click to Chat for WhatsApp",s="chat: "+a,l=c+", "+e;if(h.g_an_params&&h.g_an_params.forEach((t=>{if(h[t]){var e=h[t],c=e.key,
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC271INData Raw: 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 68 74 5f 63 74 63 5f 65 76 65 6e 74 5f 68 6f 6f 6b 22 2c 7b 64 65 74 61 69 6c 3a 7b 63 74 63 3a 72 2c 6e 75 6d 62 65 72 3a 65 7d 7d 29 29 3b 76 61 72 20 5f 3d 72 2e 68 6f 6f 6b 5f 75 72 6c 3b 69 66 28 63 3d 72 2e 68 6f 6f 6b 5f 76 2c 72 2e 77 65 62 68 6f 6f 6b 5f 66 6f 72 6d 61 74 26 26 22 6a 73 6f 6e 22 3d 3d 72 2e 77 65 62 68 6f 6f 6b 5f 66 6f 72 6d 61 74 29 76 61 72 20 6f 3d 63 3b 65 6c 73 65 20 6f 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 63 29 3b 74 2e 61 6a 61 78 28 7b 75 72 6c 3a 5f 2c 74 79 70 65 3a 22 50 4f 53 54 22 2c 6d 6f 64 65 3a 22 6e 6f 2d 63 6f 72 73 22 2c 64 61 74 61 3a 6f 2c 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 7d 7d
                                                                                                                                                                                                                                                        Data Ascii: dispatchEvent(new CustomEvent("ht_ctc_event_hook",{detail:{ctc:r,number:e}}));var _=r.hook_url;if(c=r.hook_v,r.webhook_format&&"json"==r.webhook_format)var o=c;else o=JSON.stringify(c);t.ajax({url:_,type:"POST",mode:"no-cors",data:o,success:function(t){}}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        74192.168.2.54979776.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC566OUTGET /js/webpack-pro.runtime.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291760
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="webpack-pro.runtime.min.js"
                                                                                                                                                                                                                                                        Content-Length: 5125
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                                                        Etag: "7ddec1d96b2bf6bf75dbebf89c3c14b2"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::wqxlh-1727994448916-48f9f68824f6
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC2372INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 36 2e 35 20 2d 20 31 32 2d 30 34 2d 32 30 32 32 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 5f 2c 61 3d 7b 7d 2c 63 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 65 29 7b 76 61 72 20 72 3d 63 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 63 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 61 5b 65 5d 28 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 2c 5f 2e 65 78 70 6f 72 74 73 7d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e
                                                                                                                                                                                                                                                        Data Ascii: /*! elementor-pro - v3.6.5 - 12-04-2022 */(()=>{"use strict";var e,r,_,a={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var _=c[e]={exports:{}};return a[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC1042INData Raw: 6a 73 22 3a 39 37 39 3d 3d 3d 65 3f 22 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6d 79 2d 61 63 63 6f 75 6e 74 2e 36 63 35 62 63 61 62 61 37 38 36 62 65 62 65 33 31 32 33 62 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 34 39 37 3d 3d 3d 65 3f 22 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6e 6f 74 69 63 65 73 2e 64 61 32 37 62 32 32 63 34 39 31 66 37 63 62 65 39 31 35 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 76 6f 69 64 20 30 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: js":979===e?"woocommerce-my-account.6c5bcaba786bebe3123b.bundle.min.js":497===e?"woocommerce-notices.da27b22c491f7cbe9158.bundle.min.js":void 0,__webpack_require__.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC1711INData Raw: 74 54 69 6d 65 6f 75 74 28 6f 6e 53 63 72 69 70 74 43 6f 6d 70 6c 65 74 65 2e 62 69 6e 64 28 6e 75 6c 6c 2c 76 6f 69 64 20 30 2c 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 69 7d 29 2c 31 32 65 34 29 3b 69 2e 6f 6e 65 72 72 6f 72 3d 6f 6e 53 63 72 69 70 74 43 6f 6d 70 6c 65 74 65 2e 62 69 6e 64 28 6e 75 6c 6c 2c 69 2e 6f 6e 65 72 72 6f 72 29 2c 69 2e 6f 6e 6c 6f 61 64 3d 6f 6e 53 63 72 69 70 74 43 6f 6d 70 6c 65 74 65 2e 62 69 6e 64 28 6e 75 6c 6c 2c 69 2e 6f 6e 6c 6f 61 64 29 2c 74 26 26 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 7d 7d 2c 28 28 29 3d 3e 7b 76 61 72 20 65 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 67 2e 69 6d 70 6f 72 74 53 63 72 69 70 74 73 26 26 28 65
                                                                                                                                                                                                                                                        Data Ascii: tTimeout(onScriptComplete.bind(null,void 0,{type:"timeout",target:i}),12e4);i.onerror=onScriptComplete.bind(null,i.onerror),i.onload=onScriptComplete.bind(null,i.onload),t&&document.head.appendChild(i)}},(()=>{var e;__webpack_require__.g.importScripts&&(e


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        75192.168.2.54979676.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC562OUTGET /js/webpack.runtime.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC509INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291760
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="webpack.runtime.min.js"
                                                                                                                                                                                                                                                        Content-Length: 4960
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                                                        Etag: "f5b621848b08d050c1356fd7ebf9f31d"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::gd8js-1727994448931-4393ecc54090
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC2372INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 36 2e 34 20 2d 20 31 33 2d 30 34 2d 32 30 32 32 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 5f 2c 74 2c 69 2c 61 3d 7b 7d 2c 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 65 29 7b 76 61 72 20 72 3d 6e 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 6e 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 61 5b 65 5d 28 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 2c 5f 2e 65 78 70 6f 72 74 73 7d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e
                                                                                                                                                                                                                                                        Data Ascii: /*! elementor - v3.6.4 - 13-04-2022 */(()=>{"use strict";var e,r,_,t,i,a={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return a[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC1046INData Raw: 69 72 65 5f 5f 2e 6f 3d 28 65 2c 72 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 7b 7d 2c 69 3d 22 65 6c 65 6d 65 6e 74 6f 72 3a 22 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6c 3d 28 65 2c 72 2c 5f 2c 61 29 3d 3e 7b 69 66 28 74 5b 65 5d 29 74 5b 65 5d 2e 70 75 73 68 28 72 29 3b 65 6c 73 65 7b 76 61 72 20 6e 2c 63 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 5f 29 66 6f 72 28 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 75 3d 30 3b 75 3c 6f 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 7b 76 61 72 20 62 3d 6f 5b 75 5d 3b 69 66 28 62 2e 67 65 74 41 74 74 72 69 62 75
                                                                                                                                                                                                                                                        Data Ascii: ire__.o=(e,r)=>Object.prototype.hasOwnProperty.call(e,r),t={},i="elementor:",__webpack_require__.l=(e,r,_,a)=>{if(t[e])t[e].push(r);else{var n,c;if(void 0!==_)for(var o=document.getElementsByTagName("script"),u=0;u<o.length;u++){var b=o[u];if(b.getAttribu
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC1542INData Raw: 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 28 28 29 3d 3e 7b 76 61 72 20 65 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 67 2e 69 6d 70 6f 72 74 53 63 72 69 70 74 73 26 26 28 65 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 67 2e 6c 6f 63 61 74 69 6f 6e 2b 22 22 29 3b 76 61 72 20 72 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 67 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 21 65 26 26 72 26 26 28 72 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 65 3d 72 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 29 2c 21 65 29 29 7b 76 61 72 20 5f 3d 72 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69
                                                                                                                                                                                                                                                        Data Ascii: ineProperty(e,"__esModule",{value:!0})},(()=>{var e;__webpack_require__.g.importScripts&&(e=__webpack_require__.g.location+"");var r=__webpack_require__.g.document;if(!e&&r&&(r.currentScript&&(e=r.currentScript.src),!e)){var _=r.getElementsByTagName("scri


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        76192.168.2.54979876.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC372OUTGET /js/happy-addons.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291760
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="happy-addons.min.js"
                                                                                                                                                                                                                                                        Content-Length: 37169
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                                                        Etag: "801ccae7cbe527793fff97b2bb4d9a50"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::wfmks-1727994448945-9d4588cffb20
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 3b 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 76 61 72 20 24 77 69 6e 64 6f 77 20 3d 20 24 28 77 69 6e 64 6f 77 29 3b 0a 0a 20 20 24 2e 66 6e 2e 67 65 74 48 61 70 70 79 53 65 74 74 69 6e 67 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 64 61 74 61 28 27 68 61 70 70 79 2d 73 65 74 74 69 6e 67 73 27 29 3b 0a 20 20 7d 3b 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 65 62 6f 75 6e 63 65 28 66 75 6e 63 2c 20 77 61 69 74 2c 20 69 6d 6d 65 64 69 61 74 65 29 20 7b 0a 20 20 20 20 76 61 72 20 74 69 6d 65 6f 75 74 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: "use strict";;(function ($) { 'use strict'; var $window = $(window); $.fn.getHappySettings = function () { return this.data('happy-settings'); }; function debounce(func, wait, immediate) { var timeout; return function () {
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC1048INData Raw: 20 20 20 20 20 69 66 20 28 73 65 74 74 69 6e 67 73 2e 64 69 73 61 62 6c 65 4f 6e 4d 6f 62 69 6c 65 20 26 26 20 77 69 6e 64 6f 77 57 69 64 74 68 20 3c 20 6d 6f 62 69 6c 65 57 69 64 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 73 65 74 74 69 6e 67 73 2e 64 69 73 61 62 6c 65 4f 6e 54 61 62 6c 65 74 20 26 26 20 77 69 6e 64 6f 77 57 69 64 74 68 20 3e 3d 20 6d 6f 62 69 6c 65 57 69 64 74 68 20 26 26 20 77 69 6e 64 6f 77 57 69 64 74 68 20 3c 20 74 61 62 6c 65 74 57 69 64 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b
                                                                                                                                                                                                                                                        Data Ascii: if (settings.disableOnMobile && windowWidth < mobileWidth) { return false; } if (settings.disableOnTablet && windowWidth >= mobileWidth && windowWidth < tabletWidth) { return false; } return true;
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC4744INData Raw: 6c 65 48 61 6e 64 6c 65 72 2e 65 78 74 65 6e 64 28 7b 0a 20 20 20 20 20 20 62 69 6e 64 45 76 65 6e 74 73 3a 20 66 75 6e 63 74 69 6f 6e 20 62 69 6e 64 45 76 65 6e 74 73 28 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 6d 6f 76 65 41 72 72 6f 77 73 28 29 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 75 6e 28 29 3b 0a 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 72 65 6d 6f 76 65 41 72 72 6f 77 73 3a 20 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 41 72 72 6f 77 73 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 5f 74 68 69 73 20 3d 20 74 68 69 73 3b 0a 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 63 6f 6e 74 61 69 6e 65 72 2e 6f 6e 28 27 69 6e 69 74 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: leHandler.extend({ bindEvents: function bindEvents() { this.removeArrows(); this.run(); }, removeArrows: function removeArrows() { var _this = this; this.elements.$container.on('init', function () {
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC5930INData Raw: 74 53 65 74 74 69 6e 67 73 28 27 64 69 73 61 62 6c 65 5f 6c 69 67 68 74 62 6f 78 5f 6f 6e 5f 6d 6f 62 69 6c 65 27 29 0a 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 72 75 6e 46 69 6c 74 65 72 3a 20 66 75 6e 63 74 69 6f 6e 20 72 75 6e 46 69 6c 74 65 72 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 66 20 3d 20 74 68 69 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 62 53 65 74 74 69 6e 67 73 20 3d 20 74 68 69 73 2e 67 65 74 4c 69 67 68 74 42 6f 78 53 65 74 74 69 6e 67 73 28 29 3b 0a 20 20 20 20 20 20 20 20 69 6e 69 74 46 69 6c 74 65 72 4e 61 76 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 20 66 75 6e 63 74 69 6f 6e 20 28 66 69 6c 74 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 65 6c 65 6d 65
                                                                                                                                                                                                                                                        Data Ascii: tSettings('disable_lightbox_on_mobile') }; }, runFilter: function runFilter() { var self = this, lbSettings = this.getLightBoxSettings(); initFilterNav(this.$element, function (filter) { self.eleme
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC7116INData Raw: 27 2e 68 61 2d 74 77 69 74 74 65 72 2d 6c 6f 61 64 2d 6d 6f 72 65 27 29 3b 0a 20 20 20 20 20 20 76 61 72 20 74 77 69 74 74 65 72 5f 77 72 61 70 20 3d 20 24 73 63 6f 70 65 2e 66 69 6e 64 28 27 2e 68 61 2d 74 77 65 65 74 2d 69 74 65 6d 73 27 29 3b 0a 20 20 20 20 20 20 62 75 74 74 6f 6e 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 73 65 6c 66 20 3d 20 24 28 74 68 69 73 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 71 75 65 72 79 5f 73 65 74 74 69 6e 67 73 20 3d 20 24 73 65 6c 66 2e 64 61 74 61 28 22 73 65 74 74 69 6e 67 73 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 74 61 6c 20 3d 20 24 73
                                                                                                                                                                                                                                                        Data Ascii: '.ha-twitter-load-more'); var twitter_wrap = $scope.find('.ha-tweet-items'); button.on("click", function (e) { e.preventDefault(); var $self = $(this), query_settings = $self.data("settings"), total = $s
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC8302INData Raw: 27 2c 0a 20 20 20 20 20 20 20 20 65 76 65 6e 74 43 6c 69 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 20 65 76 65 6e 74 43 6c 69 63 6b 28 69 6e 66 6f 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 6e 66 6f 2e 6a 73 45 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 20 2f 2f 20 64 6f 6e 27 74 20 6c 65 74 20 74 68 65 20 62 72 6f 77 73 65 72 20 6e 61 76 69 67 61 74 65 0a 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 27 79 65 73 27 20 21 3d 20 73 68 6f 77 50 6f 70 75 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 54 68 65 44 61 74 65 28 74 69 6d 65 53 74 72 69 6e 67 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74
                                                                                                                                                                                                                                                        Data Ascii: ', eventClick: function eventClick(info) { info.jsEvent.preventDefault(); // don't let the browser navigate if ('yes' != showPopup) { return; } function getTheDate(timeString) { ret
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC6676INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 3b 20 2f 2f 54 65 61 6d 20 4d 65 6d 62 65 72 0a 0a 0a 20 20 20 20 76 61 72 20 54 65 61 6d 5f 4d 65 6d 62 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 54 65 61 6d 5f 4d 65 6d 62 65 72 28 24 73 63 6f 70 65 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 62 74 6e 20 3d 20 24 73 63 6f 70 65 2e 66 69 6e 64 28 27 2e 68 61 2d 62 74 6e 27 29 3b 0a 20 20 20 20 20 20 76 61 72 20 6c 69 67 68 74 42 6f 78 20 3d 20 24 73 63 6f 70 65 2e 66 69 6e 64 28 27 2e 68 61 2d 6d 65 6d 62 65 72 2d 6c 69 67 68 74 62 6f 78 27 29 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 6c 69 67 68 74 42 6f 78 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 6f
                                                                                                                                                                                                                                                        Data Ascii: } }); } }; //Team Member var Team_Member = function Team_Member($scope) { var btn = $scope.find('.ha-btn'); var lightBox = $scope.find('.ha-member-lightbox'); if (lightBox.length > 0) { var clo
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC981INData Raw: 68 69 6d 70 2c 0a 20 20 20 20 20 20 27 68 61 2d 69 6d 61 67 65 2d 61 63 63 6f 72 64 69 6f 6e 2e 64 65 66 61 75 6c 74 27 3a 20 49 6d 61 67 65 5f 41 63 63 6f 72 64 69 6f 6e 2c 0a 20 20 20 20 20 20 27 68 61 2d 63 6f 6e 74 65 6e 74 2d 73 77 69 74 63 68 65 72 2e 64 65 66 61 75 6c 74 27 3a 20 43 6f 6e 74 65 6e 74 5f 53 77 69 74 63 68 65 72 2c 0a 20 20 20 20 20 20 27 68 61 2d 6d 65 6d 62 65 72 2e 64 65 66 61 75 6c 74 27 3a 20 54 65 61 6d 5f 4d 65 6d 62 65 72 2c 0a 20 20 20 20 20 20 27 68 61 2d 63 72 65 61 74 69 76 65 2d 62 75 74 74 6f 6e 2e 64 65 66 61 75 6c 74 27 3a 20 43 72 65 61 74 69 76 65 5f 42 75 74 74 6f 6e 2c 0a 20 20 20 20 20 20 27 68 61 2d 70 64 66 2d 76 69 65 77 2e 64 65 66 61 75 6c 74 27 3a 20 50 44 46 5f 56 69 65 77 2c 0a 20 20 20 20 20 20 27 68 61
                                                                                                                                                                                                                                                        Data Ascii: himp, 'ha-image-accordion.default': Image_Accordion, 'ha-content-switcher.default': Content_Switcher, 'ha-member.default': Team_Member, 'ha-creative-button.default': Creative_Button, 'ha-pdf-view.default': PDF_View, 'ha


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        77192.168.2.54979976.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC563OUTGET /js/frontend-modules.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC511INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291760
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="frontend-modules.min.js"
                                                                                                                                                                                                                                                        Content-Length: 14277
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:29 GMT
                                                                                                                                                                                                                                                        Etag: "34a615b230e332b8266f2b6cb0fc6f26"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::8mmbg-1727994449087-8f68af0030b6
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC2372INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 36 2e 34 20 2d 20 31 33 2d 30 34 2d 32 30 32 32 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 34 5d 2c 7b 37 39 31 34 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 5f 69 6e 74 65 72 6f 70 52 65 71 75 69 72 65 44 65 66 61 75 6c 74 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30
                                                                                                                                                                                                                                                        Data Ascii: /*! elementor - v3.6.4 - 13-04-2022 */(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{7914:e=>{e.exports=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}},e.exports.default=e.exports,e.exports.__esModule=!0
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC1044INData Raw: 72 3f 74 68 69 73 2e 24 61 63 74 69 76 65 49 6d 61 67 65 42 67 3d 6a 51 75 65 72 79 28 74 68 69 73 2e 73 77 69 70 65 72 2e 73 6c 69 64 65 73 5b 74 68 69 73 2e 61 63 74 69 76 65 49 74 65 6d 49 6e 64 65 78 5d 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 22 2b 65 2e 63 6c 61 73 73 65 73 2e 73 6c 69 64 65 42 61 63 6b 67 72 6f 75 6e 64 29 3a 74 68 69 73 2e 24 61 63 74 69 76 65 49 6d 61 67 65 42 67 3d 6a 51 75 65 72 79 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 73 6c 69 64 65 73 5b 30 5d 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 22 2b 65 2e 63 6c 61 73 73 65 73 2e 73 6c 69 64 65 42 61 63 6b 67 72 6f 75 6e 64 29 2c 74 68 69 73 2e 24 61 63 74 69 76 65 49 6d 61 67 65 42 67 2e 61 64 64 43 6c 61 73 73 28 65 2e 63 6c 61 73 73 65 73 2e 6b 65 6e 42 75 72 6e 73 41 63 74 69
                                                                                                                                                                                                                                                        Data Ascii: r?this.$activeImageBg=jQuery(this.swiper.slides[this.activeItemIndex]).children("."+e.classes.slideBackground):this.$activeImageBg=jQuery(this.elements.$slides[0]).children("."+e.classes.slideBackground),this.$activeImageBg.addClass(e.classes.kenBurnsActi
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC4744INData Raw: 64 65 73 74 72 6f 79 22 2c 74 6f 3a 65 6c 65 6d 65 6e 74 6f 72 2e 63 68 61 6e 6e 65 6c 73 2e 64 61 74 61 2c 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 63 69 64 3d 3d 3d 65 2e 67 65 74 4d 6f 64 65 6c 43 49 44 28 29 26 26 65 2e 6f 6e 44 65 73 74 72 6f 79 28 29 7d 7d 5d 2c 65 2e 6f 6e 45 6c 65 6d 65 6e 74 43 68 61 6e 67 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 67 65 74 57 69 64 67 65 74 54 79 70 65 28 29 7c 7c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 54 79 70 65 28 29 3b 6c 65 74 20 6e 3d 22 63 68 61 6e 67 65 22 3b 22 67 6c 6f 62 61 6c 22 21 3d 3d 74 26 26 28 6e 2b 3d 22 3a 22 2b 74 29 2c 65 2e 65 64 69 74 6f 72 4c 69 73 74 65 6e 65 72 73 2e 70 75 73 68 28 7b 65 76 65 6e 74 3a 6e 2c 74 6f 3a 65 6c 65 6d 65 6e 74 6f 72 2e 63 68 61 6e 6e 65
                                                                                                                                                                                                                                                        Data Ascii: destroy",to:elementor.channels.data,callback:function(t){t.cid===e.getModelCID()&&e.onDestroy()}}],e.onElementChange){const t=e.getWidgetType()||e.getElementType();let n="change";"global"!==t&&(n+=":"+t),e.editorListeners.push({event:n,to:elementor.channe
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC5930INData Raw: 20 22 3a 22 22 7d 24 7b 65 2e 66 75 6c 6c 4e 61 6d 65 7d 28 29 20 73 68 6f 75 6c 64 20 62 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 70 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 27 24 7b 65 2e 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 7c 7c 65 2e 66 75 6c 6c 4e 61 6d 65 7d 27 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 60 29 2c 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 46 6f 72 63 65 4d 65 74 68 6f 64 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 29 7d 7d 74 2e 46 6f 72 63 65 4d 65 74 68 6f 64 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 3d 46 6f 72 63 65 4d 65 74 68 6f 64 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 3b 74 2e 64 65 66 61 75 6c 74 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 45 72 72 6f 72 28 29 2e 73 74 61 63
                                                                                                                                                                                                                                                        Data Ascii: ":""}${e.fullName}() should be implemented, please provide '${e.functionName||e.fullName}' functionality.`),Error.captureStackTrace(this,ForceMethodImplementation)}}t.ForceMethodImplementation=ForceMethodImplementation;t.default=()=>{const e=Error().stac
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC187INData Raw: 6c 65 73 3d 7b 4d 6f 64 75 6c 65 3a 69 2e 64 65 66 61 75 6c 74 2c 56 69 65 77 4d 6f 64 75 6c 65 3a 72 2e 64 65 66 61 75 6c 74 2c 41 72 67 73 4f 62 6a 65 63 74 3a 6f 2e 64 65 66 61 75 6c 74 2c 46 6f 72 63 65 4d 65 74 68 6f 64 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 3a 61 2e 64 65 66 61 75 6c 74 2c 75 74 69 6c 73 3a 7b 4d 61 73 6f 6e 72 79 3a 6c 2e 64 65 66 61 75 6c 74 2c 53 63 72 6f 6c 6c 3a 63 2e 64 65 66 61 75 6c 74 7d 7d 3b 74 2e 64 65 66 61 75 6c 74 3d 75 7d 7d 2c 65 3d 3e 7b 76 61 72 20 74 3b 74 3d 36 34 31 32 2c 65 28 65 2e 73 3d 74 29 7d 5d 29 3b
                                                                                                                                                                                                                                                        Data Ascii: les={Module:i.default,ViewModule:r.default,ArgsObject:o.default,ForceMethodImplementation:a.default,utils:{Masonry:l.default,Scroll:c.default}};t.default=u}},e=>{var t;t=6412,e(e.s=t)}]);


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        78192.168.2.54980076.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:28 UTC372OUTGET /js/happy-addons-pro.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291760
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="happy-addons-pro.js"
                                                                                                                                                                                                                                                        Content-Length: 110393
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:29 GMT
                                                                                                                                                                                                                                                        Etag: "b8743a52c9ac3eabd6e27097f32b7761"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::xm84p-1727994449107-7ea850d29666
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 77 69 6e 64 6f 77 2e 48 61 70 70 79 20 3d 20 77 69 6e 64 6f 77 2e 48 61 70 70 79 20 7c 7c 20 7b 7d 3b 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 24 2c 20 48 61 70 70 79 2c 20 77 29 20 7b 0a 20 20 76 61 72 20 24 77 69 6e 64 6f 77 20 3d 20 24 28 77 29 3b 0a 20 20 24 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6c 6f 67 28 65 76 65 6e 74 2c 20 69 74 65 6d 2c 20 6c 65 76 65 6c 29 20 7b 0a 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 65 76 65 6e 74 2c 20 69 74 65 6d 2c 20 6c 65 76 65 6c 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 76 61 72 20 65 3b 0a 20 20 20 20 65 20 3d 20 24 28 22 2e 68 61 2d 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 22 29 3b 0a 20 20 20 20 24 28
                                                                                                                                                                                                                                                        Data Ascii: "use strict";window.Happy = window.Happy || {};(function ($, Happy, w) { var $window = $(w); $(function () { function log(event, item, level) { $(document).on(event, item, level); } var e; e = $(".ha-menu-container"); $(
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC1047INData Raw: 61 69 74 2c 20 69 6d 6d 65 64 69 61 74 65 29 20 7b 0a 20 20 20 20 76 61 72 20 74 69 6d 65 6f 75 74 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6e 74 65 78 74 20 3d 20 74 68 69 73 2c 0a 20 20 20 20 20 20 20 20 20 20 61 72 67 73 20 3d 20 61 72 67 75 6d 65 6e 74 73 3b 0a 0a 20 20 20 20 20 20 76 61 72 20 6c 61 74 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 6c 61 74 65 72 28 29 20 7b 0a 20 20 20 20 20 20 20 20 74 69 6d 65 6f 75 74 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 69 6d 6d 65 64 69 61 74 65 29 20 66 75 6e 63 2e 61 70 70 6c 79 28 63 6f 6e 74 65 78 74 2c 20 61 72 67 73 29 3b 0a 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 76 61 72 20 63 61 6c 6c 4e 6f 77 20
                                                                                                                                                                                                                                                        Data Ascii: ait, immediate) { var timeout; return function () { var context = this, args = arguments; var later = function later() { timeout = null; if (!immediate) func.apply(context, args); }; var callNow
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC4744INData Raw: 74 65 6d 2e 64 61 74 61 28 22 65 6e 64 2d 61 63 74 69 6f 6e 22 29 3b 0a 20 20 20 20 20 20 76 61 72 20 24 72 65 64 69 72 65 63 74 5f 6c 69 6e 6b 20 3d 20 24 69 74 65 6d 2e 64 61 74 61 28 22 72 65 64 69 72 65 63 74 2d 6c 69 6e 6b 22 29 3b 0a 20 20 20 20 20 20 76 61 72 20 24 65 6e 64 5f 61 63 74 69 6f 6e 5f 64 69 76 20 3d 20 24 69 74 65 6d 2e 66 69 6e 64 28 22 2e 68 61 2d 63 6f 75 6e 74 64 6f 77 6e 2d 65 6e 64 2d 61 63 74 69 6f 6e 22 29 3b 0a 20 20 20 20 20 20 76 61 72 20 24 65 64 69 74 6f 72 5f 6d 6f 64 65 5f 6f 6e 20 3d 20 24 73 63 6f 70 65 2e 68 61 73 43 6c 61 73 73 28 22 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 65 64 69 74 2d 6d 6f 64 65 22 29 3b 0a 20 20 20 20 20 20 24 69 74 65 6d 2e 63 6f 75 6e 74 64 6f 77 6e 28 7b 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: tem.data("end-action"); var $redirect_link = $item.data("redirect-link"); var $end_action_div = $item.find(".ha-countdown-end-action"); var $editor_mode_on = $scope.hasClass("elementor-element-edit-mode"); $item.countdown({
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC5930INData Raw: 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28 22 70 61 67 69 6e 61 74 69 6f 6e 5f 74 79 70 65 22 29 20 3d 3d 20 22 64 6f 74 73 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 65 63 74 6f 72 50 61 67 69 20 3d 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 63 6f 6e 74 61 69 6e 65 72 2e 66 69 6e 64 28 22 2e 68 61 2d 73 6c 69 64 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 73 65 74 74 69 6e 67 73 2e 70 61 67 69 6e 61 74 69 6f 6e 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 3a 20 73 65 6c 65 63 74 6f 72 50 61 67 69 5b 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: }; } if (this.getElementSettings("pagination_type") == "dots") { var selectorPagi = this.elements.$container.find(".ha-slider-pagination"); settings.pagination = { el: selectorPagi[0],
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC7116INData Raw: 28 74 68 69 73 2e 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 22 61 72 72 6f 77 22 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 74 69 6e 67 73 2e 61 72 72 6f 77 73 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 22 64 6f 74 73 22 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 74 69 6e 67 73 2e 64 6f 74 73 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 22 62 6f 74 68 22 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 74 69 6e 67 73 2e 61 72 72 6f 77 73 20 3d 20 74 72 75
                                                                                                                                                                                                                                                        Data Ascii: (this.getElementSettings("navigation")) { case "arrow": settings.arrows = true; break; case "dots": settings.dots = true; break; case "both": settings.arrows = tru
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC8302INData Raw: 65 69 67 68 74 20 2d 20 64 69 72 65 63 74 69 6f 6e 2e 62 6f 74 74 6f 6d 20 3c 20 74 6f 6f 6c 74 69 70 48 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 6f 6c 74 69 70 2e 63 73 73 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 3a 20 22 61 75 74 6f 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 74 74 6f 6d 3a 20 22 63 61 6c 63 28 31 30 30 25 20 2b 20 31 70 78 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 76 61 72 20 54 61 62 48 61 6e 64 6c 65 72 42 61 73 65 20 3d 20 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 66 72 6f 6e 74 65 6e 64 2e 68 61 6e 64 6c 65 72 73 2e 42 61 73 65 2e 65
                                                                                                                                                                                                                                                        Data Ascii: eight - direction.bottom < tooltipH) { tooltip.css({ top: "auto", bottom: "calc(100% + 1px)" }); } } }); }; var TabHandlerBase = elementorModules.frontend.handlers.Base.e
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC6676INData Raw: 20 68 69 64 65 44 65 6c 61 79 3a 20 68 69 64 65 44 65 6c 61 79 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 62 61 63 6b 67 72 6f 75 6e 64 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 73 65 54 69 74 6c 65 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 24 28 22 23 68 61 2d 22 20 2b 20 74 61 72 67 65 74 29 2e 68 74 6d 6c 28 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 42 65 66 6f 72 65 53 68 6f 77 3a 20 66 75 6e 63 74 69 6f 6e 20 6f 6e 42 65 66 6f 72 65 53 68 6f 77 28 24 65 2c 20 65 2c 20 74 6f 6f 6c 74 69 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 66 69 6e 64 28 27 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 70 65 61 74 65 72 2d 69
                                                                                                                                                                                                                                                        Data Ascii: hideDelay: hideDelay, background: background, useTitle: false, content: $("#ha-" + target).html(), onBeforeShow: function onBeforeShow($e, e, tooltip) { $(document).find('.elementor-repeater-i
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC10674INData Raw: 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 09 24 77 69 6e 64 6f 77 2e 6f 66 66 28 65 76 65 6e 74 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 7d 3b 20 2f 2f 66 61 63 65 62 6f 6f 6b 20 66 65 65 64 0a 0a 0a 20 20 20 20 76 61 72 20 46 61 63 65 62 6f 6f 6b 46 65 65 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 46 61 63 65 62 6f 6f 6b 46 65 65 64 28 24 73 63 6f 70 65 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 62 75 74 74 6f 6e 20 3d 20 24 73 63 6f 70 65 2e 66 69 6e 64 28 22 2e 68 61 2d 66 61 63 65 62 6f 6f 6b 2d 6c 6f 61 64 2d 6d 6f 72 65 22 29 3b 0a 20 20 20 20 20 20 76 61 72 20 66 61 63 65 62 6f 6f 6b 5f 77 72 61 70 20 3d 20 24 73 63 6f 70 65 2e 66 69 6e 64 28 22 2e 68 61 2d 66 61 63 65 62 6f 6f 6b 2d 69 74 65 6d 73 22 29 3b 0a 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: else { $window.off(event); } */ }; //facebook feed var FacebookFeed = function FacebookFeed($scope) { var button = $scope.find(".ha-facebook-load-more"); var facebook_wrap = $scope.find(".ha-facebook-items");
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC9717INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 61 6c 43 6f 6e 74 65 6e 74 20 3d 20 6d 6f 64 61 6c 2e 66 69 6e 64 28 22 2e 68 61 2d 6d 6f 64 61 6c 2d 61 6e 69 6d 61 74 69 6f 6e 22 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 6d 6f 64 61 6c 2e 68 61 73 43 6c 61 73 73 28 22 68 61 2d 6d 6f 64 61 6c 2d 73 68 6f 77 22 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 61 6c 2e 61 64 64 43 6c 61 73 73 28 22 68 61 2d 6d 6f 64 61 6c 2d 73 68 6f 77 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 61 6c 43 6f 6e 74 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 6d 6f 64 61 6c 41 6e 69 6d 61 74 69 6f 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 6f 76 65 72
                                                                                                                                                                                                                                                        Data Ascii: modalContent = modal.find(".ha-modal-animation"); if (!modal.hasClass("ha-modal-show")) { modal.addClass("ha-modal-show"); modalContent.addClass(modalAnimation); } }); } over
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC13046INData Raw: 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 2e 61 64 64 48 61 6e 64 6c 65 72 28 53 63 72 6f 6c 6c 69 6e 67 49 6d 61 67 65 2c 20 7b 0a 20 20 20 20 20 20 20 20 24 65 6c 65 6d 65 6e 74 3a 20 24 73 63 6f 70 65 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 29 3b 0a 20 20 20 20 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 22 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 68 61 2d 70 72 69 63 69 6e 67 2d 74 61 62 6c 65 2e 64 65 66 61 75 6c 74 22 2c 20 50 72 69 63 69 6e 67 54 61 62 6c 65 54 6f 6f 6c 54 69 70 29 3b 0a 20 20 20 20 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 22 66 72
                                                                                                                                                                                                                                                        Data Ascii: mentorFrontend.elementsHandler.addHandler(ScrollingImage, { $element: $scope }); }); elementorFrontend.hooks.addAction("frontend/element_ready/ha-pricing-table.default", PricingTableToolTip); elementorFrontend.hooks.addAction("fr


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        79192.168.2.54980276.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC370OUTGET /js/loftloader.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291761
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="loftloader.min.js"
                                                                                                                                                                                                                                                        Content-Length: 522
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:29 GMT
                                                                                                                                                                                                                                                        Etag: "a38a2cb56a672792f12da9e65ede0afe"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::tmx4q-1727994449160-4f77a084a9dc
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC522INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6c 6f 61 64 65 64 22 29 7d 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 66 74 6c 6f 61 64 65 72 2d 77 72 61 70 70 65 72 22 29 3b 69 66 28 65 29 7b 69 66 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 29 7d 29 2c 65 2e 64 61 74 61 73 65 74 26 26 65 2e 64 61 74 61 73 65 74 2e 73 68 6f 77 43 6c 6f 73 65 54 69 6d 65 29 7b 76 61 72 20 61 3d 70 61 72 73 65 49 6e 74 28 65 2e 64 61 74 61 73 65 74 2e 73 68 6f 77 43 6c 6f 73 65 54 69 6d 65 2c 31 30 29 2c 6e 3d 21
                                                                                                                                                                                                                                                        Data Ascii: !function(){function t(){document.body.classList.add("loaded")}var e=document.getElementById("loftloader-wrapper");if(e){if(window.addEventListener("load",function(e){t()}),e.dataset&&e.dataset.showCloseTime){var a=parseInt(e.dataset.showCloseTime,10),n=!


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        80192.168.2.54980176.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC552OUTGET /js/hooks.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291761
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="hooks.min.js"
                                                                                                                                                                                                                                                        Content-Length: 4307
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:29 GMT
                                                                                                                                                                                                                                                        Etag: "072d3f6e5c446f57d5c544f9931860e2"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::bs26m-1727994449161-f5bef7215d02
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC2372INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC1056INData Raw: 6d 6f 76 65 64 22 2c 69 2c 73 29 2c 6c 7d 7d 3b 63 6f 6e 73 74 20 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 63 6f 6e 73 74 20 6f 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 3f 6e 20 69 6e 20 6f 26 26 6f 5b 6e 5d 2e 68 61 6e 64 6c 65 72 73 2e 73 6f 6d 65 28 28 74 3d 3e 74 2e 6e 61 6d 65 73 70 61 63 65 3d 3d 3d 72 29 29 3a 6e 20 69 6e 20 6f 7d 7d 3b 63 6f 6e 73 74 20 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 3d 21 31 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 2c 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 69 3d 74 5b 65 5d 3b 69 5b 72 5d 7c 7c 28 69 5b 72 5d 3d 7b 68 61 6e 64 6c 65 72 73 3a 5b 5d 2c 72 75 6e 73 3a 30 7d 29 2c 69 5b 72 5d 2e 72 75 6e 73
                                                                                                                                                                                                                                                        Data Ascii: moved",i,s),l}};const s=function(t,e){return function(n,r){const o=t[e];return void 0!==r?n in o&&o[n].handlers.some((t=>t.namespace===r)):n in o}};const c=function(t,e,n=!1){return function(r,...o){const i=t[e];i[r]||(i[r]={handlers:[],runs:0}),i[r].runs
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC879INData Raw: 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 61 64 64 46 69 6c 74 65 72 3d 6f 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 41 63 74 69 6f 6e 3d 69 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 46 69 6c 74 65 72 3d 69 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 29 2c 74 68 69 73 2e 68 61 73 41 63 74 69 6f 6e 3d 73 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 68 61 73 46 69 6c 74 65 72 3d 73 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 41 6c 6c 41 63 74 69 6f 6e 73 3d 69 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 2c 21 30 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 41 6c 6c 46 69 6c 74 65 72 73 3d 69 28 74 68 69 73
                                                                                                                                                                                                                                                        Data Ascii: s,"actions"),this.addFilter=o(this,"filters"),this.removeAction=i(this,"actions"),this.removeFilter=i(this,"filters"),this.hasAction=s(this,"actions"),this.hasFilter=s(this,"filters"),this.removeAllActions=i(this,"actions",!0),this.removeAllFilters=i(this


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        81192.168.2.54980376.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC551OUTGET /js/i18n.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291761
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="i18n.min.js"
                                                                                                                                                                                                                                                        Content-Length: 9141
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:29 GMT
                                                                                                                                                                                                                                                        Etag: "a8127c1a87bb4f99edbeec7c37311dcd"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::gqhwp-1727994449495-4650406dd9f3
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC2372INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC1057INData Raw: 72 65 74 75 72 6e 20 67 7d 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 73 5b 74 5d 29 72 65 74 75 72 6e 20 73 5b 74 5d 3b 76 61 72 20 65 2c 72 3d 74 2c 6e 3d 5b 5d 2c 61 3d 30 3b 66 6f 72 28 3b 72 3b 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 65 3d 69 2e 74 65 78 74 2e 65 78 65 63 28 72 29 29 29 6e 2e 70 75 73 68 28 65 5b 30 5d 29 3b 65 6c 73 65 20 69 66 28 6e 75 6c 6c 21 3d 3d 28 65 3d 69 2e 6d 6f 64 75 6c 6f 2e 65 78 65 63 28 72 29 29 29 6e 2e 70 75 73 68 28 22 25 22 29 3b 65 6c 73 65 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 69 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2e 65 78 65 63 28 72 29 29 29 74 68 72 6f 77 20 6e 65 77 20 53 79 6e 74 61 78 45 72 72 6f 72 28 22 5b 73 70 72 69 6e 74 66 5d 20 75 6e 65 78 70 65 63 74 65 64 20 70 6c 61 63 65 68 6f 6c 64 65
                                                                                                                                                                                                                                                        Data Ascii: return g}(function(t){if(s[t])return s[t];var e,r=t,n=[],a=0;for(;r;){if(null!==(e=i.text.exec(r)))n.push(e[0]);else if(null!==(e=i.modulo.exec(r)))n.push("%");else{if(null===(e=i.placeholder.exec(r)))throw new SyntaxError("[sprintf] unexpected placeholde
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC4744INData Raw: 70 72 69 6e 74 66 3d 61 2c 77 69 6e 64 6f 77 2e 76 73 70 72 69 6e 74 66 3d 6f 2c 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 70 72 69 6e 74 66 3a 61 2c 76 73 70 72 69 6e 74 66 3a 6f 7d 7d 2e 63 61 6c 6c 28 65 2c 72 2c 65 2c 74 29 29 7c 7c 28 74 2e 65 78 70 6f 72 74 73 3d 6e 29 29 7d 28 29 7d 7d 2c 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 65 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 28 61 2c 61 2e 65 78 70 6f 72 74 73 2c 72 29 2c 61 2e 65 78 70 6f 72 74 73 7d 72 2e 6e 3d 74 3d 3e 7b 76 61 72 20 65 3d 74 26 26
                                                                                                                                                                                                                                                        Data Ascii: printf=a,window.vsprintf=o,void 0===(n=function(){return{sprintf:a,vsprintf:o}}.call(e,r,e,t))||(t.exports=n))}()}},e={};function r(n){var i=e[n];if(void 0!==i)return i.exports;var a=e[n]={exports:{}};return t[n](a,a.exports,r),a.exports}r.n=t=>{var e=t&&
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC968INData Raw: 28 6e 3d 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 22 2c 6e 2c 74 2c 65 29 2c 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 5f 22 2b 75 28 65 29 2c 6e 2c 74 2c 65 29 29 3a 6e 7d 2c 5f 78 3a 70 2c 5f 6e 3a 28 74 2c 65 2c 6e 2c 69 29 3d 3e 7b 6c 65 74 20 61 3d 6c 28 69 2c 76 6f 69 64 20 30 2c 74 2c 65 2c 6e 29 3b 72 65 74 75 72 6e 20 72 3f 28 61 3d 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 6e 67 65 74 74 65 78 74 22 2c 61 2c 74 2c 65 2c 6e 2c 69 29 2c 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 6e 67 65 74 74 65 78 74 5f 22 2b 75 28 69 29 2c 61 2c 74 2c 65 2c 6e 2c 69 29 29 3a 61 7d 2c 5f 6e 78 3a 28 74 2c 65 2c 6e 2c 69 2c 61 29 3d 3e 7b
                                                                                                                                                                                                                                                        Data Ascii: (n=r.applyFilters("i18n.gettext",n,t,e),r.applyFilters("i18n.gettext_"+u(e),n,t,e)):n},_x:p,_n:(t,e,n,i)=>{let a=l(i,void 0,t,e,n);return r?(a=r.applyFilters("i18n.ngettext",a,t,e,n,i),r.applyFilters("i18n.ngettext_"+u(i),a,t,e,n,i)):a},_nx:(t,e,n,i,a)=>{


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        82192.168.2.54980476.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC366OUTGET /js/script.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291761
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="script.min.js"
                                                                                                                                                                                                                                                        Content-Length: 2808
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:29 GMT
                                                                                                                                                                                                                                                        Etag: "4877205e4207bbc26414d427f3054e9f"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::qfrln-1727994449494-534090dd3144
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 66 6e 2e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 61 2e 65 78 74 65 6e 64 28 7b 56 61 72 69 61 62 6c 65 31 3a 5b 22 45 6d 6d 61 22 2c 22 4e 6f 61 68 22 2c 22 4f 6c 69 76 69 61 22 2c 22 4c 69 61 6d 22 2c 22 41 76 61 22 2c 22 57 69 6c 6c 69 61 6d 22 5d 2c 56 61 72 69 61 62 6c 65 32 3a 5b 22 42 61 6e 67 6b 6f 6b 22 2c 22 4c 6f 6e 64 6f 6e 22 2c 22 50 61 72 69 73 22 2c 22 44 75 62 61 69 22 2c 22 4e 65 77 20 59 6f 72 6b 22 2c 22 53 69 6e 67 61 70 6f 72 65 22 5d 2c 41 6d 6f 75 6e 74 3a 5b 31 30 30 2c 32 35 30 30 5d 2c 43 6f 6e 74 65 6e 74 3a 22 5b 76 61 72 69 62 6c 65 31 5d 20 66 72 6f 6d 20 5b 76 61 72 69 62 6c 65 32 5d 20 68 61 73 20 6a 75 73 74 20 70 6c 61 63 65
                                                                                                                                                                                                                                                        Data Ascii: !function(a){a.fn.Notification=function(b){var c=a.extend({Variable1:["Emma","Noah","Olivia","Liam","Ava","William"],Variable2:["Bangkok","London","Paris","Dubai","New York","Singapore"],Amount:[100,2500],Content:"[varible1] from [varible2] has just place
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC436INData Raw: 2e 43 6c 6f 73 65 2a 31 30 30 30 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 29 3b 68 28 29 3b 69 66 28 66 3c 63 2e 4e 75 6d 62 65 72 26 26 6c 3d 3d 30 29 7b 71 28 29 7d 7d 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 6d 28 29 3b 68 28 29 3b 6c 2b 2b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 61 28 73 29 2e 61 64 64 43 6c 61 73 73 28 63 2e 41 6e 69 6d 61 74 69 6f 6e 45 66 66 65 63 74 4f 70 65 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 61 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 63 2e 41 6e 69 6d 61 74 69 6f 6e 45 66 66 65 63 74 4f 70 65 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 61 28 73 29 2e 61 64 64 43 6c 61 73 73 28 63 2e 41 6e 69 6d 61 74 69 6f 6e 45 66 66 65 63 74 43 6c 6f 73 65 29 7d 66 75 6e 63
                                                                                                                                                                                                                                                        Data Ascii: .Close*1000;setTimeout(function(){m();h();if(f<c.Number&&l==0){q()}},t)}function r(){m();h();l++}function i(){a(s).addClass(c.AnimationEffectOpen)}function m(){a(s).removeClass(c.AnimationEffectOpen)}function h(){a(s).addClass(c.AnimationEffectClose)}func


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        83192.168.2.54980576.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC557OUTGET /js/frontend.min_1.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291761
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="frontend.min_1.js"
                                                                                                                                                                                                                                                        Content-Length: 20713
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:29 GMT
                                                                                                                                                                                                                                                        Etag: "dee35d0ebba6dc087a6d44851c06116b"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::fb2tk-1727994449557-8c54e441bdf5
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC2372INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 36 2e 35 20 2d 20 31 32 2d 30 34 2d 32 30 32 32 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 31 39 5d 2c 7b 35 35 32 36 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 5f 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77
                                                                                                                                                                                                                                                        Data Ascii: /*! elementor-pro - v3.6.5 - 12-04-2022 */(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{5526:e=>{e.exports=function _defineProperty(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,w
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC1050INData Raw: 73 3a 7b 63 6f 6e 74 61 69 6e 65 72 3a 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 22 7d 7d 7d 67 65 74 44 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 22 29 3b 72 65 74 75 72 6e 7b 24 63 6f 6e 74 61 69 6e 65 72 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 65 2e 63 6f 6e 74 61 69 6e 65 72 29 7d 7d 62 69 6e 64 45 76 65 6e 74 73 28 29 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 74 6f 67 67 6c 65 29 7d 75 6e 62 69 6e 64 45 76 65 6e 74 73 28 29 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f
                                                                                                                                                                                                                                                        Data Ascii: s:{container:".elementor-widget-container"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$container:this.$element.find(e.container)}}bindEvents(){elementorFrontend.elements.$window.on("resize",this.toggle)}unbindEvents(){elementorFro
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC4744INData Raw: 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28 29 2c 6e 3d 22 6d 6f 74 69 6f 6e 5f 66 78 22 3d 3d 3d 65 3f 22 65 6c 65 6d 65 6e 74 22 3a 22 62 61 63 6b 67 72 6f 75 6e 64 22 2c 73 3d 7b 7d 3b 6a 51 75 65 72 79 2e 65 61 63 68 28 74 2c 28 28 6e 2c 69 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 65 2b 22 5f 28 2e 2b 3f 29 5f 65 66 66 65 63 74 22 29 2c 72 3d 6e 2e 6d 61 74 63 68 28 6f 29 3b 69 66 28 21 72 7c 7c 21 69 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 61 3d 7b 7d 2c 6c 3d 72 5b 31 5d 3b 6a 51 75 65 72 79 2e 65 61 63 68 28 74 2c 28 28 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6e 65 77 20 52 65 67 45 78 70 28 65 2b 22 5f 22 2b 6c 2b 22 5f 28 2e 2b 29 22 29 2c 69 3d 74 2e 6d 61 74 63 68 28 73 29 3b 69 66 28 21 69 29 72 65
                                                                                                                                                                                                                                                        Data Ascii: ementSettings(),n="motion_fx"===e?"element":"background",s={};jQuery.each(t,((n,i)=>{const o=new RegExp("^"+e+"_(.+?)_effect"),r=n.match(o);if(!r||!i)return;const a={},l=r[1];jQuery.each(t,((t,n)=>{const s=new RegExp(e+"_"+l+"_(.+)"),i=t.match(s);if(!i)re
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC5930INData Raw: 65 63 74 56 61 6c 75 65 46 72 6f 6d 4d 6f 76 65 50 6f 69 6e 74 28 73 2c 6e 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 69 2c 22 77 69 6c 6c 2d 63 68 61 6e 67 65 22 3a 22 6f 70 61 63 69 74 79 22 7d 29 7d 62 6c 75 72 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 44 69 72 65 63 74 69 6f 6e 4d 6f 76 65 50 6f 69 6e 74 28 74 2c 65 2e 64 69 72 65 63 74 69 6f 6e 2c 65 2e 72 61 6e 67 65 29 2c 73 3d 65 2e 6c 65 76 65 6c 2d 74 68 69 73 2e 67 65 74 45 66 66 65 63 74 56 61 6c 75 65 46 72 6f 6d 4d 6f 76 65 50 6f 69 6e 74 28 65 2e 6c 65 76 65 6c 2c 6e 29 3b 74 68 69 73 2e 75 70 64 61 74 65 52 75 6c 65 50 61 72 74 28 22 66 69 6c 74 65 72 22 2c 22 62 6c 75 72 22 2c 73 2b 22 70 78 22 29 7d 75 70 64 61 74 65 52
                                                                                                                                                                                                                                                        Data Ascii: ectValueFromMovePoint(s,n);this.$element.css({opacity:i,"will-change":"opacity"})}blur(e,t){const n=this.getDirectionMovePoint(t,e.direction,e.range),s=e.level-this.getEffectValueFromMovePoint(e.level,n);this.updateRulePart("filter","blur",s+"px")}updateR
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC6617INData Raw: 59 26 26 28 74 2e 78 3d 31 30 2a 6e 2e 74 72 61 6e 73 6c 61 74 65 58 59 2e 73 70 65 65 64 2c 74 2e 79 3d 31 30 2a 6e 2e 74 72 61 6e 73 6c 61 74 65 58 59 2e 73 70 65 65 64 29 2c 73 26 26 28 73 2e 74 72 61 6e 73 6c 61 74 65 58 26 26 28 74 2e 78 3d 31 30 2a 73 2e 74 72 61 6e 73 6c 61 74 65 58 2e 73 70 65 65 64 29 2c 73 2e 74 72 61 6e 73 6c 61 74 65 59 26 26 28 74 2e 79 3d 31 30 2a 73 2e 74 72 61 6e 73 6c 61 74 65 59 2e 73 70 65 65 64 29 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 6d 6f 74 69 6f 6e 46 58 4c 61 79 65 72 2e 63 73 73 28 7b 77 69 64 74 68 3a 31 30 30 2b 74 2e 78 2b 22 25 22 2c 68 65 69 67 68 74 3a 31 30 30 2b 74 2e 79 2b 22 25 22 7d 29 7d 64 65 66 69 6e 65 44 69 6d 65 6e 73 69 6f 6e 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65
                                                                                                                                                                                                                                                        Data Ascii: Y&&(t.x=10*n.translateXY.speed,t.y=10*n.translateXY.speed),s&&(s.translateX&&(t.x=10*s.translateX.speed),s.translateY&&(t.y=10*s.translateY.speed)),this.elements.$motionFXLayer.css({width:100+t.x+"%",height:100+t.y+"%"})}defineDimensions(){const e=this.ge


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        84192.168.2.54980876.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC556OUTGET /js/waypoints.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291761
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="waypoints.min.js"
                                                                                                                                                                                                                                                        Content-Length: 12198
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:29 GMT
                                                                                                                                                                                                                                                        Etag: "3819c3569da71daec283a75483735f7e"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::9lzsb-1727994449572-1b49f7b74d88
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 57 61 79 70 6f 69 6e 74 28 6f 70 74 69 6f 6e 73 29 7b 69 66 28 21 6f 70 74 69 6f 6e 73 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 6f 70 74 69 6f 6e 73 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 69 66 28 21 6f 70 74 69 6f 6e 73 2e 65 6c 65 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 65 6c 65 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 69 66 28 21 6f 70 74 69 6f 6e 73 2e 68 61 6e 64 6c 65 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 68 61
                                                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No ha
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC1051INData Raw: 61 64 61 70 74 65 72 73 3d 5b 5d 2c 57 61 79 70 6f 69 6e 74 2e 64 65 66 61 75 6c 74 73 3d 7b 63 6f 6e 74 65 78 74 3a 77 69 6e 64 6f 77 2c 63 6f 6e 74 69 6e 75 6f 75 73 3a 21 30 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 67 72 6f 75 70 3a 22 64 65 66 61 75 6c 74 22 2c 68 6f 72 69 7a 6f 6e 74 61 6c 3a 21 31 2c 6f 66 66 73 65 74 3a 30 7d 2c 57 61 79 70 6f 69 6e 74 2e 6f 66 66 73 65 74 41 6c 69 61 73 65 73 3d 7b 22 62 6f 74 74 6f 6d 2d 69 6e 2d 76 69 65 77 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 2d 74 68 69 73 2e 61 64 61 70 74 65 72 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 7d 2c 22 72 69 67 68 74 2d 69 6e 2d 76 69 65 77 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                                        Data Ascii: adapters=[],Waypoint.defaults={context:window,continuous:!0,enabled:!0,group:"default",horizontal:!1,offset:0},Waypoint.offsetAliases={"bottom-in-view":function(){return this.context.innerHeight()-this.adapter.outerHeight()},"right-in-view":function(){ret
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC4744INData Raw: 6e 64 6f 77 2e 57 61 79 70 6f 69 6e 74 2c 6f 6c 64 57 69 6e 64 6f 77 4c 6f 61 64 3d 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3b 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 77 61 79 70 6f 69 6e 74 29 7b 76 61 72 20 61 78 69 73 3d 77 61 79 70 6f 69 6e 74 2e 6f 70 74 69 6f 6e 73 2e 68 6f 72 69 7a 6f 6e 74 61 6c 3f 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3a 22 76 65 72 74 69 63 61 6c 22 3b 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 5b 61 78 69 73 5d 5b 77 61 79 70 6f 69 6e 74 2e 6b 65 79 5d 3d 77 61 79 70 6f 69 6e 74 2c 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 7d 2c 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 45 6d 70 74 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 6f 72 69 7a 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: ndow.Waypoint,oldWindowLoad=window.onload;Context.prototype.add=function(waypoint){var axis=waypoint.options.horizontal?"horizontal":"vertical";this.waypoints[axis][waypoint.key]=waypoint,this.refresh()},Context.prototype.checkEmpty=function(){var horizon
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC4031INData Raw: 73 2e 6f 6c 64 53 63 72 6f 6c 6c 3e 3d 77 61 79 70 6f 69 6e 74 2e 74 72 69 67 67 65 72 50 6f 69 6e 74 26 26 28 77 61 79 70 6f 69 6e 74 2e 71 75 65 75 65 54 72 69 67 67 65 72 28 61 78 69 73 2e 66 6f 72 77 61 72 64 29 2c 74 72 69 67 67 65 72 65 64 47 72 6f 75 70 73 5b 77 61 79 70 6f 69 6e 74 2e 67 72 6f 75 70 2e 69 64 5d 3d 77 61 79 70 6f 69 6e 74 2e 67 72 6f 75 70 29 7d 7d 72 65 74 75 72 6e 20 57 61 79 70 6f 69 6e 74 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 67 72 6f 75 70 4b 65 79 20 69 6e 20 74 72 69 67 67 65 72 65 64 47 72 6f 75 70 73 29 74 72 69 67 67 65 72 65 64 47 72 6f 75 70 73 5b 67 72 6f 75 70 4b 65 79 5d 2e 66 6c 75 73 68 54 72 69 67 67 65 72 73 28 29 7d 29 2c 74
                                                                                                                                                                                                                                                        Data Ascii: s.oldScroll>=waypoint.triggerPoint&&(waypoint.queueTrigger(axis.forward),triggeredGroups[waypoint.group.id]=waypoint.group)}}return Waypoint.requestAnimationFrame(function(){for(var groupKey in triggeredGroups)triggeredGroups[groupKey].flushTriggers()}),t


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        85192.168.2.54980976.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC379OUTGET /js/webpack-pro.runtime.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291761
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="webpack-pro.runtime.min.js"
                                                                                                                                                                                                                                                        Content-Length: 5125
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:29 GMT
                                                                                                                                                                                                                                                        Etag: "7ddec1d96b2bf6bf75dbebf89c3c14b2"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::jdz88-1727994449579-7d645463445c
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC2372INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 36 2e 35 20 2d 20 31 32 2d 30 34 2d 32 30 32 32 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 5f 2c 61 3d 7b 7d 2c 63 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 65 29 7b 76 61 72 20 72 3d 63 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 63 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 61 5b 65 5d 28 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 2c 5f 2e 65 78 70 6f 72 74 73 7d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e
                                                                                                                                                                                                                                                        Data Ascii: /*! elementor-pro - v3.6.5 - 12-04-2022 */(()=>{"use strict";var e,r,_,a={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var _=c[e]={exports:{}};return a[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC1042INData Raw: 6a 73 22 3a 39 37 39 3d 3d 3d 65 3f 22 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6d 79 2d 61 63 63 6f 75 6e 74 2e 36 63 35 62 63 61 62 61 37 38 36 62 65 62 65 33 31 32 33 62 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 34 39 37 3d 3d 3d 65 3f 22 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6e 6f 74 69 63 65 73 2e 64 61 32 37 62 32 32 63 34 39 31 66 37 63 62 65 39 31 35 38 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 76 6f 69 64 20 30 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: js":979===e?"woocommerce-my-account.6c5bcaba786bebe3123b.bundle.min.js":497===e?"woocommerce-notices.da27b22c491f7cbe9158.bundle.min.js":void 0,__webpack_require__.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC1711INData Raw: 74 54 69 6d 65 6f 75 74 28 6f 6e 53 63 72 69 70 74 43 6f 6d 70 6c 65 74 65 2e 62 69 6e 64 28 6e 75 6c 6c 2c 76 6f 69 64 20 30 2c 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 69 7d 29 2c 31 32 65 34 29 3b 69 2e 6f 6e 65 72 72 6f 72 3d 6f 6e 53 63 72 69 70 74 43 6f 6d 70 6c 65 74 65 2e 62 69 6e 64 28 6e 75 6c 6c 2c 69 2e 6f 6e 65 72 72 6f 72 29 2c 69 2e 6f 6e 6c 6f 61 64 3d 6f 6e 53 63 72 69 70 74 43 6f 6d 70 6c 65 74 65 2e 62 69 6e 64 28 6e 75 6c 6c 2c 69 2e 6f 6e 6c 6f 61 64 29 2c 74 26 26 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 7d 7d 2c 28 28 29 3d 3e 7b 76 61 72 20 65 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 67 2e 69 6d 70 6f 72 74 53 63 72 69 70 74 73 26 26 28 65
                                                                                                                                                                                                                                                        Data Ascii: tTimeout(onScriptComplete.bind(null,void 0,{type:"timeout",target:i}),12e4);i.onerror=onScriptComplete.bind(null,i.onerror),i.onload=onScriptComplete.bind(null,i.onload),t&&document.head.appendChild(i)}},(()=>{var e;__webpack_require__.g.importScripts&&(e


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        86192.168.2.54980676.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC551OUTGET /js/core.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291761
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="core.min.js"
                                                                                                                                                                                                                                                        Content-Length: 21464
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:29 GMT
                                                                                                                                                                                                                                                        Etag: "8fbc22c79d40119dde9a5d16897002b9"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::jjqwl-1727994449581-012ee8549687
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC2372INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70
                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-exp
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC1056INData Raw: 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 78 2e 75 69 2e 66 6f 63 75 73 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 2c 6f 2c 73 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 61 72 65 61 22 3d 3d 3d 73 3f 28 6f 3d 28 69 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2e 6e 61 6d 65 2c 21 28 21 74 2e 68 72 65 66 7c
                                                                                                                                                                                                                                                        Data Ascii: ueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */x.ui.focusable=function(t,e){var i,n,o,s=t.nodeName.toLowerCase();return"area"===s?(o=(i=t.parentNode).name,!(!t.href|
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC4744INData Raw: 65 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 78 28 74 68 69 73 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61 28 22 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 2d 69 6e 73 74 61 6e 63 65 73 22 29 3b 78 2e 65 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 7d 29 7d 29 7d 2c 5f 62 69 6e 64 46 6f 72 6d 52 65 73 65 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 74 68 69 73 2e 66 6f 72 6d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 5f 66 6f 72 6d 28 29 2c 74 68 69 73 2e 66 6f 72 6d 2e 6c 65 6e 67 74 68 26 26 28 28 74 3d 74 68 69 73 2e 66 6f 72 6d 2e 64 61 74 61 28 22 75 69 2d 66 6f 72 6d 2d 72 65
                                                                                                                                                                                                                                                        Data Ascii: etHandler:function(){var e=x(this);setTimeout(function(){var t=e.data("ui-form-reset-instances");x.each(t,function(){this.refresh()})})},_bindFormResetHandler:function(){var t;this.form=this.element._form(),this.form.length&&((t=this.form.data("ui-form-re
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC5930INData Raw: 63 65 6e 74 65 72 22 2c 22 63 65 6e 74 65 72 22 5d 3a 69 29 5b 30 5d 3d 6f 2e 74 65 73 74 28 69 5b 30 5d 29 3f 69 5b 30 5d 3a 22 63 65 6e 74 65 72 22 2c 69 5b 31 5d 3d 73 2e 74 65 73 74 28 69 5b 31 5d 29 3f 69 5b 31 5d 3a 22 63 65 6e 74 65 72 22 2c 74 3d 72 2e 65 78 65 63 28 69 5b 30 5d 29 2c 65 3d 72 2e 65 78 65 63 28 69 5b 31 5d 29 2c 5f 5b 74 68 69 73 5d 3d 5b 74 3f 74 5b 30 5d 3a 30 2c 65 3f 65 5b 30 5d 3a 30 5d 2c 66 5b 74 68 69 73 5d 3d 5b 6c 2e 65 78 65 63 28 69 5b 30 5d 29 5b 30 5d 2c 6c 2e 65 78 65 63 28 69 5b 31 5d 29 5b 30 5d 5d 7d 29 2c 31 3d 3d 3d 62 2e 6c 65 6e 67 74 68 26 26 28 62 5b 31 5d 3d 62 5b 30 5d 29 2c 22 72 69 67 68 74 22 3d 3d 3d 66 2e 61 74 5b 30 5d 3f 6d 2e 6c 65 66 74 2b 3d 64 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 66 2e 61 74 5b
                                                                                                                                                                                                                                                        Data Ascii: center","center"]:i)[0]=o.test(i[0])?i[0]:"center",i[1]=s.test(i[1])?i[1]:"center",t=r.exec(i[0]),e=r.exec(i[1]),_[this]=[t?t[0]:0,e?e[0]:0],f[this]=[l.exec(i[0])[0],l.exec(i[1])[0]]}),1===b.length&&(b[1]=b[0]),"right"===f.at[0]?m.left+=d:"center"===f.at[
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC7116INData Raw: 65 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 7d 72 5b 65 5d 3d 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6e 3f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 3d 74 68 69 73 2e 5f 73 75 70 65 72 2c 69 3d 74 68 69 73 2e 5f 73 75 70 65 72 41 70 70 6c 79 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 75 70 65 72 3d 6f 2c 74 68 69 73 2e 5f 73 75 70 65 72 41 70 70 6c 79 3d 73 2c 74 3d 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 5f 73 75 70 65 72 3d 65 2c 74 68 69 73 2e 5f 73 75 70 65 72 41 70 70 6c 79 3d 69 2c 74 7d 7d 29 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 78 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 28 73 2c 7b 77 69 64 67 65 74 45 76 65 6e 74 50 72 65 66 69 78 3a 6e 26 26 73 2e 77 69
                                                                                                                                                                                                                                                        Data Ascii: e].apply(this,t)}r[e]="function"!=typeof n?n:function(){var t,e=this._super,i=this._superApply;return this._super=o,this._superApply=s,t=n.apply(this,arguments),this._super=e,this._superApply=i,t}}),o.prototype=x.widget.extend(s,{widgetEventPrefix:n&&s.wi
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC246INData Raw: 65 6f 66 28 74 3d 74 7c 7c 7b 7d 29 3f 74 3d 7b 64 75 72 61 74 69 6f 6e 3a 74 7d 3a 21 30 3d 3d 3d 74 26 26 28 74 3d 7b 7d 29 2c 6e 3d 21 78 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 74 29 2c 74 2e 63 6f 6d 70 6c 65 74 65 3d 69 2c 74 2e 64 65 6c 61 79 26 26 65 2e 64 65 6c 61 79 28 74 2e 64 65 6c 61 79 29 2c 6e 26 26 78 2e 65 66 66 65 63 74 73 26 26 78 2e 65 66 66 65 63 74 73 2e 65 66 66 65 63 74 5b 6f 5d 3f 65 5b 73 5d 28 74 29 3a 6f 21 3d 3d 73 26 26 65 5b 6f 5d 3f 65 5b 6f 5d 28 74 2e 64 75 72 61 74 69 6f 6e 2c 74 2e 65 61 73 69 6e 67 2c 69 29 3a 65 2e 71 75 65 75 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 78 28 74 68 69 73 29 5b 73 5d 28 29 2c 69 26 26 69 2e 63 61 6c 6c 28 65 5b 30 5d 29 2c 74 28 29 7d 29 7d 7d 29 7d 29 3b
                                                                                                                                                                                                                                                        Data Ascii: eof(t=t||{})?t={duration:t}:!0===t&&(t={}),n=!x.isEmptyObject(t),t.complete=i,t.delay&&e.delay(t.delay),n&&x.effects&&x.effects.effect[o]?e[s](t):o!==s&&e[o]?e[o](t.duration,t.easing,i):e.queue(function(t){x(this)[s](),i&&i.call(e[0]),t()})}})});


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        87192.168.2.54980776.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC365OUTGET /js/slick.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291761
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="slick.min.js"
                                                                                                                                                                                                                                                        Content-Length: 42863
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:29 GMT
                                                                                                                                                                                                                                                        Etag: "d5a61c749e44e47159af8a6579dda121"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::nhdsm-1727994449590-cf01d2177f02
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 69 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 69 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b 7d 3b 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20
                                                                                                                                                                                                                                                        Data Ascii: !function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC1055INData Raw: 79 2c 6e 29 2c 6e 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 3d 69 2e 70 72 6f 78 79 28 6e 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 2c 6e 29 2c 6e 2e 61 75 74 6f 50 6c 61 79 49 74 65 72 61 74 6f 72 3d 69 2e 70 72 6f 78 79 28 6e 2e 61 75 74 6f 50 6c 61 79 49 74 65 72 61 74 6f 72 2c 6e 29 2c 6e 2e 63 68 61 6e 67 65 53 6c 69 64 65 3d 69 2e 70 72 6f 78 79 28 6e 2e 63 68 61 6e 67 65 53 6c 69 64 65 2c 6e 29 2c 6e 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 69 2e 70 72 6f 78 79 28 6e 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 2c 6e 29 2c 6e 2e 73 65 6c 65 63 74 48 61 6e 64 6c 65 72 3d 69 2e 70 72 6f 78 79 28 6e 2e 73 65 6c 65 63 74 48 61 6e 64 6c 65 72 2c 6e 29 2c 6e 2e 73 65 74 50 6f 73 69 74 69 6f 6e 3d 69 2e 70 72 6f 78 79 28 6e 2e 73 65 74 50 6f 73 69 74 69 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: y,n),n.autoPlayClear=i.proxy(n.autoPlayClear,n),n.autoPlayIterator=i.proxy(n.autoPlayIterator,n),n.changeSlide=i.proxy(n.changeSlide,n),n.clickHandler=i.proxy(n.clickHandler,n),n.selectHandler=i.proxy(n.selectHandler,n),n.setPosition=i.proxy(n.setPosition
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC4744INData Raw: 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 29 2e 64 65 74 61 63 68 28 29 2c 73 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 61 70 70 65 6e 64 28 73 2e 24 73 6c 69 64 65 73 29 2c 73 2e 24 73 6c 69 64 65 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 28 74 29 2e 61 74 74 72 28 22 64 61 74 61 2d 73 6c 69 63 6b 2d 69 6e 64 65 78 22 2c 65 29 7d 29 2c 73 2e 24 73 6c 69 64 65 73 43 61 63 68 65 3d 73 2e 24 73 6c 69 64 65 73 2c 73 2e 72 65 69 6e 69 74 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 6e 69 6d 61 74 65 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 66 28 31 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 26
                                                                                                                                                                                                                                                        Data Ascii: eTrack.children(this.options.slide).detach(),s.$slideTrack.append(s.$slides),s.$slides.each(function(e,t){i(t).attr("data-slick-index",e)}),s.$slidesCache=s.$slides,s.reinit()},e.prototype.animateHeight=function(){var i=this;if(1===i.options.slidesToShow&
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC5930INData Raw: 3c 73 3b 69 2b 2b 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6c 2e 6f 70 74 69 6f 6e 73 2e 72 6f 77 73 3b 65 2b 2b 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 3b 74 2b 2b 29 7b 76 61 72 20 63 3d 69 2a 72 2b 28 65 2a 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 2b 74 29 3b 6e 2e 67 65 74 28 63 29 26 26 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 2e 67 65 74 28 63 29 29 7d 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d
                                                                                                                                                                                                                                                        Data Ascii: <s;i++){var d=document.createElement("div");for(e=0;e<l.options.rows;e++){var a=document.createElement("div");for(t=0;t<l.options.slidesPerRow;t++){var c=i*r+(e*l.options.slidesPerRow+t);n.get(c)&&a.appendChild(n.get(c))}d.appendChild(a)}o.appendChild(d)}
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC7116INData Raw: 6f 70 61 63 69 74 79 3a 31 2c 7a 49 6e 64 65 78 3a 74 2e 6f 70 74 69 6f 6e 73 2e 7a 49 6e 64 65 78 7d 29 2c 65 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 64 69 73 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 28 69 29 2c 65 2e 63 61 6c 6c 28 29 7d 2c 74 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 61 64 65 53 6c 69 64 65 4f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 21 31 3d 3d 3d 65 2e 63 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 3f 65 2e 24 73 6c 69 64 65 73 2e 65 71 28 69 29 2e 61 6e 69 6d 61 74 65 28 7b 6f 70 61 63 69 74 79 3a 30 2c 7a 49 6e 64 65 78 3a 65 2e 6f 70 74 69 6f 6e 73 2e 7a 49 6e 64 65 78 2d 32 7d 2c 65 2e 6f 70 74 69 6f 6e 73 2e
                                                                                                                                                                                                                                                        Data Ascii: opacity:1,zIndex:t.options.zIndex}),e&&setTimeout(function(){t.disableTransition(i),e.call()},t.options.speed))},e.prototype.fadeSlideOut=function(i){var e=this;!1===e.cssTransitions?e.$slides.eq(i).animate({opacity:0,zIndex:e.options.zIndex-2},e.options.
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC8302INData Raw: 6f 74 79 70 65 2e 69 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 69 6e 69 74 41 72 72 6f 77 45 76 65 6e 74 73 28 29 2c 65 2e 69 6e 69 74 44 6f 74 45 76 65 6e 74 73 28 29 2c 65 2e 69 6e 69 74 53 6c 69 64 65 45 76 65 6e 74 73 28 29 2c 65 2e 24 6c 69 73 74 2e 6f 6e 28 22 74 6f 75 63 68 73 74 61 72 74 2e 73 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 2e 73 6c 69 63 6b 22 2c 7b 61 63 74 69 6f 6e 3a 22 73 74 61 72 74 22 7d 2c 65 2e 73 77 69 70 65 48 61 6e 64 6c 65 72 29 2c 65 2e 24 6c 69 73 74 2e 6f 6e 28 22 74 6f 75 63 68 6d 6f 76 65 2e 73 6c 69 63 6b 20 6d 6f 75 73 65 6d 6f 76 65 2e 73 6c 69 63 6b 22 2c 7b 61 63 74 69 6f 6e 3a 22 6d 6f 76 65 22 7d 2c 65 2e 73 77 69 70 65 48 61 6e 64 6c
                                                                                                                                                                                                                                                        Data Ascii: otype.initializeEvents=function(){var e=this;e.initArrowEvents(),e.initDotEvents(),e.initSlideEvents(),e.$list.on("touchstart.slick mousedown.slick",{action:"start"},e.swipeHandler),e.$list.on("touchmove.slick mousemove.slick",{action:"move"},e.swipeHandl
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC6676INData Raw: 2e 73 6c 69 64 65 57 69 64 74 68 2a 69 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 22 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 22 29 2e 6c 65 6e 67 74 68 29 29 29 3a 21 30 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 76 61 72 69 61 62 6c 65 57 69 64 74 68 3f 69 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 77 69 64 74 68 28 35 65 33 2a 69 2e 73 6c 69 64 65 43 6f 75 6e 74 29 3a 28 69 2e 73 6c 69 64 65 57 69 64 74 68 3d 4d 61 74 68 2e 63 65 69 6c 28 69 2e 6c 69 73 74 57 69 64 74 68 29 2c 69 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 68 65 69 67 68 74 28 4d 61 74 68 2e 63 65 69 6c 28 69 2e 24 73 6c 69 64 65 73 2e 66 69 72 73 74 28 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 2a 69 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 22 2e
                                                                                                                                                                                                                                                        Data Ascii: .slideWidth*i.$slideTrack.children(".slick-slide").length))):!0===i.options.variableWidth?i.$slideTrack.width(5e3*i.slideCount):(i.slideWidth=Math.ceil(i.listWidth),i.$slideTrack.height(Math.ceil(i.$slides.first().outerHeight(!0)*i.$slideTrack.children(".
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC6668INData Raw: 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3a 61 2e 73 6c 69 64 65 43 6f 75 6e 74 2b 6f 3a 6f 3e 3d 61 2e 73 6c 69 64 65 43 6f 75 6e 74 3f 61 2e 73 6c 69 64 65 43 6f 75 6e 74 25 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 21 3d 30 3f 30 3a 6f 2d 61 2e 73 6c 69 64 65 43 6f 75 6e 74 3a 6f 2c 61 2e 61 6e 69 6d 61 74 69 6e 67 3d 21 30 2c 61 2e 24 73 6c 69 64 65 72 2e 74 72 69 67 67 65 72 28 22 62 65 66 6f 72 65 43 68 61 6e 67 65 22 2c 5b 61 2c 61 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2c 73 5d 29 2c 6e 3d 61 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2c 61 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3d 73 2c 61 2e 73 65 74 53 6c 69 64 65 43 6c 61 73 73 65 73 28 61 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 2c 61 2e 6f 70 74 69 6f 6e 73 2e 61
                                                                                                                                                                                                                                                        Data Ascii: slidesToScroll:a.slideCount+o:o>=a.slideCount?a.slideCount%a.options.slidesToScroll!=0?0:o-a.slideCount:o,a.animating=!0,a.$slider.trigger("beforeChange",[a,a.currentSlide,s]),n=a.currentSlide,a.currentSlide=s,a.setSlideClasses(a.currentSlide),a.options.a


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        88192.168.2.54981076.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC375OUTGET /js/webpack.runtime.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC509INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291761
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="webpack.runtime.min.js"
                                                                                                                                                                                                                                                        Content-Length: 4960
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:29 GMT
                                                                                                                                                                                                                                                        Etag: "f5b621848b08d050c1356fd7ebf9f31d"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::tzdzl-1727994449681-6f43cae176fc
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC2372INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 36 2e 34 20 2d 20 31 33 2d 30 34 2d 32 30 32 32 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 5f 2c 74 2c 69 2c 61 3d 7b 7d 2c 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 65 29 7b 76 61 72 20 72 3d 6e 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 6e 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 61 5b 65 5d 28 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 2c 5f 2e 65 78 70 6f 72 74 73 7d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e
                                                                                                                                                                                                                                                        Data Ascii: /*! elementor - v3.6.4 - 13-04-2022 */(()=>{"use strict";var e,r,_,t,i,a={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return a[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC1048INData Raw: 69 72 65 5f 5f 2e 6f 3d 28 65 2c 72 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 7b 7d 2c 69 3d 22 65 6c 65 6d 65 6e 74 6f 72 3a 22 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6c 3d 28 65 2c 72 2c 5f 2c 61 29 3d 3e 7b 69 66 28 74 5b 65 5d 29 74 5b 65 5d 2e 70 75 73 68 28 72 29 3b 65 6c 73 65 7b 76 61 72 20 6e 2c 63 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 5f 29 66 6f 72 28 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 75 3d 30 3b 75 3c 6f 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 7b 76 61 72 20 62 3d 6f 5b 75 5d 3b 69 66 28 62 2e 67 65 74 41 74 74 72 69 62 75
                                                                                                                                                                                                                                                        Data Ascii: ire__.o=(e,r)=>Object.prototype.hasOwnProperty.call(e,r),t={},i="elementor:",__webpack_require__.l=(e,r,_,a)=>{if(t[e])t[e].push(r);else{var n,c;if(void 0!==_)for(var o=document.getElementsByTagName("script"),u=0;u<o.length;u++){var b=o[u];if(b.getAttribu
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC1540INData Raw: 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 28 28 29 3d 3e 7b 76 61 72 20 65 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 67 2e 69 6d 70 6f 72 74 53 63 72 69 70 74 73 26 26 28 65 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 67 2e 6c 6f 63 61 74 69 6f 6e 2b 22 22 29 3b 76 61 72 20 72 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 67 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 21 65 26 26 72 26 26 28 72 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 65 3d 72 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 29 2c 21 65 29 29 7b 76 61 72 20 5f 3d 72 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74
                                                                                                                                                                                                                                                        Data Ascii: eProperty(e,"__esModule",{value:!0})},(()=>{var e;__webpack_require__.g.importScripts&&(e=__webpack_require__.g.location+"");var r=__webpack_require__.g.document;if(!e&&r&&(r.currentScript&&(e=r.currentScript.src),!e)){var _=r.getElementsByTagName("script


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        89192.168.2.54981176.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC553OUTGET /js/swiper.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291761
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="swiper.min.js"
                                                                                                                                                                                                                                                        Content-Length: 139153
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:29 GMT
                                                                                                                                                                                                                                                        Etag: "15bb2b8491fc7e84137d65f610e1685a"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::7snzx-1727994449744-a587cb80db95
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC2372INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 35 2e 33 2e 36 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 30 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 46 65 62 72 75 61 72 79 20 32 39 2c 20 32 30 32 30 0a 20 2a 2f 0a
                                                                                                                                                                                                                                                        Data Ascii: /** * Swiper 5.3.6 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://swiperjs.com * * Copyright 2014-2020 Vladimir Kharlampidi * * Released under the MIT License * * Released on: February 29, 2020 */
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC1053INData Raw: 74 68 69 73 2e 6c 65 6e 67 74 68 3b 73 2b 3d 31 29 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 5b 73 5d 26 26 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 5b 73 5d 2e 63 6c 61 73 73 4c 69 73 74 26 26 74 68 69 73 5b 73 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 74 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 72 65 6d 6f 76 65 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 73 70 6c 69 74 28 22 20 22 29 2c 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 73 2b 3d 31 29 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 5b 73 5d 26 26 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 5b 73 5d 2e 63 6c 61 73 73 4c 69 73 74 26 26 74 68 69 73 5b 73 5d
                                                                                                                                                                                                                                                        Data Ascii: this.length;s+=1)void 0!==this[s]&&void 0!==this[s].classList&&this[s].classList.add(t[i]);return this},removeClass:function(e){for(var t=e.split(" "),i=0;i<t.length;i+=1)for(var s=0;s<this.length;s+=1)void 0!==this[s]&&void 0!==this[s].classList&&this[s]
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC4744INData Raw: 7d 29 2c 69 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 5b 65 5d 3d 74 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 69 66 28 69 3d 74 68 69 73 5b 30 5d 29 7b 69 66 28 69 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 26 26 65 20 69 6e 20 69 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 29 72 65 74 75 72 6e 20 69 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 5b 65 5d 3b 76 61 72 20 61 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 22 2b 65 29 3b 72 65 74 75 72 6e 20 61 7c 7c 76 6f 69 64 20 30 7d 7d 2c 74 72 61 6e 73 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d
                                                                                                                                                                                                                                                        Data Ascii: }),i.dom7ElementDataStorage[e]=t;return this}if(i=this[0]){if(i.dom7ElementDataStorage&&e in i.dom7ElementDataStorage)return i.dom7ElementDataStorage[e];var a=i.getAttribute("data-"+e);return a||void 0}},transform:function(e){for(var t=0;t<this.length;t+=
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC5930INData Raw: 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 31 7d 2c 69 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 74 68 69 73 5b 30 5d 3b 69 66 28 74 29 7b 66 6f 72 28 65 3d 30 3b 6e 75 6c 6c 21 3d 3d 28 74 3d 74 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 29 3b 29 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 28 65 2b 3d 31 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 74 2c 73 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 6e 65 77 20 69 28 65 3e 73 2d 31 3f 5b 5d 3a 65 3c 30 3f 28 74 3d 73 2b 65 29 3c 30 3f 5b 5d 3a 5b 74 68 69 73 5b 74 5d 5d 3a 5b 74 68 69 73 5b 65 5d 5d 29 7d 2c 61 70 70 65 6e
                                                                                                                                                                                                                                                        Data Ascii: turn!1}return!1},index:function(){var e,t=this[0];if(t){for(e=0;null!==(t=t.previousSibling);)1===t.nodeType&&(e+=1);return e}},eq:function(e){if(void 0===e)return this;var t,s=this.length;return new i(e>s-1?[]:e<0?(t=s+e)<0?[]:[this[t]]:[this[e]])},appen
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC7116INData Raw: 75 6e 63 74 69 6f 6e 20 61 28 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2d 2d 3b 29 69 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 73 2e 6f 66 66 28 65 2c 61 29 2c 61 2e 66 37 70 72 6f 78 79 26 26 64 65 6c 65 74 65 20 61 2e 66 37 70 72 6f 78 79 2c 74 2e 61 70 70 6c 79 28 73 2c 69 29 7d 72 65 74 75 72 6e 20 61 2e 66 37 70 72 6f 78 79 3d 74 2c 73 2e 6f 6e 28 65 2c 61 2c 69 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 66 66 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 69 2e 65 76 65 6e 74 73 4c 69 73 74 65 6e 65 72 73 3f 28 65 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69
                                                                                                                                                                                                                                                        Data Ascii: unction a(){for(var i=[],r=arguments.length;r--;)i[r]=arguments[r];s.off(e,a),a.f7proxy&&delete a.f7proxy,t.apply(s,i)}return a.f7proxy=t,s.on(e,a,i)},l.prototype.off=function(e,t){var i=this;return i.eventsListeners?(e.split(" ").forEach((function(e){voi
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC8302INData Raw: 3a 77 2b 22 70 78 22 7d 29 3a 64 2e 66 69 6c 74 65 72 28 76 29 2e 63 73 73 28 7b 6d 61 72 67 69 6e 52 69 67 68 74 3a 77 2b 22 70 78 22 7d 29 3a 64 2e 66 69 6c 74 65 72 28 76 29 2e 63 73 73 28 7b 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3a 77 2b 22 70 78 22 7d 29 29 2c 65 2e 63 65 6e 74 65 72 65 64 53 6c 69 64 65 73 26 26 65 2e 63 65 6e 74 65 72 65 64 53 6c 69 64 65 73 42 6f 75 6e 64 73 29 7b 76 61 72 20 69 65 3d 30 3b 75 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 65 2b 3d 74 2b 28 65 2e 73 70 61 63 65 42 65 74 77 65 65 6e 3f 65 2e 73 70 61 63 65 42 65 74 77 65 65 6e 3a 30 29 7d 29 29 3b 76 61 72 20 73 65 3d 28 69 65 2d 3d 65 2e 73 70 61 63 65 42 65 74 77 65 65 6e 29 2d 73 3b 70 3d 70 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                                                                                                        Data Ascii: :w+"px"}):d.filter(v).css({marginRight:w+"px"}):d.filter(v).css({marginBottom:w+"px"})),e.centeredSlides&&e.centeredSlidesBounds){var ie=0;u.forEach((function(t){ie+=t+(e.spaceBetween?e.spaceBetween:0)}));var se=(ie-=e.spaceBetween)-s;p=p.map((function(e)
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC6676INData Raw: 73 6c 61 74 65 54 6f 57 72 61 70 70 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 29 2c 6e 2e 24 77 72 61 70 70 65 72 45 6c 5b 30 5d 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 6e 2e 6f 6e 54 72 61 6e 73 6c 61 74 65 54 6f 57 72 61 70 70 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 29 29 29 2c 21 30 7d 7d 3b 76 61 72 20 63 3d 7b 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 70 61 72 61 6d 73 2e 63 73 73 4d 6f 64 65 7c 7c 74 68 69 73 2e 24 77 72 61 70 70 65 72 45 6c 2e 74 72 61 6e 73 69 74 69 6f 6e 28 65 29 2c 74 68 69 73 2e 65 6d 69 74 28 22 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 22 2c 65 2c 74 29 7d 2c 74 72 61 6e 73 69 74 69 6f
                                                                                                                                                                                                                                                        Data Ascii: slateToWrapperTransitionEnd),n.$wrapperEl[0].addEventListener("webkitTransitionEnd",n.onTranslateToWrapperTransitionEnd))),!0}};var c={setTransition:function(e,t){this.params.cssMode||this.$wrapperEl.transition(e),this.emit("setTransition",e,t)},transitio
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC10674INData Raw: 43 6c 61 73 73 28 69 2e 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 43 6c 61 73 73 29 29 3b 66 6f 72 28 76 61 72 20 63 3d 64 2e 6c 65 6e 67 74 68 2d 31 3b 63 3e 3d 30 3b 63 2d 3d 31 29 61 2e 70 72 65 70 65 6e 64 28 73 28 64 5b 63 5d 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 29 2e 61 64 64 43 6c 61 73 73 28 69 2e 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 43 6c 61 73 73 29 29 7d 2c 6c 6f 6f 70 46 69 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6d 69 74 28 22 62 65 66 6f 72 65 4c 6f 6f 70 46 69 78 22 29 3b 76 61 72 20 65 2c 74 3d 74 68 69 73 2e 61 63 74 69 76 65 49 6e 64 65 78 2c 69 3d 74 68 69 73 2e 73 6c 69 64 65 73 2c 73 3d 74 68 69 73 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 2c 61 3d 74 68 69 73 2e 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 2c 72
                                                                                                                                                                                                                                                        Data Ascii: Class(i.slideDuplicateClass));for(var c=d.length-1;c>=0;c-=1)a.prepend(s(d[c].cloneNode(!0)).addClass(i.slideDuplicateClass))},loopFix:function(){this.emit("beforeLoopFix");var e,t=this.activeIndex,i=this.slides,s=this.loopedSlides,a=this.allowSlidePrev,r
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC11860INData Raw: 61 6c 6c 6f 77 43 6c 69 63 6b 26 26 28 74 2e 75 70 64 61 74 65 43 6c 69 63 6b 65 64 53 6c 69 64 65 28 68 29 2c 74 2e 65 6d 69 74 28 22 74 61 70 20 63 6c 69 63 6b 22 2c 68 29 2c 75 3c 33 30 30 26 26 63 2d 69 2e 6c 61 73 74 43 6c 69 63 6b 54 69 6d 65 3c 33 30 30 26 26 74 2e 65 6d 69 74 28 22 64 6f 75 62 6c 65 54 61 70 20 64 6f 75 62 6c 65 43 6c 69 63 6b 22 2c 68 29 29 2c 69 2e 6c 61 73 74 43 6c 69 63 6b 54 69 6d 65 3d 6e 2e 6e 6f 77 28 29 2c 6e 2e 6e 65 78 74 54 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 64 65 73 74 72 6f 79 65 64 7c 7c 28 74 2e 61 6c 6c 6f 77 43 6c 69 63 6b 3d 21 30 29 7d 29 29 2c 21 69 2e 69 73 54 6f 75 63 68 65 64 7c 7c 21 69 2e 69 73 4d 6f 76 65 64 7c 7c 21 74 2e 73 77 69 70 65 44 69 72 65 63 74 69 6f 6e 7c 7c 30 3d 3d 3d 61
                                                                                                                                                                                                                                                        Data Ascii: allowClick&&(t.updateClickedSlide(h),t.emit("tap click",h),u<300&&c-i.lastClickTime<300&&t.emit("doubleTap doubleClick",h)),i.lastClickTime=n.now(),n.nextTick((function(){t.destroyed||(t.allowClick=!0)})),!i.isTouched||!i.isMoved||!t.swipeDirection||0===a
                                                                                                                                                                                                                                                        2024-10-03 22:27:29 UTC6049INData Raw: 26 61 2e 70 75 73 68 28 22 61 75 74 6f 68 65 69 67 68 74 22 29 2c 69 26 26 61 2e 70 75 73 68 28 22 72 74 6c 22 29 2c 74 2e 73 6c 69 64 65 73 50 65 72 43 6f 6c 75 6d 6e 3e 31 26 26 28 61 2e 70 75 73 68 28 22 6d 75 6c 74 69 72 6f 77 22 29 2c 22 63 6f 6c 75 6d 6e 22 3d 3d 3d 74 2e 73 6c 69 64 65 73 50 65 72 43 6f 6c 75 6d 6e 46 69 6c 6c 26 26 61 2e 70 75 73 68 28 22 6d 75 6c 74 69 72 6f 77 2d 63 6f 6c 75 6d 6e 22 29 29 2c 49 2e 61 6e 64 72 6f 69 64 26 26 61 2e 70 75 73 68 28 22 61 6e 64 72 6f 69 64 22 29 2c 49 2e 69 6f 73 26 26 61 2e 70 75 73 68 28 22 69 6f 73 22 29 2c 74 2e 63 73 73 4d 6f 64 65 26 26 61 2e 70 75 73 68 28 22 63 73 73 2d 6d 6f 64 65 22 29 2c 61 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 65 2e 70 75 73 68 28 74 2e 63 6f
                                                                                                                                                                                                                                                        Data Ascii: &a.push("autoheight"),i&&a.push("rtl"),t.slidesPerColumn>1&&(a.push("multirow"),"column"===t.slidesPerColumnFill&&a.push("multirow-column")),I.android&&a.push("android"),I.ios&&a.push("ios"),t.cssMode&&a.push("css-mode"),a.forEach((function(i){e.push(t.co


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        90192.168.2.54981376.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC557OUTGET /js/share-link.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291762
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="share-link.min.js"
                                                                                                                                                                                                                                                        Content-Length: 2578
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:30 GMT
                                                                                                                                                                                                                                                        Etag: "9bb8540493a7fe11b229870eb37be165"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::l42nc-1727994450173-0c29725e83ec
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC2372INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 77 69 6e 64 6f 77 2e 53 68 61 72 65 4c 69 6e 6b 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 7b 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 73 75 62 73 74 72 28 30 2c 65 2e 63 6c 61 73 73 50 72 65 66 69 78 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 62 3d 3d 3d 65 2e 63 6c 61 73 73 50 72 65 66 69 78 3f 61 2e 73 75 62 73 74 72 28 65 2e 63 6c 61 73 73 50 72 65 66 69 78 4c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 68 28 61 29 7d 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 22 22 3b 69 66 28 65 2e 77 69 64 74 68 26 26 65 2e 68 65 69 67
                                                                                                                                                                                                                                                        Data Ascii: (function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.heig
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC206INData Raw: 75 72 6e 20 64 5b 62 5d 7d 29 7d 72 65 74 75 72 6e 20 63 2e 69 6e 64 65 78 4f 66 28 22 3f 73 75 62 6a 65 63 74 3d 26 62 6f 64 79 22 29 26 26 28 63 3d 63 2e 72 65 70 6c 61 63 65 28 22 73 75 62 6a 65 63 74 3d 26 22 2c 22 22 29 29 2c 63 7d 72 65 74 75 72 6e 20 63 7d 2c 61 2e 66 6e 2e 73 68 61 72 65 4c 69 6e 6b 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 74 68 69 73 29 2e 64 61 74 61 28 22 73 68 61 72 65 4c 69 6e 6b 22 2c 6e 65 77 20 53 68 61 72 65 4c 69 6e 6b 28 74 68 69 73 2c 62 29 29 7d 29 7d 7d 29 28 6a 51 75 65 72 79 29 3b 0a
                                                                                                                                                                                                                                                        Data Ascii: urn d[b]})}return c.indexOf("?subject=&body")&&(c=c.replace("subject=&","")),c}return c},a.fn.shareLink=function(b){return this.each(function(){a(this).data("shareLink",new ShareLink(this,b))})}})(jQuery);


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        91192.168.2.54981476.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC365OUTGET /js/hooks.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291762
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="hooks.min.js"
                                                                                                                                                                                                                                                        Content-Length: 4307
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:30 GMT
                                                                                                                                                                                                                                                        Etag: "072d3f6e5c446f57d5c544f9931860e2"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::xfzrb-1727994450173-2ca6455636f0
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC2372INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC1056INData Raw: 6d 6f 76 65 64 22 2c 69 2c 73 29 2c 6c 7d 7d 3b 63 6f 6e 73 74 20 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 63 6f 6e 73 74 20 6f 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 3f 6e 20 69 6e 20 6f 26 26 6f 5b 6e 5d 2e 68 61 6e 64 6c 65 72 73 2e 73 6f 6d 65 28 28 74 3d 3e 74 2e 6e 61 6d 65 73 70 61 63 65 3d 3d 3d 72 29 29 3a 6e 20 69 6e 20 6f 7d 7d 3b 63 6f 6e 73 74 20 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 3d 21 31 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 2c 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 69 3d 74 5b 65 5d 3b 69 5b 72 5d 7c 7c 28 69 5b 72 5d 3d 7b 68 61 6e 64 6c 65 72 73 3a 5b 5d 2c 72 75 6e 73 3a 30 7d 29 2c 69 5b 72 5d 2e 72 75 6e 73
                                                                                                                                                                                                                                                        Data Ascii: moved",i,s),l}};const s=function(t,e){return function(n,r){const o=t[e];return void 0!==r?n in o&&o[n].handlers.some((t=>t.namespace===r)):n in o}};const c=function(t,e,n=!1){return function(r,...o){const i=t[e];i[r]||(i[r]={handlers:[],runs:0}),i[r].runs
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC879INData Raw: 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 61 64 64 46 69 6c 74 65 72 3d 6f 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 41 63 74 69 6f 6e 3d 69 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 46 69 6c 74 65 72 3d 69 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 29 2c 74 68 69 73 2e 68 61 73 41 63 74 69 6f 6e 3d 73 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 68 61 73 46 69 6c 74 65 72 3d 73 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 41 6c 6c 41 63 74 69 6f 6e 73 3d 69 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 2c 21 30 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 41 6c 6c 46 69 6c 74 65 72 73 3d 69 28 74 68 69 73
                                                                                                                                                                                                                                                        Data Ascii: s,"actions"),this.addFilter=o(this,"filters"),this.removeAction=i(this,"actions"),this.removeFilter=i(this,"filters"),this.hasAction=s(this,"actions"),this.hasFilter=s(this,"filters"),this.removeAllActions=i(this,"actions",!0),this.removeAllFilters=i(this


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        92192.168.2.54981276.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC376OUTGET /js/frontend-modules.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC511INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291762
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="frontend-modules.min.js"
                                                                                                                                                                                                                                                        Content-Length: 14277
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:30 GMT
                                                                                                                                                                                                                                                        Etag: "34a615b230e332b8266f2b6cb0fc6f26"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::tdqnq-1727994450173-5f6aa77bee8b
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC2372INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 36 2e 34 20 2d 20 31 33 2d 30 34 2d 32 30 32 32 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 34 5d 2c 7b 37 39 31 34 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 5f 69 6e 74 65 72 6f 70 52 65 71 75 69 72 65 44 65 66 61 75 6c 74 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30
                                                                                                                                                                                                                                                        Data Ascii: /*! elementor - v3.6.4 - 13-04-2022 */(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{7914:e=>{e.exports=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}},e.exports.default=e.exports,e.exports.__esModule=!0
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC1044INData Raw: 72 3f 74 68 69 73 2e 24 61 63 74 69 76 65 49 6d 61 67 65 42 67 3d 6a 51 75 65 72 79 28 74 68 69 73 2e 73 77 69 70 65 72 2e 73 6c 69 64 65 73 5b 74 68 69 73 2e 61 63 74 69 76 65 49 74 65 6d 49 6e 64 65 78 5d 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 22 2b 65 2e 63 6c 61 73 73 65 73 2e 73 6c 69 64 65 42 61 63 6b 67 72 6f 75 6e 64 29 3a 74 68 69 73 2e 24 61 63 74 69 76 65 49 6d 61 67 65 42 67 3d 6a 51 75 65 72 79 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 73 6c 69 64 65 73 5b 30 5d 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 22 2b 65 2e 63 6c 61 73 73 65 73 2e 73 6c 69 64 65 42 61 63 6b 67 72 6f 75 6e 64 29 2c 74 68 69 73 2e 24 61 63 74 69 76 65 49 6d 61 67 65 42 67 2e 61 64 64 43 6c 61 73 73 28 65 2e 63 6c 61 73 73 65 73 2e 6b 65 6e 42 75 72 6e 73 41 63 74 69
                                                                                                                                                                                                                                                        Data Ascii: r?this.$activeImageBg=jQuery(this.swiper.slides[this.activeItemIndex]).children("."+e.classes.slideBackground):this.$activeImageBg=jQuery(this.elements.$slides[0]).children("."+e.classes.slideBackground),this.$activeImageBg.addClass(e.classes.kenBurnsActi
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC4744INData Raw: 64 65 73 74 72 6f 79 22 2c 74 6f 3a 65 6c 65 6d 65 6e 74 6f 72 2e 63 68 61 6e 6e 65 6c 73 2e 64 61 74 61 2c 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 63 69 64 3d 3d 3d 65 2e 67 65 74 4d 6f 64 65 6c 43 49 44 28 29 26 26 65 2e 6f 6e 44 65 73 74 72 6f 79 28 29 7d 7d 5d 2c 65 2e 6f 6e 45 6c 65 6d 65 6e 74 43 68 61 6e 67 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 67 65 74 57 69 64 67 65 74 54 79 70 65 28 29 7c 7c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 54 79 70 65 28 29 3b 6c 65 74 20 6e 3d 22 63 68 61 6e 67 65 22 3b 22 67 6c 6f 62 61 6c 22 21 3d 3d 74 26 26 28 6e 2b 3d 22 3a 22 2b 74 29 2c 65 2e 65 64 69 74 6f 72 4c 69 73 74 65 6e 65 72 73 2e 70 75 73 68 28 7b 65 76 65 6e 74 3a 6e 2c 74 6f 3a 65 6c 65 6d 65 6e 74 6f 72 2e 63 68 61 6e 6e 65
                                                                                                                                                                                                                                                        Data Ascii: destroy",to:elementor.channels.data,callback:function(t){t.cid===e.getModelCID()&&e.onDestroy()}}],e.onElementChange){const t=e.getWidgetType()||e.getElementType();let n="change";"global"!==t&&(n+=":"+t),e.editorListeners.push({event:n,to:elementor.channe
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC5930INData Raw: 20 22 3a 22 22 7d 24 7b 65 2e 66 75 6c 6c 4e 61 6d 65 7d 28 29 20 73 68 6f 75 6c 64 20 62 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 70 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 27 24 7b 65 2e 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 7c 7c 65 2e 66 75 6c 6c 4e 61 6d 65 7d 27 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 60 29 2c 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 46 6f 72 63 65 4d 65 74 68 6f 64 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 29 7d 7d 74 2e 46 6f 72 63 65 4d 65 74 68 6f 64 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 3d 46 6f 72 63 65 4d 65 74 68 6f 64 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 3b 74 2e 64 65 66 61 75 6c 74 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 45 72 72 6f 72 28 29 2e 73 74 61 63
                                                                                                                                                                                                                                                        Data Ascii: ":""}${e.fullName}() should be implemented, please provide '${e.functionName||e.fullName}' functionality.`),Error.captureStackTrace(this,ForceMethodImplementation)}}t.ForceMethodImplementation=ForceMethodImplementation;t.default=()=>{const e=Error().stac
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC187INData Raw: 6c 65 73 3d 7b 4d 6f 64 75 6c 65 3a 69 2e 64 65 66 61 75 6c 74 2c 56 69 65 77 4d 6f 64 75 6c 65 3a 72 2e 64 65 66 61 75 6c 74 2c 41 72 67 73 4f 62 6a 65 63 74 3a 6f 2e 64 65 66 61 75 6c 74 2c 46 6f 72 63 65 4d 65 74 68 6f 64 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 3a 61 2e 64 65 66 61 75 6c 74 2c 75 74 69 6c 73 3a 7b 4d 61 73 6f 6e 72 79 3a 6c 2e 64 65 66 61 75 6c 74 2c 53 63 72 6f 6c 6c 3a 63 2e 64 65 66 61 75 6c 74 7d 7d 3b 74 2e 64 65 66 61 75 6c 74 3d 75 7d 7d 2c 65 3d 3e 7b 76 61 72 20 74 3b 74 3d 36 34 31 32 2c 65 28 65 2e 73 3d 74 29 7d 5d 29 3b
                                                                                                                                                                                                                                                        Data Ascii: les={Module:i.default,ViewModule:r.default,ArgsObject:o.default,ForceMethodImplementation:a.default,utils:{Masonry:l.default,Scroll:c.default}};t.default=u}},e=>{var t;t=6412,e(e.s=t)}]);


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        93192.168.2.54981576.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC553OUTGET /js/dialog.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC501INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291762
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="dialog.min.js"
                                                                                                                                                                                                                                                        Content-Length: 10682
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:30 GMT
                                                                                                                                                                                                                                                        Etag: "4eee50ac6f4f364ba3a284d0753ddae3"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::shptz-1727994450177-94ee05ea65ee
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC2372INData Raw: 2f 2a 21 20 64 69 61 6c 6f 67 73 2d 6d 61 6e 61 67 65 72 20 76 34 2e 39 2e 30 20 7c 20 28 63 29 20 4b 6f 62 69 20 5a 61 6c 74 7a 62 65 72 67 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6b 6f 62 69 7a 7a 2f 64 69 61 6c 6f 67 73 2d 6d 61 6e 61 67 65 72 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 74 78 74 0a 20 32 30 32 31 2d 30 38 2d 31 35 20 31 38 3a 31 33 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 70 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 79 3d 7b 77 69 64 67 65 74 73 54 79 70 65 73 3a 7b 7d 2c 63 72 65 61 74 65 57 69 64 67 65 74 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 3d 6e 7c 7c 74 68 69 73 2e 57 69 64 67 65 74 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 6e 2e 61 70
                                                                                                                                                                                                                                                        Data Ascii: /*! dialogs-manager v4.9.0 | (c) Kobi Zaltzberg | https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt 2021-08-15 18:13 */!function(p,t){"use strict";var y={widgetsTypes:{},createWidgetType:function(t,e,n){n=n||this.Widget;function i(){n.ap
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC1054INData Raw: 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 6f 2c 21 30 29 2c 75 2e 68 69 64 65 2e 6f 6e 4f 75 74 73 69 64 65 43 6f 6e 74 65 78 74 4d 65 6e 75 26 26 74 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2c 6f 2c 21 30 29 2c 75 2e 70 6f 73 69 74 69 6f 6e 2e 61 75 74 6f 52 65 66 72 65 73 68 26 26 74 2e 6f 66 66 28 22 72 65 73 69 7a 65 22 2c 63 2e 72 65 66 72 65 73 68 50 6f 73 69 74 69 6f 6e 29 7d 29 2c 28 75 2e 68 69 64 65 2e 6f 6e 43 6c 69 63 6b 7c 7c 75 2e 68 69 64 65 2e 6f 6e 42 61 63 6b 67 72 6f 75 6e 64 43 6c 69 63 6b 29 26 26 64 2e 77 69 64 67 65 74 2e 6f 66 66 28 22 63 6c 69 63 6b 22 2c 69 29 7d 76 61 72 20 63 3d 74 68 69 73 2c 75 3d 7b 7d 2c 61 3d 7b 7d 2c 64 3d 7b 7d 2c 6c 3d 30 2c 68 3d 5b 22
                                                                                                                                                                                                                                                        Data Ascii: ener("click",o,!0),u.hide.onOutsideContextMenu&&t[0].removeEventListener("contextmenu",o,!0),u.position.autoRefresh&&t.off("resize",c.refreshPosition)}),(u.hide.onClick||u.hide.onBackgroundClick)&&d.widget.off("click",i)}var c=this,u={},a={},d={},l=0,h=["
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC4744INData Raw: 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 79 2e 49 6e 73 74 61 6e 63 65 29 29 74 68 72 6f 77 22 54 68 65 20 22 2b 63 2e 77 69 64 67 65 74 4e 61 6d 65 2b 22 20 6d 75 73 74 20 74 6f 20 62 65 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 66 72 6f 6d 20 61 6e 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 44 69 61 6c 6f 67 73 4d 61 6e 61 67 65 72 2e 49 6e 73 74 61 6e 63 65 22 3b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6e 3d 68 2e 63 6f 6e 63 61 74 28 63 2e 67 65 74 43 6c 6f 73 75 72 65 4d 65 74 68 6f 64 73 28 29 29 2c 70 2e 65 61 63 68 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 63 5b 74 68 69 73 5d 3b 63 5b 74 68 69 73 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 61 70 70 6c 79 28 63 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 29 2c 63 2e 74 72 69 67 67 65 72
                                                                                                                                                                                                                                                        Data Ascii: !(t instanceof y.Instance))throw"The "+c.widgetName+" must to be initialized from an instance of DialogsManager.Instance";var n;return n=h.concat(c.getClosureMethods()),p.each(n,function(){var t=c[this];c[this]=function(){t.apply(c,arguments)}}),c.trigger
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC2512INData Raw: 67 65 74 43 6c 6f 73 75 72 65 4d 65 74 68 6f 64 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 61 63 74 69 76 65 4b 65 79 55 70 22 2c 22 61 63 74 69 76 65 4b 65 79 44 6f 77 6e 22 5d 7d 2c 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 68 69 64 65 3a 7b 6f 6e 42 75 74 74 6f 6e 43 6c 69 63 6b 3a 21 30 7d 2c 62 75 74 74 6f 6e 3a 7b 74 61 67 3a 22 62 75 74 74 6f 6e 22 7d 7d 7d 2c 6f 6e 48 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 75 6e 62 69 6e 64 48 6f 74 4b 65 79 73 28 29 7d 2c 6f 6e 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 62 75 74 74 6f 6e 73 3d 5b 5d 2c 74 68 69 73 2e 68 6f 74 4b 65 79 73 3d 7b 7d 2c 74 68 69 73 2e 66 6f 63 75 73 65 64
                                                                                                                                                                                                                                                        Data Ascii: getClosureMethods:function(){return["activeKeyUp","activeKeyDown"]},getDefaultSettings:function(){return{hide:{onButtonClick:!0},button:{tag:"button"}}},onHide:function(){this.unbindHotKeys()},onInit:function(){this.buttons=[],this.hotKeys={},this.focused


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        94192.168.2.54981876.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC557OUTGET /js/frontend.min_2.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291762
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="frontend.min_2.js"
                                                                                                                                                                                                                                                        Content-Length: 37741
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:30 GMT
                                                                                                                                                                                                                                                        Etag: "7cf8158802d75964961e8a830afe98c8"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::vkznw-1727994450780-c5f77203bd99
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC2372INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 36 2e 34 20 2d 20 31 33 2d 30 34 2d 32 30 32 32 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 31 39 5d 2c 7b 39 32 32 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 69 3d 6e 28 37 39 31 34 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 73 3d 69 28 6e 28 38 31 33 35 29 29 3b 63 6c 61 73 73 20 5f 64 65 66 61 75 6c 74 20 65 78 74
                                                                                                                                                                                                                                                        Data Ascii: /*! elementor - v3.6.4 - 13-04-2022 */"use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var i=n(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(n(8135));class _default ext
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC1050INData Raw: 43 6c 61 73 73 48 61 6e 64 6c 65 72 28 74 29 29 74 68 69 73 2e 61 64 64 48 61 6e 64 6c 65 72 28 74 2c 7b 24 65 6c 65 6d 65 6e 74 3a 65 7d 2c 21 30 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 6e 3d 74 28 29 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 3b 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 3f 6e 2e 74 68 65 6e 28 28 28 7b 64 65 66 61 75 6c 74 3a 74 7d 29 3d 3e 7b 74 68 69 73 2e 61 64 64 48 61 6e 64 6c 65 72 28 74 2c 7b 24 65 6c 65 6d 65 6e 74 3a 65 7d 2c 21 30 29 7d 29 29 3a 74 68 69 73 2e 61 64 64 48 61 6e 64 6c 65 72 28 6e 2c 7b 24 65 6c 65 6d 65 6e 74 3a 65 7d 2c 21 30 29 7d 7d 29 29 7d 3b 74 68 69 73 2e 61 64 64 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 6e 2e 24 65 6c 65 6d 65 6e 74 2e 64 61
                                                                                                                                                                                                                                                        Data Ascii: ClassHandler(t))this.addHandler(t,{$element:e},!0);else{const n=t();if(!n)return;n instanceof Promise?n.then((({default:t})=>{this.addHandler(t,{$element:e},!0)})):this.addHandler(n,{$element:e},!0)}}))};this.addHandler=function(e,n){const i=n.$element.da
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC4744INData Raw: 6f 6f 6b 73 2e 64 6f 41 63 74 69 6f 6e 28 60 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 24 7b 69 7d 60 2c 6e 2c 65 29 2c 22 77 69 64 67 65 74 22 3d 3d 3d 69 29 29 7b 63 6f 6e 73 74 20 74 3d 6e 2e 61 74 74 72 28 22 64 61 74 61 2d 77 69 64 67 65 74 5f 74 79 70 65 22 29 3b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 64 6f 41 63 74 69 6f 6e 28 60 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 24 7b 74 7d 60 2c 6e 2c 65 29 7d 7d 2c 74 68 69 73 2e 69 6e 69 74 3d 28 29 3d 3e 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 22 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 67 6c 6f 62 61 6c 22 2c 73 2e 64 65 66
                                                                                                                                                                                                                                                        Data Ascii: ooks.doAction(`frontend/element_ready/${i}`,n,e),"widget"===i)){const t=n.attr("data-widget_type");elementorFrontend.hooks.doAction(`frontend/element_ready/${t}`,n,e)}},this.init=()=>{elementorFrontend.hooks.addAction("frontend/element_ready/global",s.def
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC5930INData Raw: 65 42 72 65 61 6b 70 6f 69 6e 74 73 43 6f 6e 66 69 67 28 29 7b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 65 73 70 6f 6e 73 69 76 65 2e 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 73 3d 7b 7d 2c 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 65 73 70 6f 6e 73 69 76 65 2e 62 72 65 61 6b 70 6f 69 6e 74 73 29 2e 66 6f 72 45 61 63 68 28 28 28 5b 65 2c 74 5d 29 3d 3e 7b 74 2e 69 73 5f 65 6e 61 62 6c 65 64 26 26 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 65 73 70 6f 6e 73 69 76 65 2e 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 73 5b 65 5d 3d 74 29 7d 29 29 7d 69 6e 69 74 28 29 7b 74 68 69 73 2e 68 6f 6f 6b 73 3d 6e 65 77 20 62 2c 74 68 69 73 2e 62 72 65 61 6b 70 6f 69 6e 74 73 3d 6e 65 77 20 67 2e 64 65 66 61 75 6c 74 28
                                                                                                                                                                                                                                                        Data Ascii: eBreakpointsConfig(){this.config.responsive.activeBreakpoints={},Object.entries(this.config.responsive.breakpoints).forEach((([e,t])=>{t.is_enabled&&(this.config.responsive.activeBreakpoints[e]=t)}))}init(){this.hooks=new b,this.breakpoints=new g.default(
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC7116INData Raw: 73 2e 68 61 6e 64 6c 65 56 69 6d 65 6f 53 74 61 72 74 45 6e 64 54 69 6d 65 73 28 6e 29 2c 74 68 69 73 2e 70 6c 61 79 65 72 2e 72 65 61 64 79 28 29 2e 74 68 65 6e 28 28 28 29 3d 3e 7b 6a 51 75 65 72 79 28 74 68 69 73 2e 70 6c 61 79 65 72 2e 65 6c 65 6d 65 6e 74 29 2e 61 64 64 43 6c 61 73 73 28 22 65 6c 65 6d 65 6e 74 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 76 69 64 65 6f 2d 65 6d 62 65 64 22 29 2c 74 68 69 73 2e 63 68 61 6e 67 65 56 69 64 65 6f 53 69 7a 65 28 29 7d 29 29 7d 68 61 6e 64 6c 65 56 69 6d 65 6f 53 74 61 72 74 45 6e 64 54 69 6d 65 73 28 65 29 7b 65 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 76 69 64 65 6f 5f 73 74 61 72 74 26 26 74 68 69 73 2e 70 6c 61 79 65 72 2e 6f 6e 28 22 70 6c 61 79 22 2c 28 74 3d 3e 7b 30 3d 3d 3d 74 2e 73 65 63 6f 6e 64 73 26
                                                                                                                                                                                                                                                        Data Ascii: s.handleVimeoStartEndTimes(n),this.player.ready().then((()=>{jQuery(this.player.element).addClass("elementor-background-video-embed"),this.changeVideoSize()}))}handleVimeoStartEndTimes(e){e.background_video_start&&this.player.on("play",(t=>{0===t.seconds&
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC8302INData Raw: 2e 65 29 7b 74 68 69 73 2e 69 73 41 63 74 69 76 65 28 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 29 29 26 26 28 73 75 70 65 72 2e 6f 6e 49 6e 69 74 28 2e 2e 2e 65 29 2c 5b 22 74 6f 70 22 2c 22 62 6f 74 74 6f 6d 22 5d 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 74 68 69 73 2e 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28 22 73 68 61 70 65 5f 64 69 76 69 64 65 72 5f 22 2b 65 29 26 26 74 68 69 73 2e 62 75 69 6c 64 53 56 47 28 65 29 7d 29 29 29 7d 6f 6e 45 6c 65 6d 65 6e 74 43 68 61 6e 67 65 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 6d 61 74 63 68 28 2f 5e 73 68 61 70 65 5f 64 69 76 69 64 65 72 5f 28 74 6f 70 7c 62 6f 74 74 6f 6d 29 24 2f 29 3b 69 66 28 74 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 68 69 73 2e 62 75 69 6c 64 53 56 47 28 74 5b
                                                                                                                                                                                                                                                        Data Ascii: .e){this.isActive(this.getSettings())&&(super.onInit(...e),["top","bottom"].forEach((e=>{this.getElementSettings("shape_divider_"+e)&&this.buildSVG(e)})))}onElementChange(e){const t=e.match(/^shape_divider_(top|bottom)$/);if(t)return void this.buildSVG(t[
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC6676INData Raw: 6c 28 65 29 29 7d 7d 7d 61 64 64 41 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 61 63 74 69 6f 6e 73 5b 65 5d 3d 74 7d 72 75 6e 41 63 74 69 6f 6e 28 65 2c 2e 2e 2e 74 29 7b 63 6f 6e 73 74 20 6e 3d 28 65 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 2e 6d 61 74 63 68 28 2f 61 63 74 69 6f 6e 3d 28 2e 2b 3f 29 26 2f 29 2c 69 3d 65 2e 6d 61 74 63 68 28 2f 73 65 74 74 69 6e 67 73 3d 28 2e 2b 29 2f 29 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 61 63 74 69 6f 6e 73 5b 6e 5b 31 5d 5d 3b 69 66 28 21 73 29 72 65 74 75 72 6e 3b 6c 65 74 20 6f 3d 7b 7d 3b 69 26 26 28 6f 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 74 6f 62 28 69 5b 31 5d 29 29 29 2c 73 28 6f 2c 2e 2e 2e 74 29 7d 72 75 6e 4c 69 6e 6b 41 63 74
                                                                                                                                                                                                                                                        Data Ascii: l(e))}}}addAction(e,t){this.actions[e]=t}runAction(e,...t){const n=(e=decodeURIComponent(e)).match(/action=(.+?)&/),i=e.match(/settings=(.+)/);if(!n)return;const s=this.actions[n[1]];if(!s)return;let o={};i&&(o=JSON.parse(atob(i[1]))),s(o,...t)}runLinkAct
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC1551INData Raw: 69 6f 6e 29 2e 74 6f 53 74 72 69 6e 67 28 29 2c 72 3d 2f 54 72 69 64 65 6e 74 7c 4d 53 49 45 2f 2e 74 65 73 74 28 6e 29 26 26 21 21 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 2c 61 3d 21 72 26 26 21 21 77 69 6e 64 6f 77 2e 53 74 79 6c 65 4d 65 64 69 61 7c 7c 6d 61 74 63 68 55 73 65 72 41 67 65 6e 74 28 22 45 64 67 22 29 2c 6c 3d 21 21 77 69 6e 64 6f 77 2e 63 68 72 6f 6d 65 26 26 6d 61 74 63 68 55 73 65 72 41 67 65 6e 74 28 22 43 68 72 6f 6d 65 22 29 26 26 21 28 61 7c 7c 69 29 2c 64 3d 6d 61 74 63 68 55 73 65 72 41 67 65 6e 74 28 22 43 68 72 6f 6d 65 22 29 26 26 21 21 77 69 6e 64 6f 77 2e 43 53 53 3b 76 61 72 20 63 3d 7b 61 70 70 6c 65 57 65 62 6b 69 74 3a 6d 61 74 63 68 55 73 65 72 41 67 65 6e 74 28 22 41 70 70 6c 65 57 65 62 4b 69 74
                                                                                                                                                                                                                                                        Data Ascii: ion).toString(),r=/Trident|MSIE/.test(n)&&!!document.documentMode,a=!r&&!!window.StyleMedia||matchUserAgent("Edg"),l=!!window.chrome&&matchUserAgent("Chrome")&&!(a||i),d=matchUserAgent("Chrome")&&!!window.CSS;var c={appleWebkit:matchUserAgent("AppleWebKit


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        95192.168.2.54981676.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC574OUTGET /js/preloaded-elements-handlers.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291762
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="preloaded-elements-handlers.min.js"
                                                                                                                                                                                                                                                        Content-Length: 132890
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:30 GMT
                                                                                                                                                                                                                                                        Etag: "a03c13617db4097c74dc6cb27172b4ce"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::6l9hf-1727994450780-2f4f399bab9c
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC2372INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 36 2e 35 20 2d 20 31 32 2d 30 34 2d 32 30 32 32 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 39 35 2c 32 36 2c 35 33 34 2c 33 36 39 2c 38 30 34 2c 38 38 38 2c 36 38 30 2c 31 32 31 2c 32 38 38 2c 34 32 2c 35 30 2c 39 38 35 2c 32 38 37 2c 38 32 34 2c 35 38 2c 31 31 34 2c 34 34 33 2c 38 33 38 2c 36 38 35 2c 38 35 38 2c 31 30 32 2c 31 2c 31 32 34 2c 38 35 39 2c 39 37 39 2c 34 39 37 5d 2c 7b 39 39 37 38 3a 28 65 2c 74 2c 73 29 3d 3e 7b 76 61 72 20 6e 3d 73 28 37
                                                                                                                                                                                                                                                        Data Ascii: /*! elementor-pro - v3.6.5 - 12-04-2022 */"use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[995,26,534,369,804,888,680,121,288,42,50,985,287,824,58,114,443,838,685,858,102,1,124,859,979,497],{9978:(e,t,s)=>{var n=s(7
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC1032INData Raw: 6e 61 67 65 72 2e 73 79 6d 62 6f 6c 73 43 6f 6e 74 61 69 6e 65 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 72 29 29 7b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 22 73 79 6d 62 6f 6c 22 29 3b 65 2e 69 64 3d 6f 2c 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 70 61 74 68 20 64 3d 22 27 2b 73 2b 27 22 3e 3c 2f 70 61 74 68 3e 27 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 4e 53 28 6e 75 6c 6c 2c 22 76 69 65 77 42 6f 78 22 2c 22 30 20 30 20 22 2b 6e 2b 22 20 22 2b 69 29 2c 49 63 6f 6e 73 4d 61 6e 61 67 65 72 2e 73 79 6d 62 6f 6c 73 43 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 49 63 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: nager.symbolsContainer.querySelector(r)){const e=document.createElementNS("http://www.w3.org/2000/svg","symbol");e.id=o,e.innerHTML='<path d="'+s+'"></path>',e.setAttributeNS(null,"viewBox","0 0 "+n+" "+i),IconsManager.symbolsContainer.appendChild(e)}Icon
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC4744INData Raw: 6c 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 2e 61 74 74 61 63 68 48 61 6e 64 6c 65 72 28 22 61 6e 69 6d 61 74 65 64 2d 68 65 61 64 6c 69 6e 65 22 2c 69 2e 64 65 66 61 75 6c 74 29 7d 7d 74 2e 64 65 66 61 75 6c 74 3d 5f 64 65 66 61 75 6c 74 7d 2c 36 32 39 3a 28 65 2c 74 2c 73 29 3d 3e 7b 76 61 72 20 6e 3d 73 28 37 39 31 34 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 69 3d 6e 28 73 28 33 36 36 33 29 29 2c 6f 3d 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e
                                                                                                                                                                                                                                                        Data Ascii: le{constructor(){super(),elementorFrontend.elementsHandler.attachHandler("animated-headline",i.default)}}t.default=_default},629:(e,t,s)=>{var n=s(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=n(s(3663)),o=elementorModules.
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC5930INData Raw: 65 74 74 65 72 73 44 65 6c 61 79 29 7d 29 2c 73 2e 74 79 70 65 41 6e 69 6d 61 74 69 6f 6e 44 65 6c 61 79 29 3b 65 6c 73 65 20 69 66 28 74 2e 65 6c 65 6d 65 6e 74 73 2e 24 68 65 61 64 6c 69 6e 65 2e 68 61 73 43 6c 61 73 73 28 6e 2e 6c 65 74 74 65 72 73 29 29 7b 76 61 72 20 61 3d 65 2e 63 68 69 6c 64 72 65 6e 28 69 29 2e 6c 65 6e 67 74 68 3e 3d 72 2e 63 68 69 6c 64 72 65 6e 28 69 29 2e 6c 65 6e 67 74 68 3b 74 2e 68 69 64 65 4c 65 74 74 65 72 28 65 2e 66 69 6e 64 28 69 29 2e 65 71 28 30 29 2c 65 2c 61 2c 73 2e 6c 65 74 74 65 72 73 44 65 6c 61 79 29 2c 74 2e 73 68 6f 77 4c 65 74 74 65 72 28 72 2e 66 69 6e 64 28 69 29 2e 65 71 28 30 29 2c 72 2c 61 2c 73 2e 6c 65 74 74 65 72 73 44 65 6c 61 79 29 2c 74 2e 73 65 74 44 79 6e 61 6d 69 63 57 72 61 70 70 65 72 57 69
                                                                                                                                                                                                                                                        Data Ascii: ettersDelay)}),s.typeAnimationDelay);else if(t.elements.$headline.hasClass(n.letters)){var a=e.children(i).length>=r.children(i).length;t.hideLetter(e.find(i).eq(0),e,a,s.lettersDelay),t.showLetter(r.find(i).eq(0),r,a,s.lettersDelay),t.setDynamicWrapperWi
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC7116INData Raw: 2e 73 77 69 70 65 72 2e 70 61 72 61 6d 73 2e 73 70 61 63 65 42 65 74 77 65 65 6e 3d 6e 2c 74 68 69 73 2e 73 77 69 70 65 72 2e 75 70 64 61 74 65 28 29 7d 61 73 79 6e 63 20 6f 6e 49 6e 69 74 28 29 7b 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 66 72 6f 6e 74 65 6e 64 2e 68 61 6e 64 6c 65 72 73 2e 42 61 73 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 49 6e 69 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28 29 3b 69 66 28 31 3e 3d 74 68 69 73 2e 67 65 74 53 6c 69 64 65 73 43 6f 75 6e 74 28 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 75 74 69 6c 73 2e 73 77 69 70 65 72 3b 74 68
                                                                                                                                                                                                                                                        Data Ascii: .swiper.params.spaceBetween=n,this.swiper.update()}async onInit(){elementorModules.frontend.handlers.Base.prototype.onInit.apply(this,arguments);const e=this.getElementSettings();if(1>=this.getSlidesCount())return;const t=elementorFrontend.utils.swiper;th
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC8302INData Raw: 75 65 44 61 74 65 26 26 6e 75 6c 6c 3d 3d 3d 6f 2e 69 6e 74 65 72 76 61 6c 7c 7c 6e 75 6c 6c 21 3d 3d 6f 2e 64 75 65 44 61 74 65 26 26 73 21 3d 3d 70 61 72 73 65 49 6e 74 28 6f 2e 69 6e 74 65 72 76 61 6c 2c 31 30 29 3f 69 6e 69 74 45 76 65 72 67 72 65 65 6e 28 29 3a 6f 2e 64 75 65 44 61 74 65 3e 30 26 26 70 61 72 73 65 49 6e 74 28 6f 2e 69 6e 74 65 72 76 61 6c 2c 31 30 29 3d 3d 3d 73 3f 6f 2e 64 75 65 44 61 74 65 3a 76 6f 69 64 20 30 7d 7d 29 3b 74 2e 64 65 66 61 75 6c 74 3d 73 7d 2c 35 38 35 3a 28 65 2c 74 2c 73 29 3d 3e 7b 76 61 72 20 6e 3d 73 28 37 39 31 34 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20
                                                                                                                                                                                                                                                        Data Ascii: ueDate&&null===o.interval||null!==o.dueDate&&s!==parseInt(o.interval,10)?initEvergreen():o.dueDate>0&&parseInt(o.interval,10)===s?o.dueDate:void 0}});t.default=s},585:(e,t,s)=>{var n=s(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC6676INData Raw: 74 74 6f 6e 73 28 29 7d 2c 74 68 69 73 2e 69 6e 69 74 50 72 6f 67 72 65 73 73 42 61 72 28 29 2c 74 68 69 73 2e 65 78 74 72 61 63 74 52 65 73 70 6f 6e 73 69 76 65 53 69 7a 65 46 72 6f 6d 53 75 62 6d 69 74 57 72 61 70 70 65 72 28 29 29 7d 62 69 6e 64 45 76 65 6e 74 73 28 29 7b 74 68 69 73 2e 69 73 53 74 65 70 73 45 78 69 73 74 28 29 26 26 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 66 6f 72 6d 2e 6f 6e 28 7b 73 75 62 6d 69 74 3a 28 29 3d 3e 74 68 69 73 2e 72 65 73 65 74 46 6f 72 6d 28 29 2c 6b 65 79 64 6f 77 6e 3a 65 3d 3e 7b 31 33 21 3d 3d 65 2e 6b 65 79 43 6f 64 65 7c 7c 74 68 69 73 2e 69 73 4c 61 73 74 53 74 65 70 28 29 7c 7c 22 74 65 78 74 61 72 65 61 22 3d 3d 3d 65 2e 74 61 72 67 65 74 2e 6c 6f 63 61 6c 4e 61 6d 65 7c 7c 28 65 2e 70 72 65 76 65 6e 74
                                                                                                                                                                                                                                                        Data Ascii: ttons()},this.initProgressBar(),this.extractResponsiveSizeFromSubmitWrapper())}bindEvents(){this.isStepsExist()&&this.elements.$form.on({submit:()=>this.resetForm(),keydown:e=>{13!==e.keyCode||this.isLastStep()||"textarea"===e.target.localName||(e.prevent
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC10674INData Raw: 2e 65 6c 65 6d 65 6e 74 73 2e 24 73 74 65 70 57 72 61 70 70 65 72 2e 65 71 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 2e 68 69 64 64 65 6e 29 2e 63 68 69 6c 64 72 65 6e 28 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 2e 66 69 65 6c 64 47 72 6f 75 70 22 29 29 2e 66 69 72 73 74 28 29 2e 66 69 6e 64 28 22 3a 69 6e 70 75 74 22 29 2e 66 69 72 73 74 28 29 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 7d 69 73 46 69 65 6c 64 73 56 61 6c 69 64 28 65 29 7b 6c 65 74 20 74 3d 21 30 3b 72 65 74 75 72 6e 20 65 2e 65 71 28 74 68 69 73 2e 73 74 61 74 65 2e 63 75 72 72 65 6e 74 53 74 65 70 29 2e 66 69 6e 64 28 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 69 65 6c 64 2d 67 72 6f 75 70 20 3a 69 6e 70 75 74 22 29 2e 65 61 63 68 28
                                                                                                                                                                                                                                                        Data Ascii: .elements.$stepWrapper.eq(e).removeClass(t.hidden).children(this.getSettings("selectors.fieldGroup")).first().find(":input").first().trigger("focus")}isFieldsValid(e){let t=!0;return e.eq(this.state.currentStep).find(".elementor-field-group :input").each(
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC11860INData Raw: 72 20 6e 3d 73 28 37 39 31 34 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 69 3d 6e 28 73 28 31 30 31 36 29 29 3b 63 6c 61 73 73 20 5f 64 65 66 61 75 6c 74 20 65 78 74 65 6e 64 73 20 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 4d 6f 64 75 6c 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 2e 61 74 74 61 63 68 48 61 6e 64 6c 65 72 28 22 68 6f 74 73 70 6f 74 22 2c 69 2e 64 65 66 61 75 6c 74 29 7d 7d 74 2e 64 65 66 61 75 6c 74 3d 5f 64 65 66 61 75 6c 74 7d 2c 31
                                                                                                                                                                                                                                                        Data Ascii: r n=s(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=n(s(1016));class _default extends elementorModules.Module{constructor(){super(),elementorFrontend.elementsHandler.attachHandler("hotspot",i.default)}}t.default=_default},1
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC10234INData Raw: 6d 61 74 69 6f 6e 48 6f 76 65 72 4f 75 74 45 76 65 6e 74 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 4c 6f 74 74 69 65 53 65 74 74 69 6e 67 73 28 29 2c 74 3d 74 68 69 73 2e 67 65 74 48 6f 76 65 72 41 72 65 61 45 6c 65 6d 65 6e 74 28 29 3b 22 70 61 75 73 65 22 21 3d 3d 65 2e 6f 6e 5f 68 6f 76 65 72 5f 6f 75 74 26 26 22 72 65 76 65 72 73 65 22 21 3d 3d 65 2e 6f 6e 5f 68 6f 76 65 72 5f 6f 75 74 7c 7c 28 74 68 69 73 2e 73 74 61 74 65 2e 68 6f 76 65 72 4f 75 74 4d 6f 64 65 3d 65 2e 6f 6e 5f 68 6f 76 65 72 5f 6f 75 74 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 64 67 65 74 41 72 65 61 2e 74 72 69 67 67 65 72 41 6e 69 6d 61 74 69 6f 6e 48 6f 76 65 72 4f 75 74 3d 28 29 3d 3e 7b 22 70 61 75 73 65 22 3d 3d 3d
                                                                                                                                                                                                                                                        Data Ascii: mationHoverOutEvents(){const e=this.getLottieSettings(),t=this.getHoverAreaElement();"pause"!==e.on_hover_out&&"reverse"!==e.on_hover_out||(this.state.hoverOutMode=e.on_hover_out,this.listeners.elements.$widgetArea.triggerAnimationHoverOut=()=>{"pause"===


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        96192.168.2.54981976.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC560OUTGET /js/jquery.sticky.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291762
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="jquery.sticky.min.js"
                                                                                                                                                                                                                                                        Content-Length: 3236
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:30 GMT
                                                                                                                                                                                                                                                        Etag: "dbe4b3628220901277c0c4234475e5cb"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::24kk2-1727994450799-931273fd1291
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 29 7b 76 61 72 20 65 2c 69 2c 72 3d 21 31 2c 6e 3d 21 31 2c 61 3d 21 31 2c 63 3d 7b 7d 2c 66 3d 7b 74 6f 3a 22 74 6f 70 22 2c 6f 66 66 73 65 74 3a 30 2c 65 66 66 65 63 74 73 4f 66 66 73 65 74 3a 30 2c 70 61 72 65 6e 74 3a 21 31 2c 63 6c 61 73 73 65 73 3a 7b 73 74 69 63 6b 79 3a 22 73 74 69 63 6b 79 22 2c 73 74 69 63 6b 79 41 63 74 69 76 65 3a 22 73 74 69 63 6b 79 2d 61 63 74 69 76 65 22 2c 73 74 69 63 6b 79 45 66 66 65 63 74 73 3a 22 73 74 69 63 6b 79 2d 65 66 66 65 63 74 73 22 2c 73 70 61 63 65 72 3a 22 73 74 69 63 6b 79 2d 73 70 61 63 65 72 22 7d 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 2c 73 29 7b 76 61 72 20 65 3d 7b 7d 2c 69 3d 74 5b 30 5d 2e 73 74 79
                                                                                                                                                                                                                                                        Data Ascii: !function(t){var o=function(o,s){var e,i,r=!1,n=!1,a=!1,c={},f={to:"top",offset:0,effectsOffset:0,parent:!1,classes:{sticky:"sticky",stickyActive:"sticky-active",stickyEffects:"sticky-effects",spacer:"sticky-spacer"}},p=function(t,o,s){var e={},i=t[0].sty
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC864INData Raw: 61 73 73 28 69 2e 63 6c 61 73 73 65 73 2e 73 74 69 63 6b 79 45 66 66 65 63 74 73 29 2c 61 3d 21 30 29 7d 28 74 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 29 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 26 26 28 64 28 29 2c 6d 28 29 2c 69 2e 70 61 72 65 6e 74 26 26 28 6e 3d 21 31 2c 76 28 29 29 29 7d 3b 74 68 69 73 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 26 26 6b 28 29 2c 63 2e 24 77 69 6e 64 6f 77 2e 6f 66 66 28 22 73 63 72 6f 6c 6c 22 2c 62 29 2e 6f 66 66 28 22 72 65 73 69 7a 65 22 2c 77 29 2c 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2e 63 6c 61 73 73 65 73 2e 73 74 69 63 6b 79 29 7d 2c 69 3d 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 21 30 2c 66 2c 73 29 2c 65 3d 74 28 6f 29 2e 61 64 64 43 6c 61 73 73 28 69 2e 63
                                                                                                                                                                                                                                                        Data Ascii: ass(i.classes.stickyEffects),a=!0)}(t)},b=function(){g()},w=function(){r&&(d(),m(),i.parent&&(n=!1,v()))};this.destroy=function(){r&&k(),c.$window.off("scroll",b).off("resize",w),e.removeClass(i.classes.sticky)},i=jQuery.extend(!0,f,s),e=t(o).addClass(i.c


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        97192.168.2.54981776.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC564OUTGET /js/preloaded-modules.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC512INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291762
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="preloaded-modules.min.js"
                                                                                                                                                                                                                                                        Content-Length: 43392
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:30 GMT
                                                                                                                                                                                                                                                        Etag: "171325dc7656e8521aeb4dca852e6399"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::57bgs-1727994450782-6b8b8edf80f2
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC2372INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 36 2e 34 20 2d 20 31 33 2d 30 34 2d 32 30 32 32 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 32 2c 37 32 33 2c 32 30 39 2c 37 34 35 2c 31 32 30 2c 31 39 32 2c 35 32 30 2c 31 38 31 2c 37 39 31 2c 32 36 38 2c 33 35 37 5d 2c 7b 35 35 32 36 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 5f 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 73 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 73 2c 65 6e 75
                                                                                                                                                                                                                                                        Data Ascii: /*! elementor - v3.6.4 - 13-04-2022 */(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[882,723,209,745,120,192,520,181,791,268,357],{5526:e=>{e.exports=function _defineProperty(e,t,s){return t in e?Object.defineProperty(e,t,{value:s,enu
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC1043INData Raw: 66 74 22 3a 63 61 73 65 22 41 72 72 6f 77 52 69 67 68 74 22 3a 69 66 28 69 29 72 65 74 75 72 6e 3b 62 72 65 61 6b 3b 63 61 73 65 22 41 72 72 6f 77 55 70 22 3a 63 61 73 65 22 41 72 72 6f 77 44 6f 77 6e 22 3a 69 66 28 21 69 29 72 65 74 75 72 6e 3b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 48 6f 6d 65 22 3a 72 65 74 75 72 6e 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 76 6f 69 64 20 6e 2e 66 69 72 73 74 28 29 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 3b 63 61 73 65 22 45 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 76 6f 69 64 20 6e 2e 6c 61 73 74 28 29 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75
                                                                                                                                                                                                                                                        Data Ascii: ft":case"ArrowRight":if(i)return;break;case"ArrowUp":case"ArrowDown":if(!i)return;e.preventDefault();break;case"Home":return e.preventDefault(),void n.first().trigger("focus");case"End":return e.preventDefault(),void n.last().trigger("focus");default:retu
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC4744INData Raw: 28 6f 2c 28 28 29 3d 3e 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 74 72 69 67 67 65 72 28 22 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 2f 6d 6f 74 69 6f 6e 2d 66 78 2f 72 65 63 61 6c 63 22 29 29 29 2c 69 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 68 69 64 64 65 6e 22 29 7d 69 73 41 63 74 69 76 65 54 61 62 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 74 61 62 54 69 74 6c 65 73 2e 66 69 6c 74 65 72 28 27 5b 64 61 74 61 2d 74 61 62 3d 22 27 2b 65 2b 27 22 5d 27 29 2e 68 61 73 43 6c 61 73 73 28 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 63 6c 61 73 73 65 73 2e 61 63 74 69 76 65 22 29 29 7d 62 69 6e 64 45 76 65 6e 74 73 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e
                                                                                                                                                                                                                                                        Data Ascii: (o,(()=>elementorFrontend.elements.$window.trigger("elementor-pro/motion-fx/recalc"))),i.removeAttr("hidden")}isActiveTab(e){return this.elements.$tabTitles.filter('[data-tab="'+e+'"]').hasClass(this.getSettings("classes.active"))}bindEvents(){this.elemen
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC5930INData Raw: 7b 70 72 6f 67 72 65 73 73 4e 75 6d 62 65 72 3a 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 22 7d 7d 7d 67 65 74 44 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 22 29 3b 72 65 74 75 72 6e 7b 24 70 72 6f 67 72 65 73 73 4e 75 6d 62 65 72 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 65 2e 70 72 6f 67 72 65 73 73 4e 75 6d 62 65 72 29 7d 7d 6f 6e 49 6e 69 74 28 29 7b 73 75 70 65 72 2e 6f 6e 49 6e 69 74 28 29 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 77 61 79 70 6f 69 6e 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 70 72 6f 67 72 65 73 73 4e 75 6d 62 65 72 2c 28 28 29 3d 3e 7b 63 6f 6e 73
                                                                                                                                                                                                                                                        Data Ascii: {progressNumber:".elementor-progress-bar"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$progressNumber:this.$element.find(e.progressNumber)}}onInit(){super.onInit(),elementorFrontend.waypoint(this.elements.$progressNumber,(()=>{cons
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC7116INData Raw: 73 2e 64 65 66 61 75 6c 74 22 3a 6c 2e 64 65 66 61 75 6c 74 2c 22 74 6f 67 67 6c 65 2e 64 65 66 61 75 6c 74 22 3a 64 2e 64 65 66 61 75 6c 74 2c 22 76 69 64 65 6f 2e 64 65 66 61 75 6c 74 22 3a 63 2e 64 65 66 61 75 6c 74 2c 22 69 6d 61 67 65 2d 63 61 72 6f 75 73 65 6c 2e 64 65 66 61 75 6c 74 22 3a 68 2e 64 65 66 61 75 6c 74 2c 22 74 65 78 74 2d 65 64 69 74 6f 72 2e 64 65 66 61 75 6c 74 22 3a 75 2e 64 65 66 61 75 6c 74 7d 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 6f 6e 28 22 63 6f 6d 70 6f 6e 65 6e 74 73 3a 69 6e 69 74 22 2c 28 28 29 3d 3e 7b 64 65 6c 65 74 65 20 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 75 74 69 6c 73 2e 6c 69 67 68 74 62 6f 78 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 75 74 69 6c 73 2e 6c 69 67 68
                                                                                                                                                                                                                                                        Data Ascii: s.default":l.default,"toggle.default":d.default,"video.default":c.default,"image-carousel.default":h.default,"text-editor.default":u.default},elementorFrontend.on("components:init",(()=>{delete elementorFrontend.utils.lightbox,elementorFrontend.utils.ligh
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC8302INData Raw: 31 32 20 37 35 30 20 36 38 33 5a 4d 32 39 36 20 33 39 32 48 35 37 35 43 36 30 30 20 33 39 32 20 36 32 31 20 34 31 32 20 36 32 31 20 34 34 32 20 36 32 31 20 34 36 37 20 36 30 30 20 34 38 37 20 35 37 35 20 34 38 37 48 32 39 36 43 32 37 31 20 34 38 37 20 32 35 30 20 34 36 37 20 32 35 30 20 34 34 32 20 32 35 30 20 34 31 32 20 32 37 31 20 33 39 32 20 32 39 36 20 33 39 32 5a 4d 34 33 38 20 37 33 37 43 36 30 34 20 37 33 37 20 37 33 38 20 36 30 34 20 37 33 38 20 34 33 37 53 36 30 34 20 31 33 37 20 34 33 38 20 31 33 37 20 31 33 38 20 32 37 31 20 31 33 38 20 34 33 37 20 32 37 31 20 37 33 37 20 34 33 38 20 37 33 37 5a 22 2c 77 69 64 74 68 3a 31 65 33 2c 68 65 69 67 68 74 3a 31 65 33 7d 29 7d 7d 3b 74 2e 7a 6f 6f 6d 4f 75 74 42 6f 6c 64 3d 76 7d 2c 34 35 30 38 3a 28
                                                                                                                                                                                                                                                        Data Ascii: 12 750 683ZM296 392H575C600 392 621 412 621 442 621 467 600 487 575 487H296C271 487 250 467 250 442 250 412 271 392 296 392ZM438 737C604 737 738 604 738 437S604 137 438 137 138 271 138 437 271 737 438 737Z",width:1e3,height:1e3})}};t.zoomOutBold=v},4508:(
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC6676INData Raw: 3d 22 79 65 73 22 3d 3d 3d 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 67 65 74 4b 69 74 53 65 74 74 69 6e 67 73 28 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 7a 6f 6f 6d 22 29 2c 61 3d 22 79 65 73 22 3d 3d 3d 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 67 65 74 4b 69 74 53 65 74 74 69 6e 67 73 28 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 73 68 61 72 65 22 29 2c 72 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 63 6c 61 73 73 65 73 22 29 2c 6c 3d 72 2e 73 6c 69 64 65 73 68 6f 77 2c 64 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 3b 69 66 28 73 7c 7c 6e 7c 7c 6f 7c 7c 61 29 7b 69 66 28 64 2e 24 68 65 61 64 65 72 3d 74 28 22 3c 68 65 61 64 65 72 3e 22 2c 7b 63 6c 61 73 73 3a 6c 2e 68 65 61 64 65 72 2b 22 20 22 2b
                                                                                                                                                                                                                                                        Data Ascii: ="yes"===elementorFrontend.getKitSettings("lightbox_enable_zoom"),a="yes"===elementorFrontend.getKitSettings("lightbox_enable_share"),r=this.getSettings("classes"),l=r.slideshow,d=this.elements;if(s||n||o||a){if(d.$header=t("<header>",{class:l.header+" "+
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC7209INData Raw: 76 65 20 6b 65 79 70 72 65 73 73 22 2c 74 68 69 73 2e 73 68 6f 77 4c 69 67 68 74 62 6f 78 55 69 29 3b 63 6f 6e 73 74 20 70 3d 74 68 69 73 2e 67 65 74 4d 6f 64 61 6c 28 29 3b 70 2e 73 65 74 4d 65 73 73 61 67 65 28 63 29 3b 63 6f 6e 73 74 20 67 3d 70 2e 6f 6e 53 68 6f 77 3b 70 2e 6f 6e 53 68 6f 77 3d 61 73 79 6e 63 28 29 3d 3e 7b 67 28 29 3b 63 6f 6e 73 74 20 74 3d 7b 70 61 67 69 6e 61 74 69 6f 6e 3a 7b 65 6c 3a 22 2e 22 2b 64 2e 63 6f 75 6e 74 65 72 2c 74 79 70 65 3a 22 66 72 61 63 74 69 6f 6e 22 7d 2c 6f 6e 3a 7b 73 6c 69 64 65 43 68 61 6e 67 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 74 68 69 73 2e 6f 6e 53 6c 69 64 65 43 68 61 6e 67 65 7d 2c 6c 61 7a 79 3a 7b 6c 6f 61 64 50 72 65 76 4e 65 78 74 3a 21 30 7d 2c 7a 6f 6f 6d 3a 21 30 2c 73 70 61 63 65 42
                                                                                                                                                                                                                                                        Data Ascii: ve keypress",this.showLightboxUi);const p=this.getModal();p.setMessage(c);const g=p.onShow;p.onShow=async()=>{g();const t={pagination:{el:"."+d.counter,type:"fraction"},on:{slideChangeTransitionEnd:this.onSlideChange},lazy:{loadPrevNext:!0},zoom:!0,spaceB


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        98192.168.2.54982076.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC563OUTGET /js/wp-emoji-release.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC511INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291762
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="wp-emoji-release.min.js"
                                                                                                                                                                                                                                                        Content-Length: 18726
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:30 GMT
                                                                                                                                                                                                                                                        Etag: "b976b651932bfd25b9ddb5b7693d88a7"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::hsk8b-1727994450869-65fe7d1ba9f3
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC2372INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC1044INData Raw: 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63
                                                                                                                                                                                                                                                        Data Ascii: 00d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffe\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC4744INData Raw: 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75
                                                                                                                                                                                                                                                        Data Ascii: udc69\ud83c\udffe\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC5930INData Raw: 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 7c 5c 75 64 38 33 64 5c 75 64 63 36 62 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 63 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 64 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 38 66 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 39 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c
                                                                                                                                                                                                                                                        Data Ascii: 64\ufe0f\u200d\ud83d[\udc68\udc69]|\ud83e\uddd1\u200d\ud83e\udd1d\u200d\ud83e\uddd1|\ud83d\udc6b\ud83c[\udffb-\udfff]|\ud83d\udc6c\ud83c[\udffb-\udfff]|\ud83d\udc6d\ud83c[\udffb-\udfff]|\ud83d\udc8f\ud83c[\udffb-\udfff]|\ud83d\udc91\ud83c[\udffb-\udfff]|\
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC4636INData Raw: 64 64 65 38 5c 75 64 64 65 61 5c 75 64 64 65 63 5c 75 64 64 65 65 5c 75 64 64 66 33 5c 75 64 64 66 61 5d 7c 5c 75 64 38 33 63 5c 75 64 64 66 63 5c 75 64 38 33 63 5b 5c 75 64 64 65 62 5c 75 64 64 66 38 5d 7c 5c 75 64 38 33 63 5c 75 64 64 66 64 5c 75 64 38 33 63 5c 75 64 64 66 30 7c 5c 75 64 38 33 63 5c 75 64 64 66 65 5c 75 64 38 33 63 5b 5c 75 64 64 65 61 5c 75 64 64 66 39 5d 7c 5c 75 64 38 33 63 5c 75 64 64 66 66 5c 75 64 38 33 63 5b 5c 75 64 64 65 36 5c 75 64 64 66 32 5c 75 64 64 66 63 5d 7c 5c 75 64 38 33 63 5b 5c 75 64 63 63 66 5c 75 64 64 38 65 5c 75 64 64 39 31 2d 5c 75 64 64 39 61 5c 75 64 64 65 36 2d 5c 75 64 64 66 66 5c 75 64 65 30 31 5c 75 64 65 33 32 2d 5c 75 64 65 33 36 5c 75 64 65 33 38 2d 5c 75 64 65 33 61 5c 75 64 65 35 30 5c 75 64 65 35 31
                                                                                                                                                                                                                                                        Data Ascii: dde8\uddea\uddec\uddee\uddf3\uddfa]|\ud83c\uddfc\ud83c[\uddeb\uddf8]|\ud83c\uddfd\ud83c\uddf0|\ud83c\uddfe\ud83c[\uddea\uddf9]|\ud83c\uddff\ud83c[\udde6\uddf2\uddfc]|\ud83c[\udccf\udd8e\udd91-\udd9a\udde6-\uddff\ude01\ude32-\ude36\ude38-\ude3a\ude50\ude51


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        99192.168.2.54982176.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:30 UTC567OUTGET /js/embed-widget-ticker-tape.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291762
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="embed-widget-ticker-tape.js"
                                                                                                                                                                                                                                                        Content-Length: 13462
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:30 GMT
                                                                                                                                                                                                                                                        Etag: "993918bc422ec61fa565ae30083117f4"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::nms7r-1727994450869-166a2fa35faf
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC2372INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 31 35 31 3a 28 74 2c 65 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 22 2e 63 6f 6e 63 61 74 28 6e 75 6c 6c 21 3d 65 3f 65 3a 22 56 61 6c 75 65 22 2c 22 20 69 73 20 75 6e 64 65 66 69 6e 65 64 22 29 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 22 2e 63 6f 6e 63 61 74 28 6e 75 6c 6c 21 3d 65 3f 65 3a 22 56 61 6c 75 65 22 2c 22 20 69 73 20 6e 75 6c 6c 22 29 29 3b 72 65 74 75 72 6e 20 74 7d 65 2e 65 6e 73 75 72 65 4e 6f 74 4e 75 6c 6c 3d 76 6f 69 64 20 30
                                                                                                                                                                                                                                                        Data Ascii: (()=>{"use strict";var t={151:(t,e)=>{function i(t,e){if(void 0===t)throw new Error("".concat(null!=e?e:"Value"," is undefined"));return t}function r(t,e){if(null===t)throw new Error("".concat(null!=e?e:"Value"," is null"));return t}e.ensureNotNull=void 0
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC1040INData Raw: 22 3a 7b 22 77 69 64 74 68 22 3a 33 35 30 2c 22 73 79 6d 62 6f 6c 22 3a 22 46 58 3a 45 55 52 55 53 44 22 2c 22 69 73 54 72 61 6e 73 70 61 72 65 6e 74 22 3a 66 61 6c 73 65 7d 2c 22 73 79 6d 62 6f 6c 2d 70 72 6f 66 69 6c 65 22 3a 7b 22 77 69 64 74 68 22 3a 34 38 30 2c 22 68 65 69 67 68 74 22 3a 36 35 30 2c 22 73 79 6d 62 6f 6c 22 3a 22 4e 41 53 44 41 51 3a 41 41 50 4c 22 2c 22 69 73 54 72 61 6e 73 70 61 72 65 6e 74 22 3a 66 61 6c 73 65 7d 2c 22 73 79 6d 62 6f 6c 2d 69 6e 66 6f 22 3a 7b 22 77 69 64 74 68 22 3a 31 30 30 30 2c 22 73 79 6d 62 6f 6c 22 3a 22 4e 41 53 44 41 51 3a 41 41 50 4c 22 2c 22 69 73 54 72 61 6e 73 70 61 72 65 6e 74 22 3a 66 61 6c 73 65 7d 2c 22 74 65 63 68 6e 69 63 61 6c 2d 61 6e 61 6c 79 73 69 73 22 3a 7b 22 69 6e 74 65 72 76 61 6c 22 3a
                                                                                                                                                                                                                                                        Data Ascii: ":{"width":350,"symbol":"FX:EURUSD","isTransparent":false},"symbol-profile":{"width":480,"height":650,"symbol":"NASDAQ:AAPL","isTransparent":false},"symbol-info":{"width":1000,"symbol":"NASDAQ:AAPL","isTransparent":false},"technical-analysis":{"interval":
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC4744INData Raw: 70 22 3a 74 72 75 65 2c 22 73 79 6d 62 6f 6c 55 72 6c 22 3a 22 22 2c 22 69 73 4d 6f 6e 6f 53 69 7a 65 22 3a 66 61 6c 73 65 7d 2c 22 63 72 79 70 74 6f 2d 63 6f 69 6e 73 2d 68 65 61 74 6d 61 70 22 3a 7b 22 77 69 64 74 68 22 3a 35 30 30 2c 22 68 65 69 67 68 74 22 3a 35 30 30 2c 22 61 75 74 6f 73 69 7a 65 22 3a 74 72 75 65 2c 22 64 61 74 61 53 6f 75 72 63 65 22 3a 22 43 72 79 70 74 6f 22 2c 22 62 6c 6f 63 6b 53 69 7a 65 22 3a 22 6d 61 72 6b 65 74 5f 63 61 70 5f 63 61 6c 63 22 2c 22 62 6c 6f 63 6b 43 6f 6c 6f 72 22 3a 22 63 68 61 6e 67 65 22 2c 22 68 61 73 54 6f 70 42 61 72 22 3a 66 61 6c 73 65 2c 22 69 73 44 61 74 61 53 65 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 5a 6f 6f 6d 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 68 61 73 53 79 6d 62 6f
                                                                                                                                                                                                                                                        Data Ascii: p":true,"symbolUrl":"","isMonoSize":false},"crypto-coins-heatmap":{"width":500,"height":500,"autosize":true,"dataSource":"Crypto","blockSize":"market_cap_calc","blockColor":"change","hasTopBar":false,"isDataSetEnabled":false,"isZoomEnabled":true,"hasSymbo
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC5306INData Raw: 69 74 65 64 20 7b 5c 6e 5c 74 5c 74 63 6f 6c 6f 72 3a 20 24 7b 65 5b 22 63 6f 6c 6f 72 2d 63 6f 6c 64 2d 67 72 61 79 2d 33 30 30 22 5d 7d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 7d 5c 6e 5c 6e 5c 74 2e 74 72 61 64 69 6e 67 76 69 65 77 2d 77 69 64 67 65 74 2d 63 6f 70 79 72 69 67 68 74 20 61 3a 68 6f 76 65 72 20 2e 62 6c 75 65 2d 74 65 78 74 20 7b 5c 6e 5c 74 5c 74 63 6f 6c 6f 72 3a 20 24 7b 65 5b 22 63 6f 6c 6f 72 2d 62 72 61 6e 64 2d 68 6f 76 65 72 22 5d 7d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 7d 5c 6e 5c 6e 5c 74 2e 74 72 61 64 69 6e 67 76 69 65 77 2d 77 69 64 67 65 74 2d 63 6f 70 79 72 69 67 68 74 20 61 3a 61 63 74 69 76 65 20 2e 62 6c 75 65 2d 74 65 78 74 20 7b 5c 6e 5c 74 5c 74 63 6f 6c 6f 72 3a 20 24 7b 65 5b 22 63 6f 6c 6f 72 2d
                                                                                                                                                                                                                                                        Data Ascii: ited {\n\t\tcolor: ${e["color-cold-gray-300"]} !important;\n\t}\n\n\t.tradingview-widget-copyright a:hover .blue-text {\n\t\tcolor: ${e["color-brand-hover"]} !important;\n\t}\n\n\t.tradingview-widget-copyright a:active .blue-text {\n\t\tcolor: ${e["color-


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        100192.168.2.54982276.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC661OUTGET /images/452e6039-d6ed-4c46-b096-e72626d323b7-Curtis_Honeycutt.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291763
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="452e6039-d6ed-4c46-b096-e72626d323b7-Curtis_Honeycutt.jpg"
                                                                                                                                                                                                                                                        Content-Length: 148835
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:31 GMT
                                                                                                                                                                                                                                                        Etag: "8d7f9eeb5ed63a1f61535924fad9ccb6"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::gzpzw-1727994451498-e2e019ffbd43
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 64 65 73 63 00 00 00 fc 00 00 00 5e 63 70 72 74 00 00 01 5c 00 00 00 0b 77 74 70 74 00 00 01 68 00 00 00 14 62 6b 70 74 00 00 01 7c 00 00 00 14 72 58 59 5a 00 00 01 90 00 00 00 14 67 58 59 5a 00 00 01 a4 00 00 00 14 62 58 59 5a 00 00 01 b8 00 00 00 14 72
                                                                                                                                                                                                                                                        Data Ascii: JFIFICC_PROFILElcmsmntrRGB XYZ )9acspAPPL-lcmsdesc^cprt\wtpthbkpt|rXYZgXYZbXYZr
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC1036INData Raw: 7b 2f 74 36 1d f2 c1 23 e6 88 ca d0 64 26 4c 0c 11 dc 3e 99 7e 71 6e 89 5f 11 c0 77 33 37 60 9f 76 84 1b fc d4 9e d0 f6 19 82 ba 93 0a 9b 4e cf 9a 62 68 be ee 2d 98 e8 80 ca 4c c6 8b 79 88 a5 4e f4 cb 45 fd d9 2b 7f 09 6d dc d1 ad e1 65 c9 89 dd a3 7e 1f 25 25 4c c5 d3 a9 5a 96 25 a5 ac 3a de 0a db 1a f9 e8 09 1b 25 ff 00 f4 f2 f9 d0 8f 76 4f e8 e0 66 96 53 ac 23 82 12 4d df 42 f9 19 61 aa 10 b5 b4 f3 8b 6a 9c b6 8b 48 69 03 e5 ea 94 63 30 95 f0 ef 2e 60 90 35 52 c0 f1 27 be 5a 01 90 62 15 a2 a9 d1 09 cf 56 86 98 9c 4f 62 32 c0 ba 0a ad 31 dd 79 3e f5 5e c7 b6 a3 d9 98 8b 80 b3 58 8c 75 40 40 12 00 ea 84 e5 c5 ec 7c 51 e6 b5 fc 8f b1 6e a7 d9 89 00 78 2e 50 e2 a2 83 32 de 39 c7 df aa 4c cc 5b 6b 33 29 b3 86 80 fa 2a 4b dc d1 07 a9 09 39 fb 45 16 2b 54 c7
                                                                                                                                                                                                                                                        Data Ascii: {/t6#d&L>~qn_w37`vNbh-LyNE+me~%%LZ%:%vOfS#MBajHic0.`5R'ZbVOb21y>^Xu@@|Qnx.P29L[k3)*K9E+T
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC4744INData Raw: b0 67 54 63 ba 7c d2 9a f8 ea 34 1f 2e 74 1e aa 6e 49 6d bd 14 8c 67 2d 25 63 7a bf 25 43 aa bd 8c b1 25 66 ea f1 d2 ea a1 ac 04 8d 26 53 96 57 0e 60 27 53 c9 22 cd 19 b7 c5 f4 52 7e 3c f1 a4 e4 aa c9 de b1 92 23 92 36 9d 32 40 12 86 99 65 84 18 e4 87 6d 6c 55 09 73 ae 05 d3 27 5d 93 71 bd 21 a5 4a 64 b2 0e aa ba 54 f2 91 08 06 71 5a 4f 7c 13 07 92 63 49 d9 ae 0a e4 e2 f6 9d 81 c2 51 d3 54 10 5a c1 de dd 73 39 32 a3 3c d5 40 b4 92 26 02 66 c4 4b 76 4f b2 a3 56 c4 0b f3 1f 65 5b b0 18 77 82 c2 04 59 5a 21 a8 73 55 c2 a0 d6 3d ea 8f 18 b5 b4 37 39 a7 a6 5b 87 c0 37 0e 21 86 db 04 4b 43 86 a1 71 b5 99 cd 4c bf 94 14 ca 2b d0 8d b6 f7 d8 a3 89 60 4e 20 5a 25 2a a1 c0 9f 21 ce 1a 74 5a 72 eb dc 47 54 63 04 09 0a 6f c7 c7 29 5b 45 63 e4 e4 84 78 a6 28 18 06 53
                                                                                                                                                                                                                                                        Data Ascii: gTc|4.tnImg-%cz%C%f&SW`'S"R~<#62@emlUs']q!JdTqZO|cIQTZs92<@&fKvOVe[wYZ!sU=79[7!KCqL+`N Z%*!tZrGTco)[Ecx(S
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC5930INData Raw: 27 15 87 7c d3 7d a7 42 16 a3 0b c7 68 be 98 65 50 41 8b 95 1c 5e 44 65 a6 e9 95 cd e2 4e 0a d2 b5 f8 19 50 a6 c8 25 87 ca 55 8d ca e7 e9 71 a8 41 e1 eb d3 25 d9 0c ca a2 ae 2f b2 a9 1a 12 74 5e 84 1d c5 1e 54 d5 49 8c 6a 06 13 0a 42 85 ad 21 08 c7 c9 ce 75 d4 a3 9b 5a 02 71 6c 51 59 85 b5 23 e4 53 7a 15 83 68 4d 43 20 0d 57 2a b2 9d 66 49 03 a1 42 52 02 b6 6a 19 b9 a9 cd ba d7 63 c1 2e 6a fa 08 6f 1d c2 b2 5a 0d 81 89 84 4b 78 8e 1f 12 c8 0f 1f 3f 77 59 ec 5f 09 a9 44 48 12 12 57 b4 b0 88 04 19 0b 03 cd 96 32 a9 23 d5 8f 89 86 70 b8 4b 66 e2 ad 2e e4 b5 c4 f4 50 a5 90 0e f0 8f 15 0e 1b da 7e 9c 39 f2 6d ba 34 96 d5 11 1a 2d 4b a4 eb b3 13 d4 9a f8 13 be b3 5f 54 33 2d b9 a3 ce 16 94 34 8b f3 12 81 7d 6a 34 31 1d e2 02 b8 d4 15 4e 66 3c 79 14 89 ab 76 ed
                                                                                                                                                                                                                                                        Data Ascii: '|}BhePA^DeNP%UqA%/t^TIjB!uZqlQY#SzhMC W*fIBRjc.joZKx?wY_DHW2#pKf.P~9m4-K_T3-4}j41Nf<yv
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC7116INData Raw: 4e ae c1 5f 01 38 57 92 f9 6b c1 1b c0 bc e9 7e 89 9e 1e a7 65 56 0e 87 51 e3 cd 66 a8 b9 d4 31 0d a9 4e 60 1b 8f 1e 69 dd 7a d9 18 da cc 00 b6 41 73 4f 23 cb a2 09 d7 40 94 75 b0 7e 2b c2 dc c9 c5 50 bb 49 92 c0 3e dd 16 56 2a 1a ee a6 09 90 65 a4 75 bd ba 2f a5 60 31 54 6a c0 69 05 a4 68 7a ec 80 e2 5c 2a 8b 5e da 8c a5 d4 38 7d 8a aa 76 b6 65 9a a6 2c e1 78 9c 47 64 dc e6 1c db 18 df c1 7d 03 85 71 60 f0 29 55 75 b6 27 d7 aa c1 c3 2c 0d 8e f0 b8 6b 54 a5 01 a6 60 cc 93 f7 4d 17 c7 68 8c a3 c9 6c fb 0d 23 ca e0 e8 89 34 da f0 64 6d ee 16 1b 82 71 bc cc 14 ea 5c 6f cd ab 66 2b 77 01 9b 6b af 3e 4b 54 26 9a 33 4a 32 4e 84 98 ba 10 f2 2f 17 83 f9 4a 6a 33 b8 56 8e b5 50 e9 b6 89 50 02 ad 5c a3 9e 8a 79 52 66 ac 33 69 6c 53 82 73 69 e2 da 1e d3 04 ea b7 74
                                                                                                                                                                                                                                                        Data Ascii: N_8Wk~eVQf1N`izAsO#@u~+PI>V*eu/`1Tjihz\*^8}ve,xGd}q`)Uu',kT`Mhl#4dmq\of+wk>KT&3J2N/Jj3VPP\yRf3ilSsit
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC8302INData Raw: 93 15 c4 28 54 76 24 cb 9c 41 91 62 b2 1c 4f 85 be 4b 84 9d f4 57 62 38 9e 22 8e 22 1c fc c0 1b df dd 93 cc 27 12 c3 62 46 47 c0 9b 41 fb 78 a3 67 6a 8c 56 09 af 15 43 60 d8 cc fd 17 d7 b8 15 30 29 b4 91 7b 5d 62 9d 84 a7 47 16 4b 1b 62 67 fa 5b 8e 0f 88 a6 d6 09 b0 8d d7 36 04 8d 5b a9 66 60 81 75 4f e9 da 20 c5 f6 2a da 75 e9 bf f6 90 76 85 65 53 6d 3c 82 e5 41 af 41 34 1e 60 02 65 5b 59 ad 20 f2 e4 96 e1 aa 1c f1 3e 29 b0 fd 85 77 60 7a 01 c3 96 35 e4 15 9d e3 d5 d8 08 0d 13 7d 0f a2 7a f2 c0 4c d9 64 78 f3 a9 d1 a6 6b 4c c4 98 4e 2b 60 35 83 7b 36 bb 4d 04 7b dd 66 38 a6 08 0e f8 8b 8b cf bd 17 69 7c 43 83 c4 13 4c 83 4d da 5c f2 51 c7 57 71 60 0d 7c b6 2d fc 22 9d 86 a8 51 86 63 9b 55 ba 80 4c 12 be 91 c1 5c da 42 23 5d ff 00 0b e6 c1 f7 6c 4e b1 f3
                                                                                                                                                                                                                                                        Data Ascii: (Tv$AbOKWb8""'bFGAxgjVC`0){]bGKbg[6[f`uO *uveSm<AA4`e[Y >)w`z5}zLdxkLN+`5{6M{f8i|CLM\QWq`|-"QcUL\B#]lN
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC6676INData Raw: 13 59 95 41 32 6f 75 a9 a3 8c 69 60 27 94 a0 da 60 69 a4 75 98 1a 61 e0 ec 3a 21 f1 b5 8b 48 0c 20 6d 0a f1 8a 69 79 1a 79 a4 58 9a 9f fc 83 06 46 e1 72 69 8b 4d f6 53 89 af 52 e5 c6 00 d6 fe ec 83 a0 19 5b 7d d5 58 f2 e7 33 ba 76 ba 57 85 af 5a 81 dc 82 7d c2 12 74 cb c2 17 16 69 5b 86 ca fb e9 cd 79 2f 1c 42 44 c9 83 b1 5e 5d ca 27 71 90 5e 03 86 3b 3b 6a 18 ca 2f a7 3b ad 5b 1c d6 8c ba 42 55 84 ab 87 a4 1b 4f b6 69 27 40 4a 72 18 d7 30 10 b2 62 84 52 d0 1b b6 55 55 8c aa 21 d7 05 0e 38 76 12 dd d8 de c8 83 dd d6 03 55 27 13 44 03 df 17 ea 9a 4a 3e e8 e4 da 15 63 9b 84 a0 2d 32 86 c2 62 28 3a d1 07 a8 40 71 17 34 d5 96 d4 26 4e 92 82 a3 51 cc a8 0c 1d 41 59 be a5 4f f0 86 5d 1b 70 c6 90 08 80 b2 fc 70 77 05 c6 bb ad 1e 1b 10 da 94 01 69 bc 2c c7 17 61
                                                                                                                                                                                                                                                        Data Ascii: YA2oui`'`iua:!H miyyXFriMSR[}X3vWZ}ti[y/BD^]'q^;;j/;[BUOi'@Jr0bRUU!8vU'DJ>c-2b(:@q4&NQAYO]ppwi,a
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC10674INData Raw: f7 dd 74 f2 9f 22 b9 ab e8 68 cb d1 31 97 4f 35 33 71 04 79 fa 2a c7 25 20 5d 32 a6 d3 f6 51 68 9b 45 97 48 d0 8f a2 f6 67 6c bb 94 ae f4 32 a2 2d 71 dc ef aa 98 7b 77 5d 0d 1a eb cc 2e 16 b4 df 70 86 fd 0e b8 9d ef 11 1c f4 5d a4 23 55 21 f4 f7 f5 53 86 9f ba ea 01 e6 09 57 00 08 82 40 e4 7f 2a b6 07 5d 4c 25 ec 73 c4 5a c5 48 4a f4 6c bc 35 8d f6 44 e3 a1 58 08 3a 5a d7 51 1a 1b 69 b8 52 68 f2 5c 2b f9 25 99 ba 79 15 c0 6d cf 69 5c d0 c6 eb ad 0b 90 19 d9 3b 68 55 8d 71 d3 42 ab 95 de a8 81 92 d6 77 5e 05 c0 1b 6a bc 74 b2 e9 32 37 45 2a 02 22 0e ba 85 20 ed 14 66 6d aa e0 68 9e ab 83 48 ba 54 da 49 b1 d1 54 0a 96 fa 14 53 15 a2 c7 33 7d 94 b6 1c 86 eb 81 cd 2b d2 e1 a2 22 ab 3b 1c ed d5 7a ee 22 76 dd 47 5d 94 bb d0 b9 31 a8 e6 5d 57 83 af a2 e8 37 52
                                                                                                                                                                                                                                                        Data Ascii: t"h1O53qy*% ]2QhEHgl2-q{w].p]#U!SW@*]L%sZHJl5DX:ZQiRh\+%ymi\;hUqBw^jt27E*" fmhHTITS3}+";z"vG]1]W7R
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC11860INData Raw: c9 4e ad 14 bb 88 e5 61 66 63 33 10 4f 25 6b 1b 57 b2 35 44 e5 23 73 e7 b2 ce 65 97 97 9d 49 90 8b 6f 11 af 49 86 9b 44 b4 81 aa 92 cc 9e 99 a3 e8 38 ab 5b 2e 2f 76 79 20 94 66 1e a3 d8 f9 83 ae c1 29 6e 25 fd a0 cc 2d 22 d1 f9 5b 1c 33 68 1a 42 a4 0b 09 fe 93 41 72 7a 60 ca dc 21 b5 d8 51 ce ea 4d 70 91 65 65 2a 80 53 cb 50 df af aa 0f 15 8a 34 a9 17 b5 b2 36 1e 2b 23 5b 88 e3 2a e6 16 68 9d bf 95 49 e4 8c 1e fe 0c d0 c3 2c 9d 74 6b 3f 53 45 95 f2 e6 00 1b 0b fb b2 22 ab e8 d1 00 92 20 ef 2b e6 b5 3b 5c e3 33 dc 48 dc 9f b2 3f 13 c4 f1 0d a0 ca 6e 69 70 dc ff 00 49 61 91 49 37 47 65 c5 f4 da b7 a3 78 f7 d3 a5 4b b4 69 06 d3 32 93 9e 33 4d f2 2f 3a 69 e5 f2 59 9c 2e 33 11 8b ff 00 1e 72 01 db fb 56 e2 30 8f c3 11 24 90 53 4a 52 bb 4b 46 3c 93 57 49 8c c5
                                                                                                                                                                                                                                                        Data Ascii: Nafc3O%kW5D#seIoID8[./vy f)n%-"[3hBArz`!QMpee*SP46+#[*hI,tk?SE" +;\3H?nipIaI7GexKi23M/:iY.3rV0$SJRKF<WI
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC10234INData Raw: 0d 75 3d 3c 42 53 86 a9 89 67 ee 69 83 7f e9 3f c3 d4 63 85 d9 04 a1 0c 95 a6 24 f1 db d1 5d 2a 46 6d f3 4c a9 d2 01 9d 62 6e bc 1d 4c 68 d3 d1 4d 81 b1 72 63 64 5b b6 04 a9 14 3d 9f c1 43 3a 94 7e 13 32 19 16 32 4d d5 2e 6b 4a 1c 50 d1 9b 62 4c 6e 18 56 c3 57 64 59 d4 9c 34 e6 36 ea bf 33 fc 50 d9 e2 2c ad bd 5a 0c 73 cf ff 00 66 db d1 7e ab 7b 25 84 6c 41 0b f2 ff 00 c5 34 e3 1b 44 72 6b c5 fa 3e 15 31 69 89 9a dc 5a 32 ef 75 e4 8d 40 b2 2b 09 85 ab 89 a8 d6 b4 38 82 f1 10 11 1c 23 87 54 e2 5c 46 8e 19 97 93 70 46 dd 57 df b0 7f 0d 60 b8 65 06 86 52 6b 9e 00 92 46 9e 0a d9 72 f0 8d a5 66 3c 58 9c e5 57 43 ae 1d c4 a9 d2 c2 61 e9 ba c5 b4 da 0c f4 10 b4 74 ab d3 ad 4e d0 63 92 c1 76 2e ed 32 c5 89 9f e5 3e e1 ad a9 4a a1 68 98 e4 b0 63 cd 27 2d ad 1b 73
                                                                                                                                                                                                                                                        Data Ascii: u=<BSgi?c$]*FmLbnLhMrcd[=C:~22M.kJPbLnVWdY463P,Zsf~{%lA4Drk>1iZ2u@+8#T\FpFW`eRkFrf<XWCatNcv.2>Jhc'-s


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        101192.168.2.54982376.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC640OUTGET /images/white-boys-haircut-with-undercut.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291763
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="white-boys-haircut-with-undercut.jpg"
                                                                                                                                                                                                                                                        Content-Length: 62191
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:31 GMT
                                                                                                                                                                                                                                                        Etag: "b57315b679bb16d9d9eba902cba41260"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::24jnh-1727994451705-060d881c9f05
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 03 20 02 c9 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 fd 26 c4 d8 98 00 34 c0 60 00 00 0d 03 04 c1 a6 08 92 68 69 82 60 31 31 03 4c 00 00 03 38 d4 a3 21 30 01 83 4c 00 4c 00 62 01
                                                                                                                                                                                                                                                        Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_|| "&4`hi`11L8!0LLb
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC1058INData Raw: 36 c6 7c c7 c0 62 a3 57 6f ab 97 cb 70 f3 60 f5 9e b7 d3 76 b4 02 8f 27 c8 fa 2f 45 5c dc 25 ed 1b 01 a6 03 13 00 10 c2 32 22 e7 e7 5c 89 36 d4 dc 82 63 24 32 43 63 e6 7e 7b b6 1d 9e a6 f8 79 8f 25 8f ad ef 3b fd 1d fa 89 c5 73 b0 79 2f a0 90 ac b3 d9 92 00 69 83 4c 4c 13 4c 13 40 70 1a 99 25 60 48 94 89 0a 6c 6d b1 b3 e5 de 07 3f 47 b5 d8 c7 e0 79 fd 6f 67 e8 7a 36 d8 4e 9e 67 81 db ea b8 fe ca ca f2 ce cf 66 d8 00 34 c5 20 04 d2 6e 2c 01 f9 d9 36 e4 39 12 24 49 a9 b0 93 24 30 af e4 7e 07 47 aa f4 7f 3a c1 6f 73 a0 3d d1 d7 b3 a1 97 e2 1f 65 ea 73 bd 13 cf 58 7b 3b 1a 69 8d 30 06 98 86 86 20 69 f9 c9 8e 4c 72 1b 93 6e 43 1b 64 86 d4 b9 5f 9e 30 fa ff 00 59 e0 f9 b9 a9 8f 6b d2 75 7e 8b a3 57 33 c0 6a eb 59 47 52 34 d2 43 d8 e9 00 60 34 0d 88 1a 69 a6 80
                                                                                                                                                                                                                                                        Data Ascii: 6|bWop`v'/E\%2"\6c$2Cc~{y%;sy/iLLL@p%`Hlm?Gyogz6Ngf4 n,69$I$0~G:os=esX{;i0 iLrnCd_0Yku~W3jYGR4C`4i
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC4744INData Raw: b0 04 fc ab 24 db 93 1b 72 26 31 b7 28 c9 b6 db 91 9f e1 ff 00 9e 95 7b 3d fe ca 9f 5b b1 dd f4 3d 2d 16 a4 62 f2 3f 16 d3 ec f4 46 c3 0e 6c 7e 9f 89 7f 3f c6 76 bb 3c 1e 25 b7 75 31 65 84 ae f4 fe f3 3f 63 ab ea bd 2c fc a9 60 d9 36 37 26 12 6c 64 86 a6 a6 ec 3e 3d f0 4b 3c d4 34 5b e8 bd c3 a3 77 77 b3 d9 e8 5f 6c 69 c7 e7 7e 77 e7 3d 7e eb b2 e8 8e 5e 6d 7d ef 3f 87 c8 fa 45 cc d1 af 56 3e 56 42 75 ea 94 62 69 d5 bf dd fd 75 b6 49 93 52 25 22 40 e4 0c 91 29 4a 5e 77 f3 6f cc df a4 f3 eb b9 d4 e7 7a ef 63 95 76 7a dd 9e 9d cf 1f 3f 9d e3 fc 3f 6b e5 bf 5a ef 73 f4 e7 87 2e 5d bf 13 e4 7a 7a ae ec bc 7c ae 6c ab 85 84 b4 d5 70 a0 9f eb 97 22 44 89 36 db 1b 63 6c 72 25 29 fc 9b f3 f7 99 a7 a3 d7 e4 75 b8 7e 63 ec 37 fb 2e 92 df d2 ea ef 75 73 f9 be 7b ce
                                                                                                                                                                                                                                                        Data Ascii: $r&1({=[=-b?Fl~?v<%u1e?c,`67&ld>=K<4[ww_li~w=~^m}?EV>VBubiuIR%"@)J^wozcvz??kZs.]zz|lp"D6clr%)u~c7.us{
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC5930INData Raw: 39 a9 3e 65 cb 17 33 26 b3 89 d4 39 cc 7b fc c4 df fe 01 df 88 eb fd 52 ea 6c b7 39 98 96 ee 48 b1 3d e5 5e eb 8e 2e ac e3 f9 a3 09 1a bc ac 5a 41 3d 42 81 30 14 57 35 a6 ea a8 a4 60 dc 45 39 c7 8d d4 16 e0 da b6 9c 85 20 32 be be 62 b5 9e 7f 4b d8 be b5 54 c8 5e 58 3d 46 ba a5 39 e9 6c ad f9 2f f2 7f 3f d1 ee 75 0e a5 8b 8c bd 5b 27 e6 18 9e fd e5 4c 76 94 ab 2f 0d 36 28 65 36 e2 29 96 56 aa d8 a5 77 d4 14 03 40 0e 99 17 f1 af 3b 6f 87 51 f2 d3 32 ed d3 45 a1 16 ac bd 4c 85 57 8f 53 73 b5 8d a1 9a 9e 46 c0 8e 99 0c d3 12 c6 33 a5 f9 9b c6 6f 58 fe f0 9d 4e af d4 86 15 19 79 e9 69 6b 05 a1 84 0f c7 c3 19 c1 97 a9 a5 b1 2e 55 6a 9c 6e c5 4a e2 5a 56 9b 2f ae fc 7c 0c b2 a2 fb 95 e6 2e 48 b2 8a ac 61 5e 41 12 87 e5 89 5e 51 46 5c bd 86 b1 ca dc 32 39 f9 d9
                                                                                                                                                                                                                                                        Data Ascii: 9>e3&9{Rl9H=^.ZA=B0W5`E9 2bKT^X=F9l/?u['Lv/6(e6)Vw@;oQ2ELWSsF3oXNyik.UjnJZV/|.Ha^A^QF\29
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC7116INData Raw: 6d d6 96 6d 77 e9 db 19 bd a7 29 c8 15 04 90 cc db af 60 31 ee 59 41 ee 4a aa b0 55 ef c7 d6 ca a6 c2 b3 b7 26 0b b6 61 36 62 9e da db 72 62 0d 41 62 b7 a7 d5 a5 f5 43 fb dc 36 82 31 8a 0f 36 e0 b1 77 50 b3 6b 73 8f 53 37 a7 97 86 fc 47 8e fc 01 fa 33 72 eb c3 c7 cc be cb ac dc dc dc d1 8b d9 b5 38 98 39 c0 44 5d 69 94 83 d9 48 0d bd 90 cd b5 21 60 dc e4 da ed 3f 04 f6 1a e4 02 89 b0 b0 98 ba 10 30 52 ed b9 67 29 88 ab 66 66 55 48 d8 bd 53 13 9e 37 97 7a d7 88 df a8 6f 2d 63 5b 4e 35 7e 6f 64 e7 a0 ae 08 aa de 3c 21 46 55 46 ed c0 6d fd 25 4f 12 da 32 bf 4c 2a 65 6c 37 db 47 b4 25 43 b0 22 15 e4 bb da 6b 6c 10 69 34 a8 00 55 ff 00 5e 5c 80 6d c5 d9 5a c0 8c a7 95 bf b6 a5 d1 2c e2 6c f3 f9 5b f9 76 58 7d 73 92 99 a1 f7 be 27 cd f3 32 ae fd df 98 3d 93 5b
                                                                                                                                                                                                                                                        Data Ascii: mmw)`1YAJU&a6brbAbC616wPksS7G3r89D]iH!`?0Rg)ffUHS7zo-c[N5~od<!FUFm%O2L*el7G%C"kli4U^\mZ,l[vX}s'2=[
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC8302INData Raw: 2e 25 50 44 7c d6 f2 3d 9f 10 ee 9e e5 75 e1 f7 e9 91 45 8a ce cf 76 c6 71 a4 9f 6a 4a ef 55 52 8d 56 56 af aa dc 20 77 70 ef d5 10 0d 15 4a 34 a4 d9 74 44 7f 37 04 0b 0c 11 59 b2 2d 75 31 1b de e7 f7 e6 2e 33 ac c6 93 e4 bb 49 7f 7b 16 5c 8c 1d 82 b5 57 40 a1 ea d4 ec 17 40 be 9c bf 35 4f 58 c7 7c d0 27 e2 13 27 31 92 a9 59 5c f4 e2 af 5e 28 42 13 52 9c 7f 75 4c 7b 9d 03 31 06 02 0e 63 81 07 db 0f e2 47 b4 03 d8 62 01 7c 42 1a 98 fe 7e a5 55 0a de 74 a1 05 77 82 89 54 50 02 de 76 51 f1 56 f1 37 d9 5f 56 4a 78 16 6d 07 52 98 c2 2d 52 11 1f 1e 28 4e 82 ca e3 a7 45 69 93 0b 76 9f a2 35 91 fb a2 25 98 99 44 ba 83 5a 2c ed 76 2b 44 56 e1 06 ff 00 88 c4 12 84 b8 1e a1 7f bb 31 fd 09 0b e9 70 0b 23 f9 81 5b 98 95 e0 69 f7 90 f5 3b 36 0f 57 1d 8d e9 b6 ca 8e 5a
                                                                                                                                                                                                                                                        Data Ascii: .%PD|=uEvqjJURVV wpJ4tD7Y-u1.3I{\W@@5OX|''1Y\^(BRuL{1cGb|B~UtwTPvQV7_VJxmR-R(NEiv5%DZ,v+DV1p#[i;6WZ
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC6676INData Raw: 2a 1a 6b 74 69 ac aa 9d 2c 88 97 5a 88 e4 2e a2 e3 2a 8c d6 d6 51 9c 37 8a 75 90 93 bd fb a2 8e 0d f0 5e 4a 03 49 b6 8b b9 a7 50 9d 98 f9 04 79 73 fd 10 00 65 e4 8c df e0 b3 90 60 ea 9f 00 05 21 cd 14 31 3a a6 83 06 18 dd 2f 44 eb 08 42 4a 8e 0a 63 6c 28 0a 49 57 57 f6 78 d8 e7 ec b7 e2 9c f7 1a b8 c9 f1 d9 64 54 a0 b9 26 f5 aa 2b c3 d4 2b c9 44 ca 1c 25 02 ac bb ca 60 75 28 d7 e0 84 c5 4d ec b5 99 44 5d 5f 54 d1 1a a7 11 4d 10 14 29 e7 50 9f 12 6d d1 34 48 a7 35 7a 96 98 e4 9f bc 3e ab f1 08 57 47 72 4e 68 6b 81 cc 6a d2 9c 2b 97 51 74 f0 45 f7 a5 3b 35 ce b5 08 6e 30 6f 51 d3 55 8b 35 cb 8e d2 09 e6 10 8f 15 0d 05 04 04 d2 ca 7f 9a eb 00 7a 37 e5 20 d5 a6 b4 3a 22 03 48 ea 9a 47 0a f0 44 93 e2 9d 1c 78 27 70 5d c7 5e e8 1c ba a8 a8 ad 93 73 01 43 de e0
                                                                                                                                                                                                                                                        Data Ascii: *kti,Z.*Q7u^JIPyse`!1:/DBJcl(IWWxdT&++D%`u(MD]_TM)Pm4H5z>WGrNhkj+QtE;5n0oQU5z7 :"HGDx'p]^sC
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC10674INData Raw: a6 14 f3 dc 75 50 6e 0b 5e 12 f1 36 4c c2 eb dc bf 03 37 05 b6 c8 73 e3 70 dc 15 7c 0c 68 b7 69 b2 bb 83 70 00 1a 34 fb 6e 22 1e e2 18 23 45 a9 6c e2 bc bd 40 1a b6 2e ea 88 b0 a1 94 da 20 2d cc 81 0a 9d 62 fc f7 29 cf 57 00 fb a0 08 0b 7d 44 17 21 89 23 8d 5c a7 2c e9 8d fb be 5b 27 ee f6 53 28 75 00 c4 bd e3 fd 54 3e 7f 9a 8b f9 a9 5f 44 1b 18 86 92 35 50 73 8d c6 e3 00 f2 46 7a e1 a0 b0 26 23 59 87 4f 3c ce 63 0d 1e 12 ea 6c 7c f7 31 4e 21 89 c4 e6 e6 66 68 67 52 9c 66 37 49 33 55 10 69 50 d7 81 df 9c 71 f4 1a 7c 19 9e e0 82 fb 85 da 73 33 3a 99 b9 b9 6b 73 e0 f1 c4 d5 79 f7 0e 6b c0 52 f8 cd ce 25 c3 ca c2 39 8e 2d 9c 91 b6 6f 36 f1 a8 69 7c dc 3c d3 9b 97 05 ee 2d 61 57 6c b4 b7 ae 1a 47 dd f7 39 70 43 17 35 fc 10 0b 07 21 16 ac c6 04 ce 22 c1 33 39
                                                                                                                                                                                                                                                        Data Ascii: uPn^6L7sp|hip4n"#El@. -b)W}D!#\,['S(uT>_D5PsFz&#YO<cl|1N!fhgRf7I3UiPq|s3:ksykR%9-o6i|<-aWlG9pC5!"39
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC11860INData Raw: 95 2f 3b 5a 7a 80 d8 29 42 3b 7a e2 36 99 26 a3 59 e5 ac 1a cf 77 15 81 6d 01 ce ff 00 52 ee ac 6d ff 00 8c 5b 6d 05 33 19 6e 81 4b 01 b6 91 39 a4 4a b0 79 2b 9e 98 ca 88 ad 5e 43 2e e1 a3 9b b2 54 a9 62 68 88 c9 c3 0a 17 71 72 4b 51 d3 f9 19 23 45 8f 8e f8 85 ac 1b 76 de b3 2b a8 53 11 66 10 b5 6b aa 00 5e c6 88 3c 2c 14 b5 83 d5 1e a6 65 b4 d9 74 5e 72 91 c0 a1 0d 4e 83 aa 8a 28 8b 7d 9a b7 7d c6 ba ae 08 5a 08 ad 02 6f fe e6 0e db 2d f1 1e fa 83 59 0b 9f 3f cc db d9 a9 73 1b 8b 2c 38 f9 88 17 2a b4 17 94 ce 62 dc 55 7e 07 4d c6 e8 da d5 2b ad f0 c0 45 d8 07 b4 3e 0b 95 3a c6 8e 21 04 0e 86 cf d5 4b 79 85 ac fd 95 00 32 0b 5f 78 da 6b 16 ea e8 cc 5a 94 0a 56 10 22 43 65 5e 8e 38 9c 6d d9 44 76 cf c2 06 f6 f0 6c a1 c9 8c cb 85 b4 36 7e 77 2b 95 20 5e f1
                                                                                                                                                                                                                                                        Data Ascii: /;Zz)B;z6&YwmRm[m3nK9Jy+^C.TbhqrKQ#Ev+Sfk^<,et^rN(}}Zo-Y?s,8*bU~M+E>:!Ky2_xkZV"Ce^8mDvl6~w+ ^
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC3459INData Raw: 92 89 18 96 12 c2 de 47 20 e0 ce 59 1c 83 5a 64 59 12 a6 a4 37 28 d9 4b 6d 18 e4 a6 97 71 d2 d1 3b 3c b3 23 41 77 c9 10 8d 98 9f 91 99 6c 18 f0 58 2c 37 c2 f9 e3 24 c8 ad fe c2 4d b4 91 4a 9a 82 f3 dd 89 10 42 42 5d 2b 0b 22 cb b1 cb 1e c5 54 ac 70 c9 73 36 f6 c9 1c 54 a6 aa 6f 6d 8a 33 6e 9d db b3 79 58 84 b5 bb 14 8b f9 60 86 36 21 22 dd 57 d0 68 93 16 8b ec 70 e9 39 fa 21 10 44 45 d2 d9 72 cc 49 9c a7 29 5a 3f 2b 38 6d 66 99 28 a7 aa 4d 16 49 65 12 1a 62 f0 78 21 22 f8 ed 83 17 db e1 97 cc df 91 14 41 11 17 4a 58 2c 16 13 d0 a3 95 7f 54 24 58 4b 41 a1 27 df 16 24 25 d2 c7 8e c5 b5 2c 3e be 1d 5a 17 ee c8 11 16 37 2e 76 11 6e 9a 8e c8 a6 fe b4 45 b8 8d d6 2d 8c b0 85 d2 c6 6f 83 16 d9 0c f6 eb 82 b4 22 bc 88 3c d0 84 5c b8 99 9f 4d cb a1 b2 ab c8 a6 fe
                                                                                                                                                                                                                                                        Data Ascii: G YZdY7(Kmq;<#AwlX,7$MJBB]+"Tps6Tom3nyX`6!"Whp9!DErI)Z?+8mf(MIebx!"AJX,T$XKA'$%,>Z7.vnE-o"<\M


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        102192.168.2.54982576.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC631OUTGET /images/Courtney_Barnes.250x300.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291763
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="Courtney_Barnes.250x300.jpg"
                                                                                                                                                                                                                                                        Content-Length: 73686
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:31 GMT
                                                                                                                                                                                                                                                        Etag: "e37e42da0461647eae5e24a94c653c31"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::27rz9-1727994451751-aa36034b7e8c
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC2372INData Raw: ff d8 ff e1 13 e3 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 03 e8 00 00 01 01 00 03 00 00 00 01 04 b0 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 34 3a 30 37 20 31 35 3a 31 37 3a 32 33 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                                                        Data Ascii: ExifMM*(12i ''Adobe Photoshop 21.1 (Windows)2020:04:07 15:17:230
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC1067INData Raw: ba cf 49 ff 00 4e bb 3f 4a 9d 1d 24 35 bf 16 29 8b 89 d3 87 c0 bc 6f 47 e9 4e e9 5d 36 bc 2b 08 37 07 3a cb cb 78 f5 1e 46 e6 34 fe 77 a6 d6 32 b4 77 35 5a 7b 40 1a 70 10 5c d5 6d aa d4 78 55 de d9 d5 5a b4 6b 08 36 08 6a 48 6a f7 49 4a 35 49 05 3f ff d3 95 41 5c 6b 44 2a d5 0e 15 c6 37 40 90 4b 26 b6 21 19 8d 51 68 08 ad 02 35 4e 43 cf 7d 6b ea 03 a7 67 74 2c d7 38 b2 bc 5c d1 6d c5 bc ec f6 7a 83 fa ae a9 97 35 75 14 d4 fc 67 3a 87 90 45 6f 7b 9a e6 99 05 8f 71 b5 8e 1f d9 7a e3 7f c6 05 2e b7 a7 31 ed 1a 36 c1 af 99 fd 1f fe 8c 5b bf 54 7a 9d 5d 47 a4 54 d6 b1 d5 bf a7 d7 56 15 ad 71 0e dc 6a ac 06 5e cd a1 bf a3 ba b6 b7 d8 ff 00 e6 de ab f3 11 d8 f6 6c f2 d2 a2 63 df 5f f1 5d db 29 16 d6 2c e7 c5 50 b6 cc 7c 47 b7 79 6b 1a e7 01 b7 4f 73 89 da c6 fb
                                                                                                                                                                                                                                                        Data Ascii: IN?J$5)oGN]6+7:xF4w2w5Z{@p\mxUZk6jHjIJ5I?A\kD*7@K&!Qh5NC}kgt,8\mz5ug:Eo{qz.16[Tz]GTVqj^lc_]),P|GykOs
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC4744INData Raw: 4a b0 f7 21 e3 54 31 b1 29 c6 61 96 d1 5b 6b 07 c7 68 db bb fb 49 dc 55 b6 a3 07 95 5d e5 1a c3 a2 ac f3 ca 48 61 3e e4 94 67 54 90 53 ff d5 24 69 21 12 a7 1d e1 8d 05 cf 77 d1 6b 41 2e 3f d5 6b 7d ce 5a fd 37 ea be 55 cc 6d b9 ee 38 d5 bb 51 4b 60 da 47 f2 ff 00 c1 d1 ff 00 82 59 ff 00 16 b7 b1 fa 6d 18 6c db 83 5b 6a 3f 9c 08 97 3b fa f6 ba 5e ff 00 ed 24 02 89 70 b1 7a 66 7d 83 73 d8 29 67 77 5a e0 df fa 23 73 97 41 d2 3a 75 78 6d b1 cf 7e eb de 76 b9 c0 40 0d 1a b5 8c fe 46 bb ff 00 96 99 f5 32 e6 96 5a 3f 48 df 11 0e f8 87 05 2a 2e b2 a7 d7 4d fa b1 df a3 0f ff 00 cf 24 ff 00 e7 a4 50 e8 ec 69 10 b8 ef ac 9d 21 9d 17 a9 3b eb 66 15 6e 35 58 05 7d 6b 1e b1 ba 69 ff 00 cb 2a da 3d ed b7 15 cd 67 da b6 fb 2d a7 f4 ff 00 a3 f4 ee f5 7a f6 cb 7f 82 93 80
                                                                                                                                                                                                                                                        Data Ascii: J!T1)a[khIU]Ha>gTS$i!wkA.?k}Z7Um8QK`GYml[j?;^$pzf}s)gwZ#sA:uxm~v@F2Z?H*.M$Pi!;fn5X}ki*=g-z
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC5930INData Raw: 66 25 ba 13 1f ca 3b b6 ae 87 fe 68 67 3d a1 cc 7d 54 92 38 20 c8 09 b2 9c 46 e5 7c 71 ca 5b 0b 79 70 4f aa 5d b8 68 64 b9 a4 4e be 4b 47 15 cf b3 86 0b 87 f2 08 2e f8 ec 73 77 7f 98 d5 6a df a9 fd 6a 97 fa b5 37 d4 23 5d cc d3 fe a9 30 ac 52 43 72 a9 34 e4 83 e1 b4 b8 f8 ed fa 37 7f 63 de 98 66 0f ca 41 f2 fe 0b bd b9 47 e6 04 79 ff 00 16 8e 5e 25 b3 ea d1 5b 5e c2 7e 04 11 db 5f a3 fd 95 d0 e1 32 bf b3 b0 d6 e2 fd c3 73 9c e3 27 71 d5 db be 8e df ea aa e4 0b 29 f5 ea b0 3d a4 7b a7 dd ff 00 6e 7e 73 9b ed fa 7f ce 7f c6 7f 34 81 81 91 92 ee aa da 58 26 a2 c7 7a ad 31 2d d8 34 1b 9b fc a3 5f a7 fe 0f d3 b1 3a 12 b3 4b 65 1d 1d 52 d5 02 d5 61 cc ee 38 22 41 50 2c 52 b1 a0 73 10 dc d5 60 b5 41 cd 41 4d 6d ba a4 89 b7 54 92 53 ff d1 cc 65 68 cc 62 76 31 1d
                                                                                                                                                                                                                                                        Data Ascii: f%;hg=}T8 F|q[ypO]hdNKG.swjj7#]0RCr47cfAGy^%[^~_2s'q)={n~s4X&z1-4_:KeRa8"AP,Rs`AAMmTSehbv1
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC7116INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC8302INData Raw: 7a 43 69 b3 30 d0 35 a8 05 ad ca ea 0b c0 16 fc fd 4f fb 0f 77 2c 28 2a 6a 7e 5d 55 68 00 e9 d6 1c 66 81 ca 00 2c 14 05 53 7d 43 eb f5 24 de e6 df d4 af bb 31 24 54 0c fa f5 b0 42 f9 74 e9 4f 45 eb 04 25 ac 2f 7d 24 0f c0 0a b7 e1 8a 8f cf d4 0f 7b 24 94 0a 68 54 1e b6 29 40 7a 7c a7 a1 0c c1 74 6a 20 1d 24 7d 48 06 fc 9e 2e 2f fe df dd 90 76 00 0f 6f a7 f9 fa af 0a d7 a7 68 68 6c 43 69 fa ff 00 51 a9 49 fa f0 38 08 39 fa 7d 7d d8 8f 3a 64 75 a3 8e 9c 1e 91 22 4d 6c d1 c6 a6 27 63 2b 9b a8 40 55 15 54 39 54 69 a4 91 b4 80 7e 97 bd 8f bb 37 75 49 3f 6f 54 00 0e 20 92 47 44 87 e6 e7 66 47 d6 7d 39 b8 23 c6 c5 2e 47 78 6e da 63 b5 a8 dd 1a 29 a1 da f8 cd c8 ff 00 c3 ea b3 73 09 43 c5 1d 41 a2 59 a9 a1 28 8c fe 69 03 0d 2b 19 bb 52 e9 65 5c f7 f9 fa 53 d3 ed
                                                                                                                                                                                                                                                        Data Ascii: zCi05Ow,(*j~]Uhf,S}C$1$TBtOE%/}${$hT)@z|tj $}H./vohhlCiQI89}}:du"Ml'c+@UT9Ti~7uI?oT GDfG}9#.Gxnc)sCAY(i+Re\S
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC6676INData Raw: 16 18 29 2a 45 c7 0d a7 9b 5a c5 1f f0 58 1e 47 f8 7b 70 46 e4 8d 4c 31 d3 d4 50 17 26 b4 fe 7d 2e a9 b0 d1 2a 23 69 5f a0 b1 20 95 06 c0 02 a7 93 76 3f 4f 6e 81 4a 8a 93 53 f9 9e aa 58 d6 94 cf 59 a4 c6 37 8c 95 5b b1 47 23 8b 6a 6d 27 4e 92 78 04 11 c7 fb c7 bb 02 41 27 4f 5a d4 73 d6 bc 3f ce 37 72 64 f6 8d 2e d3 d9 98 98 1a 92 ab b0 f3 f3 66 33 15 d4 c1 4c 99 4c 46 da c3 d3 d2 62 a1 9d a2 1e 41 53 0d 4e 46 64 8d 9c ff 00 9a 2c 14 02 2e 0a 6f 08 13 18 f3 a7 e2 3f 3c 00 2b fc fa 79 00 20 01 83 4f f5 7e dc 53 aa 0c 79 da 37 47 99 83 e8 02 28 95 4a aa 12 a6 f3 d5 5e df b7 02 73 1a 69 17 7e 7f 1c fb 4c 00 20 80 3f d5 e9 f6 f4 a5 49 50 a0 9c 74 3b 74 d6 23 73 ef 5d c5 8f db 18 38 6a a6 af cf b0 a6 32 40 8e 5a 1a 1a 99 15 26 fa 1b c1 04 8a 14 bd 88 95 f8 45
                                                                                                                                                                                                                                                        Data Ascii: )*EZXG{pFL1P&}.*#i_ v?OnJSXY7[G#jm'NxA'OZs?7rd.f3LLFbASNFd,.o?<+y O~Sy7G(J^si~L ?IPt;t#s]8j2@Z&E
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC10674INData Raw: b6 7c b5 b7 f3 6f 36 5b 6c 9b ac f3 25 97 d3 5c 4a de 10 ef 3e 12 6a 00 60 f6 e7 53 50 13 45 23 ce bd 6a c5 f0 f3 a3 bb 13 e2 2f f3 49 db 1f 1e 3b 6f 07 51 87 df 9b 07 b5 71 f8 1c dc 2c 57 ed 6b 71 d5 5e 1a ed bd 97 a6 9a 9c 4d 15 66 2f 70 e3 2b 29 aa e3 2b 70 c2 40 ac 10 a9 b0 77 75 dc 13 73 e5 c6 bf 80 51 5e 32 0a 9f 89 58 61 d4 d6 84 15 60 47 f3 e0 7a 72 c7 68 b9 e5 de 73 3b 45 db 02 d1 4c b4 65 a1 59 11 a8 d1 ba 91 50 43 a9 04 53 d6 86 84 1e be 89 d8 5c 2c 70 6a 56 60 ac b3 ad c0 52 1f 46 92 a5 d9 50 95 75 00 d9 42 ff 00 ac 3e 9e e1 c8 21 58 fe 23 9a ff 00 93 ac 8d 96 e9 99 2a 07 6d 3f d4 3e 5d 3d cb 97 c5 60 ea a1 aa 10 20 ab 54 95 05 57 81 0c 68 18 27 d1 f5 97 75 90 a8 62 00 b5 d4 83 fd 49 ad bc d1 c1 20 97 4d 0d 0d 0f f9 3f d5 e9 4e 8a e5 59 6e 35
                                                                                                                                                                                                                                                        Data Ascii: |o6[l%\J>j`SPE#j/I;oQq,Wkq^Mf/p+)+p@wusQ^2Xa`Gzrhs;ELeYPCS\,pjV`RFPuB>!X#*m?>]=` TWh'ubI M?NYn5
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC11860INData Raw: f0 c2 21 69 cb d3 6a 58 d9 41 d6 c5 d7 72 87 82 48 94 fe a1 a8 e3 fe ac f9 74 be dd 5a 37 47 03 b6 bf cc 79 7f 97 ad 37 6b 77 a0 db 10 e5 f0 d0 18 e5 6a 7a 8c f5 1e 36 44 72 b1 c6 99 3c a8 99 99 5b d4 07 d8 cd 0c 91 80 1b d2 35 dc ea 27 d8 5c 87 76 01 47 e1 03 f6 0e 8e 22 91 16 a4 81 ac f1 3e bf 6f 5b 44 7f c2 62 be 4d d0 ee 3d ab f2 33 e1 fe 7f 24 4e e0 c0 67 8f c8 ae af a1 9a 5b 9c 86 d9 cd 26 3b 6a 76 de 3f 12 86 ec 5b 11 9a 87 0f 93 78 cf e9 8a a6 67 fd 2a d6 00 73 ee d0 7c 5b 1d ca 35 ed 68 c4 6e 47 1d 4b 94 27 1e 6b 50 33 f8 7a 95 fd b0 df 29 1d f6 cf 2b fc 32 19 63 06 94 d2 f4 0f 4c d7 0f 42 45 09 ee 1d 6c f1 b9 68 5a 4a 29 10 86 64 72 ea f1 b2 95 62 ec ad 7d 23 9b 2c 47 f4 f3 6e 3d c6 13 26 81 c0 ff 00 ab fc dd 4d 31 ca 12 55 65 22 94 e3 fe af 5f
                                                                                                                                                                                                                                                        Data Ascii: !ijXArHtZ7Gy7kwjz6Dr<[5'\vG">o[DbM=3$Ng[&;jv?[xg*s|[5hnGK'kP3z)+2cLBElhZJ)drb}#,Gn=&M1Ue"_
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC10234INData Raw: a7 4a 80 16 14 ff 00 94 6a 75 54 01 54 59 88 16 3c 71 ec e3 35 26 98 e8 98 00 30 a3 1f e1 ff 00 51 eb 00 a6 9a 12 59 7e a0 12 45 bf 5d c7 a4 91 f4 ba 83 6f c7 1e f5 4c 03 d5 80 a0 e1 8e b3 2c 6b 21 22 44 b3 85 04 c9 6d 24 29 e5 88 3f 56 37 ff 00 7a f7 52 40 06 bd 6f 3d 48 8c 49 1b 0e 35 46 46 96 20 5c a7 17 03 e9 c5 ed 7f f0 fc fb d1 34 3f ea fe 7d 59 56 b5 e9 21 ba b6 a5 2e 45 7f 89 d1 44 b4 d9 38 2c 44 90 d9 4d 4c 40 ea 51 28 16 f5 44 2f 63 fd 38 f6 96 54 0e 35 c6 68 e3 a5 51 92 8c 15 d6 a8 7f c1 e9 fe c7 48 fa 4a a9 51 a5 8a ac b0 6b e9 93 5f e0 23 80 ad 6b d8 58 df f3 c8 3f e1 ed 32 4c 75 05 63 d3 cd 1f 6d 47 f9 fa 9b 9a c3 52 e5 e1 98 78 83 0d 0b 19 f4 8b 9b ab 29 00 81 e9 0e 87 9f 6e ca a1 94 b7 e2 19 ea 91 d5 48 19 a6 3a 63 e8 2c ad 56 cc dc f9 ee
                                                                                                                                                                                                                                                        Data Ascii: JjuTTY<q5&0QY~E]oL,k!"Dm$)?V7zR@o=HI5FF \4?}YV!.ED8,DML@Q(D/c8T5hQHJQk_#kX?2LucmGRx)nH:c,V


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        103192.168.2.54982676.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC548OUTGET /js/float.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291763
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="float.js"
                                                                                                                                                                                                                                                        Content-Length: 22878
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:31 GMT
                                                                                                                                                                                                                                                        Etag: "710f2dee46dab8ba9ae0de6036d9db0b"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::jpwsv-1727994451751-858cf83a91dd
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC2372INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 76 61 72 20 67 74 20 3d 20 77 69 6e 64 6f 77 2e 67 74 72 61 6e 73 6c 61 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 67 74 20 3d 20 67 74 5b 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 67 74 2d 77 69 64 67 65 74 2d 69 64 27 29 5d 20 7c 7c 20 67 74 3b 0a 0a 20 20 20 20 76 61 72 20 6c 61 6e 67 5f 61 72 72 61 79 5f 65 6e 67 6c 69 73 68 20 3d 20 7b 22 61 66 22 3a 22 41 66 72 69 6b 61 61 6e 73 22 2c 22 73 71 22 3a 22 41 6c 62 61 6e 69 61 6e 22 2c 22 61 6d 22 3a 22 41 6d 68 61 72 69 63 22 2c 22 61 72 22 3a 22 41 72 61 62 69 63 22 2c 22 68 79 22 3a 22 41 72 6d 65 6e 69 61 6e 22 2c 22 61 7a 22 3a 22 41 7a 65 72
                                                                                                                                                                                                                                                        Data Ascii: (function(){ var gt = window.gtranslateSettings || {}; gt = gt[document.currentScript.getAttribute('data-gt-widget-id')] || gt; var lang_array_english = {"af":"Afrikaans","sq":"Albanian","am":"Amharic","ar":"Arabic","hy":"Armenian","az":"Azer
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC1059INData Raw: 75 22 2c 22 68 72 22 3a 22 48 72 76 61 74 73 6b 69 22 2c 22 63 73 22 3a 22 5c 75 30 31 30 63 65 5c 75 30 31 36 31 74 69 6e 61 5c 75 32 30 30 65 22 2c 22 64 61 22 3a 22 44 61 6e 73 6b 22 2c 22 6e 6c 22 3a 22 4e 65 64 65 72 6c 61 6e 64 73 22 2c 22 65 6e 22 3a 22 45 6e 67 6c 69 73 68 22 2c 22 65 6f 22 3a 22 45 73 70 65 72 61 6e 74 6f 22 2c 22 65 74 22 3a 22 45 65 73 74 69 22 2c 22 74 6c 22 3a 22 46 69 6c 69 70 69 6e 6f 22 2c 22 66 69 22 3a 22 53 75 6f 6d 69 22 2c 22 66 72 22 3a 22 46 72 61 6e 5c 75 30 30 65 37 61 69 73 22 2c 22 66 79 22 3a 22 46 72 79 73 6b 22 2c 22 67 6c 22 3a 22 47 61 6c 65 67 6f 22 2c 22 6b 61 22 3a 22 5c 75 31 30 65 35 5c 75 31 30 64 30 5c 75 31 30 65 30 5c 75 31 30 64 37 5c 75 31 30 65 33 5c 75 31 30 64 61 5c 75 31 30 64 38 22 2c 22 64
                                                                                                                                                                                                                                                        Data Ascii: u","hr":"Hrvatski","cs":"\u010ce\u0161tina\u200e","da":"Dansk","nl":"Nederlands","en":"English","eo":"Esperanto","et":"Eesti","tl":"Filipino","fi":"Suomi","fr":"Fran\u00e7ais","fy":"Frysk","gl":"Galego","ka":"\u10e5\u10d0\u10e0\u10d7\u10e3\u10da\u10d8","d
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC4744INData Raw: 2c 22 6c 76 22 3a 22 4c 61 74 76 69 65 5c 75 30 31 36 31 75 20 76 61 6c 6f 64 61 22 2c 22 6c 74 22 3a 22 4c 69 65 74 75 76 69 5c 75 30 31 37 33 20 6b 61 6c 62 61 22 2c 22 6c 62 22 3a 22 4c 5c 75 30 30 65 62 74 7a 65 62 75 65 72 67 65 73 63 68 22 2c 22 6d 6b 22 3a 22 5c 75 30 34 31 63 5c 75 30 34 33 30 5c 75 30 34 33 61 5c 75 30 34 33 35 5c 75 30 34 33 34 5c 75 30 34 33 65 5c 75 30 34 33 64 5c 75 30 34 34 31 5c 75 30 34 33 61 5c 75 30 34 33 38 20 5c 75 30 34 35 38 5c 75 30 34 33 30 5c 75 30 34 33 37 5c 75 30 34 33 38 5c 75 30 34 33 61 22 2c 22 6d 67 22 3a 22 4d 61 6c 61 67 61 73 79 22 2c 22 6d 73 22 3a 22 42 61 68 61 73 61 20 4d 65 6c 61 79 75 22 2c 22 6d 6c 22 3a 22 5c 75 30 64 32 65 5c 75 30 64 33 32 5c 75 30 64 32 66 5c 75 30 64 33 65 5c 75 30 64 33 33
                                                                                                                                                                                                                                                        Data Ascii: ,"lv":"Latvie\u0161u valoda","lt":"Lietuvi\u0173 kalba","lb":"L\u00ebtzebuergesch","mk":"\u041c\u0430\u043a\u0435\u0434\u043e\u043d\u0441\u043a\u0438 \u0458\u0430\u0437\u0438\u043a","mg":"Malagasy","ms":"Bahasa Melayu","ml":"\u0d2e\u0d32\u0d2f\u0d3e\u0d33
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC5930INData Raw: 5f 72 65 71 75 65 73 74 5f 75 72 69 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 20 3d 20 28 6c 61 6e 67 20 3d 3d 20 64 65 66 61 75 6c 74 5f 6c 61 6e 67 75 61 67 65 29 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 27 2f 2f 27 2b 64 6f 6d 61 69 6e 2b 67 74 5f 72 65 71 75 65 73 74 5f 75 72 69 20 7c 7c 20 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 27 2f 2f 27 2b 6c 61 6e 67 2b 27 2e 27 2b 64 6f 6d 61 69 6e 2e 72 65 70 6c 61 63 65 28 2f 5e 77 77 77 5c 2e 2f 2c 20 27 27 29 2b 67 74 5f 72 65 71 75 65 73 74 5f 75 72 69 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 72 65 66 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 76 61 72
                                                                                                                                                                                                                                                        Data Ascii: _request_uri; else href = (lang == default_language) && location.protocol+'//'+domain+gt_request_uri || location.protocol+'//'+lang+'.'+domain.replace(/^www\./, '')+gt_request_uri; } return href; } var
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC7116INData Raw: 74 65 28 27 64 61 74 61 2d 67 74 2d 6c 61 6e 67 27 2c 20 6c 61 6e 67 29 3b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 6c 5f 69 6d 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6d 67 27 29 3b 0a 20 20 20 20 20 20 20 20 65 6c 5f 69 6d 67 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 67 74 2d 6c 61 7a 79 2d 73 72 63 27 2c 20 67 65 74 5f 66 6c 61 67 5f 73 72 63 28 6c 61 6e 67 29 29 3b 0a 20 20 20 20 20 20 20 20 65 6c 5f 69 6d 67 2e 61 6c 74 20 3d 20 6c 61 6e 67 3b 0a 0a 20 20 20 20 20 20 20 20 65 6c 5f 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 6c 5f 69 6d 67 29 3b 0a 20 20 20 20 20 20 20 20 65 6c 5f 61 2e 69 6e 6e 65 72 48 54 4d 4c 20 2b 3d 20 27 20 27 20 2b 20 6c 61 6e 67 5f 61 72 72 61 79 5b 6c 61
                                                                                                                                                                                                                                                        Data Ascii: te('data-gt-lang', lang); var el_img = document.createElement('img'); el_img.setAttribute('data-gt-lazy-src', get_flag_src(lang)); el_img.alt = lang; el_a.appendChild(el_img); el_a.innerHTML += ' ' + lang_array[la
                                                                                                                                                                                                                                                        2024-10-03 22:27:31 UTC1657INData Raw: 64 61 74 61 2d 67 74 2d 6c 61 7a 79 2d 73 72 63 27 29 29 7d 29 7d 29 3b 0a 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 67 74 5f 66 6c 6f 61 74 5f 6f 70 65 6e 29 67 74 5f 68 69 64 65 5f 66 6c 6f 61 74 5f 73 77 69 74 63 68 65 72 28 29 7d 29 3b 0a 0a 20 20 20 20 69 66 28 64 65 74 65 63 74 5f 62 72 6f 77 73 65 72 5f 6c 61 6e 67 75 61 67 65 20 26 26 20 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 20 26 26 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 20 26 26 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 67 74 5f 61 75 74 6f 73 77 69 74 63 68 27 29 20 3d 3d 20 6e 75 6c 6c
                                                                                                                                                                                                                                                        Data Ascii: data-gt-lazy-src'))})}); }); document.addEventListener('click',function(){if(gt_float_open)gt_hide_float_switcher()}); if(detect_browser_language && window.sessionStorage && window.navigator && sessionStorage.getItem('gt_autoswitch') == null


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        104192.168.2.54983376.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC364OUTGET /js/i18n.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291764
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="i18n.min.js"
                                                                                                                                                                                                                                                        Content-Length: 9141
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:32 GMT
                                                                                                                                                                                                                                                        Etag: "a8127c1a87bb4f99edbeec7c37311dcd"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::kksbh-1727994452174-16b0e4675379
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC2372INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC1057INData Raw: 72 65 74 75 72 6e 20 67 7d 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 73 5b 74 5d 29 72 65 74 75 72 6e 20 73 5b 74 5d 3b 76 61 72 20 65 2c 72 3d 74 2c 6e 3d 5b 5d 2c 61 3d 30 3b 66 6f 72 28 3b 72 3b 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 65 3d 69 2e 74 65 78 74 2e 65 78 65 63 28 72 29 29 29 6e 2e 70 75 73 68 28 65 5b 30 5d 29 3b 65 6c 73 65 20 69 66 28 6e 75 6c 6c 21 3d 3d 28 65 3d 69 2e 6d 6f 64 75 6c 6f 2e 65 78 65 63 28 72 29 29 29 6e 2e 70 75 73 68 28 22 25 22 29 3b 65 6c 73 65 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 69 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2e 65 78 65 63 28 72 29 29 29 74 68 72 6f 77 20 6e 65 77 20 53 79 6e 74 61 78 45 72 72 6f 72 28 22 5b 73 70 72 69 6e 74 66 5d 20 75 6e 65 78 70 65 63 74 65 64 20 70 6c 61 63 65 68 6f 6c 64 65
                                                                                                                                                                                                                                                        Data Ascii: return g}(function(t){if(s[t])return s[t];var e,r=t,n=[],a=0;for(;r;){if(null!==(e=i.text.exec(r)))n.push(e[0]);else if(null!==(e=i.modulo.exec(r)))n.push("%");else{if(null===(e=i.placeholder.exec(r)))throw new SyntaxError("[sprintf] unexpected placeholde
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC4744INData Raw: 70 72 69 6e 74 66 3d 61 2c 77 69 6e 64 6f 77 2e 76 73 70 72 69 6e 74 66 3d 6f 2c 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 70 72 69 6e 74 66 3a 61 2c 76 73 70 72 69 6e 74 66 3a 6f 7d 7d 2e 63 61 6c 6c 28 65 2c 72 2c 65 2c 74 29 29 7c 7c 28 74 2e 65 78 70 6f 72 74 73 3d 6e 29 29 7d 28 29 7d 7d 2c 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 65 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 28 61 2c 61 2e 65 78 70 6f 72 74 73 2c 72 29 2c 61 2e 65 78 70 6f 72 74 73 7d 72 2e 6e 3d 74 3d 3e 7b 76 61 72 20 65 3d 74 26 26
                                                                                                                                                                                                                                                        Data Ascii: printf=a,window.vsprintf=o,void 0===(n=function(){return{sprintf:a,vsprintf:o}}.call(e,r,e,t))||(t.exports=n))}()}},e={};function r(n){var i=e[n];if(void 0!==i)return i.exports;var a=e[n]={exports:{}};return t[n](a,a.exports,r),a.exports}r.n=t=>{var e=t&&
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC968INData Raw: 28 6e 3d 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 22 2c 6e 2c 74 2c 65 29 2c 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 5f 22 2b 75 28 65 29 2c 6e 2c 74 2c 65 29 29 3a 6e 7d 2c 5f 78 3a 70 2c 5f 6e 3a 28 74 2c 65 2c 6e 2c 69 29 3d 3e 7b 6c 65 74 20 61 3d 6c 28 69 2c 76 6f 69 64 20 30 2c 74 2c 65 2c 6e 29 3b 72 65 74 75 72 6e 20 72 3f 28 61 3d 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 6e 67 65 74 74 65 78 74 22 2c 61 2c 74 2c 65 2c 6e 2c 69 29 2c 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 6e 67 65 74 74 65 78 74 5f 22 2b 75 28 69 29 2c 61 2c 74 2c 65 2c 6e 2c 69 29 29 3a 61 7d 2c 5f 6e 78 3a 28 74 2c 65 2c 6e 2c 69 2c 61 29 3d 3e 7b
                                                                                                                                                                                                                                                        Data Ascii: (n=r.applyFilters("i18n.gettext",n,t,e),r.applyFilters("i18n.gettext_"+u(e),n,t,e)):n},_x:p,_n:(t,e,n,i)=>{let a=l(i,void 0,t,e,n);return r?(a=r.applyFilters("i18n.ngettext",a,t,e,n,i),r.applyFilters("i18n.ngettext_"+u(i),a,t,e,n,i)):a},_nx:(t,e,n,i,a)=>{


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        105192.168.2.54983476.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC369OUTGET /js/waypoints.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291764
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="waypoints.min.js"
                                                                                                                                                                                                                                                        Content-Length: 12198
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:32 GMT
                                                                                                                                                                                                                                                        Etag: "3819c3569da71daec283a75483735f7e"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::kg7cl-1727994452175-cd1ae0218fc6
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 57 61 79 70 6f 69 6e 74 28 6f 70 74 69 6f 6e 73 29 7b 69 66 28 21 6f 70 74 69 6f 6e 73 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 6f 70 74 69 6f 6e 73 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 69 66 28 21 6f 70 74 69 6f 6e 73 2e 65 6c 65 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 65 6c 65 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 69 66 28 21 6f 70 74 69 6f 6e 73 2e 68 61 6e 64 6c 65 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 68 61
                                                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No ha
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC1051INData Raw: 61 64 61 70 74 65 72 73 3d 5b 5d 2c 57 61 79 70 6f 69 6e 74 2e 64 65 66 61 75 6c 74 73 3d 7b 63 6f 6e 74 65 78 74 3a 77 69 6e 64 6f 77 2c 63 6f 6e 74 69 6e 75 6f 75 73 3a 21 30 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 67 72 6f 75 70 3a 22 64 65 66 61 75 6c 74 22 2c 68 6f 72 69 7a 6f 6e 74 61 6c 3a 21 31 2c 6f 66 66 73 65 74 3a 30 7d 2c 57 61 79 70 6f 69 6e 74 2e 6f 66 66 73 65 74 41 6c 69 61 73 65 73 3d 7b 22 62 6f 74 74 6f 6d 2d 69 6e 2d 76 69 65 77 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 2d 74 68 69 73 2e 61 64 61 70 74 65 72 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 7d 2c 22 72 69 67 68 74 2d 69 6e 2d 76 69 65 77 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                                        Data Ascii: adapters=[],Waypoint.defaults={context:window,continuous:!0,enabled:!0,group:"default",horizontal:!1,offset:0},Waypoint.offsetAliases={"bottom-in-view":function(){return this.context.innerHeight()-this.adapter.outerHeight()},"right-in-view":function(){ret
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC4744INData Raw: 6e 64 6f 77 2e 57 61 79 70 6f 69 6e 74 2c 6f 6c 64 57 69 6e 64 6f 77 4c 6f 61 64 3d 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3b 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 77 61 79 70 6f 69 6e 74 29 7b 76 61 72 20 61 78 69 73 3d 77 61 79 70 6f 69 6e 74 2e 6f 70 74 69 6f 6e 73 2e 68 6f 72 69 7a 6f 6e 74 61 6c 3f 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3a 22 76 65 72 74 69 63 61 6c 22 3b 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 5b 61 78 69 73 5d 5b 77 61 79 70 6f 69 6e 74 2e 6b 65 79 5d 3d 77 61 79 70 6f 69 6e 74 2c 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 7d 2c 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 45 6d 70 74 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 6f 72 69 7a 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: ndow.Waypoint,oldWindowLoad=window.onload;Context.prototype.add=function(waypoint){var axis=waypoint.options.horizontal?"horizontal":"vertical";this.waypoints[axis][waypoint.key]=waypoint,this.refresh()},Context.prototype.checkEmpty=function(){var horizon
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC4031INData Raw: 73 2e 6f 6c 64 53 63 72 6f 6c 6c 3e 3d 77 61 79 70 6f 69 6e 74 2e 74 72 69 67 67 65 72 50 6f 69 6e 74 26 26 28 77 61 79 70 6f 69 6e 74 2e 71 75 65 75 65 54 72 69 67 67 65 72 28 61 78 69 73 2e 66 6f 72 77 61 72 64 29 2c 74 72 69 67 67 65 72 65 64 47 72 6f 75 70 73 5b 77 61 79 70 6f 69 6e 74 2e 67 72 6f 75 70 2e 69 64 5d 3d 77 61 79 70 6f 69 6e 74 2e 67 72 6f 75 70 29 7d 7d 72 65 74 75 72 6e 20 57 61 79 70 6f 69 6e 74 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 67 72 6f 75 70 4b 65 79 20 69 6e 20 74 72 69 67 67 65 72 65 64 47 72 6f 75 70 73 29 74 72 69 67 67 65 72 65 64 47 72 6f 75 70 73 5b 67 72 6f 75 70 4b 65 79 5d 2e 66 6c 75 73 68 54 72 69 67 67 65 72 73 28 29 7d 29 2c 74
                                                                                                                                                                                                                                                        Data Ascii: s.oldScroll>=waypoint.triggerPoint&&(waypoint.queueTrigger(axis.forward),triggeredGroups[waypoint.group.id]=waypoint.group)}}return Waypoint.requestAnimationFrame(function(){for(var groupKey in triggeredGroups)triggeredGroups[groupKey].flushTriggers()}),t


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        106192.168.2.54983676.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC370OUTGET /js/frontend.min_1.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291764
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="frontend.min_1.js"
                                                                                                                                                                                                                                                        Content-Length: 20713
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:32 GMT
                                                                                                                                                                                                                                                        Etag: "dee35d0ebba6dc087a6d44851c06116b"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::kksbh-1727994452139-4c7455fe4f0c
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC2372INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 36 2e 35 20 2d 20 31 32 2d 30 34 2d 32 30 32 32 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 31 39 5d 2c 7b 35 35 32 36 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 5f 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77
                                                                                                                                                                                                                                                        Data Ascii: /*! elementor-pro - v3.6.5 - 12-04-2022 */(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{5526:e=>{e.exports=function _defineProperty(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,w
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC1050INData Raw: 73 3a 7b 63 6f 6e 74 61 69 6e 65 72 3a 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 22 7d 7d 7d 67 65 74 44 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 22 29 3b 72 65 74 75 72 6e 7b 24 63 6f 6e 74 61 69 6e 65 72 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 65 2e 63 6f 6e 74 61 69 6e 65 72 29 7d 7d 62 69 6e 64 45 76 65 6e 74 73 28 29 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 74 6f 67 67 6c 65 29 7d 75 6e 62 69 6e 64 45 76 65 6e 74 73 28 29 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f
                                                                                                                                                                                                                                                        Data Ascii: s:{container:".elementor-widget-container"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$container:this.$element.find(e.container)}}bindEvents(){elementorFrontend.elements.$window.on("resize",this.toggle)}unbindEvents(){elementorFro
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC4744INData Raw: 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28 29 2c 6e 3d 22 6d 6f 74 69 6f 6e 5f 66 78 22 3d 3d 3d 65 3f 22 65 6c 65 6d 65 6e 74 22 3a 22 62 61 63 6b 67 72 6f 75 6e 64 22 2c 73 3d 7b 7d 3b 6a 51 75 65 72 79 2e 65 61 63 68 28 74 2c 28 28 6e 2c 69 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 65 2b 22 5f 28 2e 2b 3f 29 5f 65 66 66 65 63 74 22 29 2c 72 3d 6e 2e 6d 61 74 63 68 28 6f 29 3b 69 66 28 21 72 7c 7c 21 69 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 61 3d 7b 7d 2c 6c 3d 72 5b 31 5d 3b 6a 51 75 65 72 79 2e 65 61 63 68 28 74 2c 28 28 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6e 65 77 20 52 65 67 45 78 70 28 65 2b 22 5f 22 2b 6c 2b 22 5f 28 2e 2b 29 22 29 2c 69 3d 74 2e 6d 61 74 63 68 28 73 29 3b 69 66 28 21 69 29 72 65
                                                                                                                                                                                                                                                        Data Ascii: ementSettings(),n="motion_fx"===e?"element":"background",s={};jQuery.each(t,((n,i)=>{const o=new RegExp("^"+e+"_(.+?)_effect"),r=n.match(o);if(!r||!i)return;const a={},l=r[1];jQuery.each(t,((t,n)=>{const s=new RegExp(e+"_"+l+"_(.+)"),i=t.match(s);if(!i)re
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC5930INData Raw: 65 63 74 56 61 6c 75 65 46 72 6f 6d 4d 6f 76 65 50 6f 69 6e 74 28 73 2c 6e 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 69 2c 22 77 69 6c 6c 2d 63 68 61 6e 67 65 22 3a 22 6f 70 61 63 69 74 79 22 7d 29 7d 62 6c 75 72 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 44 69 72 65 63 74 69 6f 6e 4d 6f 76 65 50 6f 69 6e 74 28 74 2c 65 2e 64 69 72 65 63 74 69 6f 6e 2c 65 2e 72 61 6e 67 65 29 2c 73 3d 65 2e 6c 65 76 65 6c 2d 74 68 69 73 2e 67 65 74 45 66 66 65 63 74 56 61 6c 75 65 46 72 6f 6d 4d 6f 76 65 50 6f 69 6e 74 28 65 2e 6c 65 76 65 6c 2c 6e 29 3b 74 68 69 73 2e 75 70 64 61 74 65 52 75 6c 65 50 61 72 74 28 22 66 69 6c 74 65 72 22 2c 22 62 6c 75 72 22 2c 73 2b 22 70 78 22 29 7d 75 70 64 61 74 65 52
                                                                                                                                                                                                                                                        Data Ascii: ectValueFromMovePoint(s,n);this.$element.css({opacity:i,"will-change":"opacity"})}blur(e,t){const n=this.getDirectionMovePoint(t,e.direction,e.range),s=e.level-this.getEffectValueFromMovePoint(e.level,n);this.updateRulePart("filter","blur",s+"px")}updateR
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC6617INData Raw: 59 26 26 28 74 2e 78 3d 31 30 2a 6e 2e 74 72 61 6e 73 6c 61 74 65 58 59 2e 73 70 65 65 64 2c 74 2e 79 3d 31 30 2a 6e 2e 74 72 61 6e 73 6c 61 74 65 58 59 2e 73 70 65 65 64 29 2c 73 26 26 28 73 2e 74 72 61 6e 73 6c 61 74 65 58 26 26 28 74 2e 78 3d 31 30 2a 73 2e 74 72 61 6e 73 6c 61 74 65 58 2e 73 70 65 65 64 29 2c 73 2e 74 72 61 6e 73 6c 61 74 65 59 26 26 28 74 2e 79 3d 31 30 2a 73 2e 74 72 61 6e 73 6c 61 74 65 59 2e 73 70 65 65 64 29 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 6d 6f 74 69 6f 6e 46 58 4c 61 79 65 72 2e 63 73 73 28 7b 77 69 64 74 68 3a 31 30 30 2b 74 2e 78 2b 22 25 22 2c 68 65 69 67 68 74 3a 31 30 30 2b 74 2e 79 2b 22 25 22 7d 29 7d 64 65 66 69 6e 65 44 69 6d 65 6e 73 69 6f 6e 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65
                                                                                                                                                                                                                                                        Data Ascii: Y&&(t.x=10*n.translateXY.speed,t.y=10*n.translateXY.speed),s&&(s.translateX&&(t.x=10*s.translateX.speed),s.translateY&&(t.y=10*s.translateY.speed)),this.elements.$motionFXLayer.css({width:100+t.x+"%",height:100+t.y+"%"})}defineDimensions(){const e=this.ge


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        107192.168.2.54983576.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC364OUTGET /js/core.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291764
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="core.min.js"
                                                                                                                                                                                                                                                        Content-Length: 21464
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:32 GMT
                                                                                                                                                                                                                                                        Etag: "8fbc22c79d40119dde9a5d16897002b9"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::jmg5k-1727994452193-40955c740a28
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC2372INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70
                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-exp
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC1056INData Raw: 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 78 2e 75 69 2e 66 6f 63 75 73 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 2c 6f 2c 73 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 61 72 65 61 22 3d 3d 3d 73 3f 28 6f 3d 28 69 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2e 6e 61 6d 65 2c 21 28 21 74 2e 68 72 65 66 7c
                                                                                                                                                                                                                                                        Data Ascii: ueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */x.ui.focusable=function(t,e){var i,n,o,s=t.nodeName.toLowerCase();return"area"===s?(o=(i=t.parentNode).name,!(!t.href|
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC4744INData Raw: 65 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 78 28 74 68 69 73 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61 28 22 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 2d 69 6e 73 74 61 6e 63 65 73 22 29 3b 78 2e 65 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 7d 29 7d 29 7d 2c 5f 62 69 6e 64 46 6f 72 6d 52 65 73 65 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 74 68 69 73 2e 66 6f 72 6d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 5f 66 6f 72 6d 28 29 2c 74 68 69 73 2e 66 6f 72 6d 2e 6c 65 6e 67 74 68 26 26 28 28 74 3d 74 68 69 73 2e 66 6f 72 6d 2e 64 61 74 61 28 22 75 69 2d 66 6f 72 6d 2d 72 65
                                                                                                                                                                                                                                                        Data Ascii: etHandler:function(){var e=x(this);setTimeout(function(){var t=e.data("ui-form-reset-instances");x.each(t,function(){this.refresh()})})},_bindFormResetHandler:function(){var t;this.form=this.element._form(),this.form.length&&((t=this.form.data("ui-form-re
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC5930INData Raw: 63 65 6e 74 65 72 22 2c 22 63 65 6e 74 65 72 22 5d 3a 69 29 5b 30 5d 3d 6f 2e 74 65 73 74 28 69 5b 30 5d 29 3f 69 5b 30 5d 3a 22 63 65 6e 74 65 72 22 2c 69 5b 31 5d 3d 73 2e 74 65 73 74 28 69 5b 31 5d 29 3f 69 5b 31 5d 3a 22 63 65 6e 74 65 72 22 2c 74 3d 72 2e 65 78 65 63 28 69 5b 30 5d 29 2c 65 3d 72 2e 65 78 65 63 28 69 5b 31 5d 29 2c 5f 5b 74 68 69 73 5d 3d 5b 74 3f 74 5b 30 5d 3a 30 2c 65 3f 65 5b 30 5d 3a 30 5d 2c 66 5b 74 68 69 73 5d 3d 5b 6c 2e 65 78 65 63 28 69 5b 30 5d 29 5b 30 5d 2c 6c 2e 65 78 65 63 28 69 5b 31 5d 29 5b 30 5d 5d 7d 29 2c 31 3d 3d 3d 62 2e 6c 65 6e 67 74 68 26 26 28 62 5b 31 5d 3d 62 5b 30 5d 29 2c 22 72 69 67 68 74 22 3d 3d 3d 66 2e 61 74 5b 30 5d 3f 6d 2e 6c 65 66 74 2b 3d 64 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 66 2e 61 74 5b
                                                                                                                                                                                                                                                        Data Ascii: center","center"]:i)[0]=o.test(i[0])?i[0]:"center",i[1]=s.test(i[1])?i[1]:"center",t=r.exec(i[0]),e=r.exec(i[1]),_[this]=[t?t[0]:0,e?e[0]:0],f[this]=[l.exec(i[0])[0],l.exec(i[1])[0]]}),1===b.length&&(b[1]=b[0]),"right"===f.at[0]?m.left+=d:"center"===f.at[
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC7116INData Raw: 65 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 7d 72 5b 65 5d 3d 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6e 3f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 3d 74 68 69 73 2e 5f 73 75 70 65 72 2c 69 3d 74 68 69 73 2e 5f 73 75 70 65 72 41 70 70 6c 79 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 75 70 65 72 3d 6f 2c 74 68 69 73 2e 5f 73 75 70 65 72 41 70 70 6c 79 3d 73 2c 74 3d 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 5f 73 75 70 65 72 3d 65 2c 74 68 69 73 2e 5f 73 75 70 65 72 41 70 70 6c 79 3d 69 2c 74 7d 7d 29 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 78 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 28 73 2c 7b 77 69 64 67 65 74 45 76 65 6e 74 50 72 65 66 69 78 3a 6e 26 26 73 2e 77 69
                                                                                                                                                                                                                                                        Data Ascii: e].apply(this,t)}r[e]="function"!=typeof n?n:function(){var t,e=this._super,i=this._superApply;return this._super=o,this._superApply=s,t=n.apply(this,arguments),this._super=e,this._superApply=i,t}}),o.prototype=x.widget.extend(s,{widgetEventPrefix:n&&s.wi
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC246INData Raw: 65 6f 66 28 74 3d 74 7c 7c 7b 7d 29 3f 74 3d 7b 64 75 72 61 74 69 6f 6e 3a 74 7d 3a 21 30 3d 3d 3d 74 26 26 28 74 3d 7b 7d 29 2c 6e 3d 21 78 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 74 29 2c 74 2e 63 6f 6d 70 6c 65 74 65 3d 69 2c 74 2e 64 65 6c 61 79 26 26 65 2e 64 65 6c 61 79 28 74 2e 64 65 6c 61 79 29 2c 6e 26 26 78 2e 65 66 66 65 63 74 73 26 26 78 2e 65 66 66 65 63 74 73 2e 65 66 66 65 63 74 5b 6f 5d 3f 65 5b 73 5d 28 74 29 3a 6f 21 3d 3d 73 26 26 65 5b 6f 5d 3f 65 5b 6f 5d 28 74 2e 64 75 72 61 74 69 6f 6e 2c 74 2e 65 61 73 69 6e 67 2c 69 29 3a 65 2e 71 75 65 75 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 78 28 74 68 69 73 29 5b 73 5d 28 29 2c 69 26 26 69 2e 63 61 6c 6c 28 65 5b 30 5d 29 2c 74 28 29 7d 29 7d 7d 29 7d 29 3b
                                                                                                                                                                                                                                                        Data Ascii: eof(t=t||{})?t={duration:t}:!0===t&&(t={}),n=!x.isEmptyObject(t),t.complete=i,t.delay&&e.delay(t.delay),n&&x.effects&&x.effects.effect[o]?e[s](t):o!==s&&e[o]?e[o](t.duration,t.easing,i):e.queue(function(t){x(this)[s](),i&&i.call(e[0]),t()})}})});


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        108192.168.2.54983876.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC366OUTGET /js/swiper.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291763
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="swiper.min.js"
                                                                                                                                                                                                                                                        Content-Length: 139153
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:32 GMT
                                                                                                                                                                                                                                                        Etag: "15bb2b8491fc7e84137d65f610e1685a"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::wh8d2-1727994452182-1971fb190648
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC2372INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 35 2e 33 2e 36 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 30 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 46 65 62 72 75 61 72 79 20 32 39 2c 20 32 30 32 30 0a 20 2a 2f 0a
                                                                                                                                                                                                                                                        Data Ascii: /** * Swiper 5.3.6 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://swiperjs.com * * Copyright 2014-2020 Vladimir Kharlampidi * * Released under the MIT License * * Released on: February 29, 2020 */
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC1053INData Raw: 74 68 69 73 2e 6c 65 6e 67 74 68 3b 73 2b 3d 31 29 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 5b 73 5d 26 26 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 5b 73 5d 2e 63 6c 61 73 73 4c 69 73 74 26 26 74 68 69 73 5b 73 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 74 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 72 65 6d 6f 76 65 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 73 70 6c 69 74 28 22 20 22 29 2c 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 73 2b 3d 31 29 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 5b 73 5d 26 26 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 5b 73 5d 2e 63 6c 61 73 73 4c 69 73 74 26 26 74 68 69 73 5b 73 5d
                                                                                                                                                                                                                                                        Data Ascii: this.length;s+=1)void 0!==this[s]&&void 0!==this[s].classList&&this[s].classList.add(t[i]);return this},removeClass:function(e){for(var t=e.split(" "),i=0;i<t.length;i+=1)for(var s=0;s<this.length;s+=1)void 0!==this[s]&&void 0!==this[s].classList&&this[s]
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC4744INData Raw: 7d 29 2c 69 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 5b 65 5d 3d 74 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 69 66 28 69 3d 74 68 69 73 5b 30 5d 29 7b 69 66 28 69 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 26 26 65 20 69 6e 20 69 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 29 72 65 74 75 72 6e 20 69 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 5b 65 5d 3b 76 61 72 20 61 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 22 2b 65 29 3b 72 65 74 75 72 6e 20 61 7c 7c 76 6f 69 64 20 30 7d 7d 2c 74 72 61 6e 73 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d
                                                                                                                                                                                                                                                        Data Ascii: }),i.dom7ElementDataStorage[e]=t;return this}if(i=this[0]){if(i.dom7ElementDataStorage&&e in i.dom7ElementDataStorage)return i.dom7ElementDataStorage[e];var a=i.getAttribute("data-"+e);return a||void 0}},transform:function(e){for(var t=0;t<this.length;t+=
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC5930INData Raw: 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 31 7d 2c 69 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 74 68 69 73 5b 30 5d 3b 69 66 28 74 29 7b 66 6f 72 28 65 3d 30 3b 6e 75 6c 6c 21 3d 3d 28 74 3d 74 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 29 3b 29 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 28 65 2b 3d 31 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 74 2c 73 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 6e 65 77 20 69 28 65 3e 73 2d 31 3f 5b 5d 3a 65 3c 30 3f 28 74 3d 73 2b 65 29 3c 30 3f 5b 5d 3a 5b 74 68 69 73 5b 74 5d 5d 3a 5b 74 68 69 73 5b 65 5d 5d 29 7d 2c 61 70 70 65 6e
                                                                                                                                                                                                                                                        Data Ascii: turn!1}return!1},index:function(){var e,t=this[0];if(t){for(e=0;null!==(t=t.previousSibling);)1===t.nodeType&&(e+=1);return e}},eq:function(e){if(void 0===e)return this;var t,s=this.length;return new i(e>s-1?[]:e<0?(t=s+e)<0?[]:[this[t]]:[this[e]])},appen
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC7116INData Raw: 75 6e 63 74 69 6f 6e 20 61 28 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2d 2d 3b 29 69 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 73 2e 6f 66 66 28 65 2c 61 29 2c 61 2e 66 37 70 72 6f 78 79 26 26 64 65 6c 65 74 65 20 61 2e 66 37 70 72 6f 78 79 2c 74 2e 61 70 70 6c 79 28 73 2c 69 29 7d 72 65 74 75 72 6e 20 61 2e 66 37 70 72 6f 78 79 3d 74 2c 73 2e 6f 6e 28 65 2c 61 2c 69 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 66 66 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 69 2e 65 76 65 6e 74 73 4c 69 73 74 65 6e 65 72 73 3f 28 65 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69
                                                                                                                                                                                                                                                        Data Ascii: unction a(){for(var i=[],r=arguments.length;r--;)i[r]=arguments[r];s.off(e,a),a.f7proxy&&delete a.f7proxy,t.apply(s,i)}return a.f7proxy=t,s.on(e,a,i)},l.prototype.off=function(e,t){var i=this;return i.eventsListeners?(e.split(" ").forEach((function(e){voi
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC8302INData Raw: 3a 77 2b 22 70 78 22 7d 29 3a 64 2e 66 69 6c 74 65 72 28 76 29 2e 63 73 73 28 7b 6d 61 72 67 69 6e 52 69 67 68 74 3a 77 2b 22 70 78 22 7d 29 3a 64 2e 66 69 6c 74 65 72 28 76 29 2e 63 73 73 28 7b 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3a 77 2b 22 70 78 22 7d 29 29 2c 65 2e 63 65 6e 74 65 72 65 64 53 6c 69 64 65 73 26 26 65 2e 63 65 6e 74 65 72 65 64 53 6c 69 64 65 73 42 6f 75 6e 64 73 29 7b 76 61 72 20 69 65 3d 30 3b 75 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 65 2b 3d 74 2b 28 65 2e 73 70 61 63 65 42 65 74 77 65 65 6e 3f 65 2e 73 70 61 63 65 42 65 74 77 65 65 6e 3a 30 29 7d 29 29 3b 76 61 72 20 73 65 3d 28 69 65 2d 3d 65 2e 73 70 61 63 65 42 65 74 77 65 65 6e 29 2d 73 3b 70 3d 70 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                                                                                                        Data Ascii: :w+"px"}):d.filter(v).css({marginRight:w+"px"}):d.filter(v).css({marginBottom:w+"px"})),e.centeredSlides&&e.centeredSlidesBounds){var ie=0;u.forEach((function(t){ie+=t+(e.spaceBetween?e.spaceBetween:0)}));var se=(ie-=e.spaceBetween)-s;p=p.map((function(e)
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC6676INData Raw: 73 6c 61 74 65 54 6f 57 72 61 70 70 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 29 2c 6e 2e 24 77 72 61 70 70 65 72 45 6c 5b 30 5d 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 6e 2e 6f 6e 54 72 61 6e 73 6c 61 74 65 54 6f 57 72 61 70 70 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 29 29 29 2c 21 30 7d 7d 3b 76 61 72 20 63 3d 7b 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 70 61 72 61 6d 73 2e 63 73 73 4d 6f 64 65 7c 7c 74 68 69 73 2e 24 77 72 61 70 70 65 72 45 6c 2e 74 72 61 6e 73 69 74 69 6f 6e 28 65 29 2c 74 68 69 73 2e 65 6d 69 74 28 22 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 22 2c 65 2c 74 29 7d 2c 74 72 61 6e 73 69 74 69 6f
                                                                                                                                                                                                                                                        Data Ascii: slateToWrapperTransitionEnd),n.$wrapperEl[0].addEventListener("webkitTransitionEnd",n.onTranslateToWrapperTransitionEnd))),!0}};var c={setTransition:function(e,t){this.params.cssMode||this.$wrapperEl.transition(e),this.emit("setTransition",e,t)},transitio
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC10674INData Raw: 43 6c 61 73 73 28 69 2e 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 43 6c 61 73 73 29 29 3b 66 6f 72 28 76 61 72 20 63 3d 64 2e 6c 65 6e 67 74 68 2d 31 3b 63 3e 3d 30 3b 63 2d 3d 31 29 61 2e 70 72 65 70 65 6e 64 28 73 28 64 5b 63 5d 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 29 2e 61 64 64 43 6c 61 73 73 28 69 2e 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 43 6c 61 73 73 29 29 7d 2c 6c 6f 6f 70 46 69 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6d 69 74 28 22 62 65 66 6f 72 65 4c 6f 6f 70 46 69 78 22 29 3b 76 61 72 20 65 2c 74 3d 74 68 69 73 2e 61 63 74 69 76 65 49 6e 64 65 78 2c 69 3d 74 68 69 73 2e 73 6c 69 64 65 73 2c 73 3d 74 68 69 73 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 2c 61 3d 74 68 69 73 2e 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 2c 72
                                                                                                                                                                                                                                                        Data Ascii: Class(i.slideDuplicateClass));for(var c=d.length-1;c>=0;c-=1)a.prepend(s(d[c].cloneNode(!0)).addClass(i.slideDuplicateClass))},loopFix:function(){this.emit("beforeLoopFix");var e,t=this.activeIndex,i=this.slides,s=this.loopedSlides,a=this.allowSlidePrev,r
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC11860INData Raw: 61 6c 6c 6f 77 43 6c 69 63 6b 26 26 28 74 2e 75 70 64 61 74 65 43 6c 69 63 6b 65 64 53 6c 69 64 65 28 68 29 2c 74 2e 65 6d 69 74 28 22 74 61 70 20 63 6c 69 63 6b 22 2c 68 29 2c 75 3c 33 30 30 26 26 63 2d 69 2e 6c 61 73 74 43 6c 69 63 6b 54 69 6d 65 3c 33 30 30 26 26 74 2e 65 6d 69 74 28 22 64 6f 75 62 6c 65 54 61 70 20 64 6f 75 62 6c 65 43 6c 69 63 6b 22 2c 68 29 29 2c 69 2e 6c 61 73 74 43 6c 69 63 6b 54 69 6d 65 3d 6e 2e 6e 6f 77 28 29 2c 6e 2e 6e 65 78 74 54 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 64 65 73 74 72 6f 79 65 64 7c 7c 28 74 2e 61 6c 6c 6f 77 43 6c 69 63 6b 3d 21 30 29 7d 29 29 2c 21 69 2e 69 73 54 6f 75 63 68 65 64 7c 7c 21 69 2e 69 73 4d 6f 76 65 64 7c 7c 21 74 2e 73 77 69 70 65 44 69 72 65 63 74 69 6f 6e 7c 7c 30 3d 3d 3d 61
                                                                                                                                                                                                                                                        Data Ascii: allowClick&&(t.updateClickedSlide(h),t.emit("tap click",h),u<300&&c-i.lastClickTime<300&&t.emit("doubleTap doubleClick",h)),i.lastClickTime=n.now(),n.nextTick((function(){t.destroyed||(t.allowClick=!0)})),!i.isTouched||!i.isMoved||!t.swipeDirection||0===a
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC10234INData Raw: 26 61 2e 70 75 73 68 28 22 61 75 74 6f 68 65 69 67 68 74 22 29 2c 69 26 26 61 2e 70 75 73 68 28 22 72 74 6c 22 29 2c 74 2e 73 6c 69 64 65 73 50 65 72 43 6f 6c 75 6d 6e 3e 31 26 26 28 61 2e 70 75 73 68 28 22 6d 75 6c 74 69 72 6f 77 22 29 2c 22 63 6f 6c 75 6d 6e 22 3d 3d 3d 74 2e 73 6c 69 64 65 73 50 65 72 43 6f 6c 75 6d 6e 46 69 6c 6c 26 26 61 2e 70 75 73 68 28 22 6d 75 6c 74 69 72 6f 77 2d 63 6f 6c 75 6d 6e 22 29 29 2c 49 2e 61 6e 64 72 6f 69 64 26 26 61 2e 70 75 73 68 28 22 61 6e 64 72 6f 69 64 22 29 2c 49 2e 69 6f 73 26 26 61 2e 70 75 73 68 28 22 69 6f 73 22 29 2c 74 2e 63 73 73 4d 6f 64 65 26 26 61 2e 70 75 73 68 28 22 63 73 73 2d 6d 6f 64 65 22 29 2c 61 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 65 2e 70 75 73 68 28 74 2e 63 6f
                                                                                                                                                                                                                                                        Data Ascii: &a.push("autoheight"),i&&a.push("rtl"),t.slidesPerColumn>1&&(a.push("multirow"),"column"===t.slidesPerColumnFill&&a.push("multirow-column")),I.android&&a.push("android"),I.ios&&a.push("ios"),t.cssMode&&a.push("css-mode"),a.forEach((function(i){e.push(t.co


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        109192.168.2.54983776.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC370OUTGET /js/share-link.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291764
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="share-link.min.js"
                                                                                                                                                                                                                                                        Content-Length: 2578
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:32 GMT
                                                                                                                                                                                                                                                        Etag: "9bb8540493a7fe11b229870eb37be165"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::pxq6w-1727994452200-7a41368cba7e
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC2372INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 77 69 6e 64 6f 77 2e 53 68 61 72 65 4c 69 6e 6b 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 7b 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 73 75 62 73 74 72 28 30 2c 65 2e 63 6c 61 73 73 50 72 65 66 69 78 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 62 3d 3d 3d 65 2e 63 6c 61 73 73 50 72 65 66 69 78 3f 61 2e 73 75 62 73 74 72 28 65 2e 63 6c 61 73 73 50 72 65 66 69 78 4c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 68 28 61 29 7d 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 22 22 3b 69 66 28 65 2e 77 69 64 74 68 26 26 65 2e 68 65 69 67
                                                                                                                                                                                                                                                        Data Ascii: (function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.heig
                                                                                                                                                                                                                                                        2024-10-03 22:27:32 UTC206INData Raw: 75 72 6e 20 64 5b 62 5d 7d 29 7d 72 65 74 75 72 6e 20 63 2e 69 6e 64 65 78 4f 66 28 22 3f 73 75 62 6a 65 63 74 3d 26 62 6f 64 79 22 29 26 26 28 63 3d 63 2e 72 65 70 6c 61 63 65 28 22 73 75 62 6a 65 63 74 3d 26 22 2c 22 22 29 29 2c 63 7d 72 65 74 75 72 6e 20 63 7d 2c 61 2e 66 6e 2e 73 68 61 72 65 4c 69 6e 6b 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 74 68 69 73 29 2e 64 61 74 61 28 22 73 68 61 72 65 4c 69 6e 6b 22 2c 6e 65 77 20 53 68 61 72 65 4c 69 6e 6b 28 74 68 69 73 2c 62 29 29 7d 29 7d 7d 29 28 6a 51 75 65 72 79 29 3b 0a
                                                                                                                                                                                                                                                        Data Ascii: urn d[b]})}return c.indexOf("?subject=&body")&&(c=c.replace("subject=&","")),c}return c},a.fn.shareLink=function(b){return this.each(function(){a(this).data("shareLink",new ShareLink(this,b))})}})(jQuery);


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        110192.168.2.54983976.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:33 UTC643OUTGET /wp-content/plugins/gtranslate/flags/svg/en.svg HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:33 UTC335INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Length: 39
                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:33 GMT
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Error: NOT_FOUND
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::qrtbm-1727994453916-f5a057f833c5
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:33 UTC39INData Raw: 54 68 65 20 70 61 67 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 0a 0a 4e 4f 54 5f 46 4f 55 4e 44 0a
                                                                                                                                                                                                                                                        Data Ascii: The page could not be foundNOT_FOUND


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        111192.168.2.549832169.150.247.364433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:33 UTC734OUTGET /embed-widget/ticker-tape/?locale=en HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.tradingview-widget.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC1213INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:33 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 36097
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-1079
                                                                                                                                                                                                                                                        CDN-PullZone: 2118568
                                                                                                                                                                                                                                                        CDN-Uid: 0e2daf09-b694-4906-9f20-7c3ca5f9a6a3
                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                        Cache-Control: max-age=120
                                                                                                                                                                                                                                                        Expires: Thu, 03 Oct 2024 22:27:57 GMT
                                                                                                                                                                                                                                                        CDN-CachedAt: 10/03/2024 22:26:16
                                                                                                                                                                                                                                                        Content-Security-Policy: script-src https://static.tradingview.com/static/ blob: https://*.ampproject.org/ https://*.paypal.com/ https://platform.twitter.com https://platform.x.com https://songbird.cardinalcommerce.com/edge/v1/ https://checkout.razorpay.com/ https://cdn.checkout.com/ https://www.tradingview-widget.com/static/bundles/embed/ 'nonce-+KikRO05IXyuLx/P1f5Lgw=='; default-src 'self' https: data: blob: wss: 'unsafe-inline'; base-uri 'none'; object-src 'none'
                                                                                                                                                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1080
                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                        CDN-RequestId: a2be5a671d3fea7699cb71378cd4788d
                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC16384INData Raw: 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 54 69 63 6b 65 72 20 54 61 70 65 20 57 69 64 67 65 74 3c 2f 74 69 74 6c 65 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 33 2d 73 79 6d 62 6f 6c 2d 6c 6f 67 6f 2e 74 72 61 64 69 6e 67 76 69 65
                                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en" dir="ltr"><head><meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1, maximum-scale=1"><title>Ticker Tape Widget</title><link rel="preconnect" href="https://s3-symbol-logo.tradingvie
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC16384INData Raw: 74 68 69 73 2e 5f 73 6f 63 6b 65 74 2e 69 73 43 6f 6e 6e 65 63 74 69 6e 67 28 29 29 7c 7c 28 74 68 69 73 2e 5f 63 6c 65 61 72 4f 6e 6c 69 6e 65 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 54 6f 6b 65 6e 28 29 2c 74 68 69 73 2e 5f 68 6f 73 74 3d 74 68 69 73 2e 67 65 74 48 6f 73 74 28 29 2c 74 68 69 73 2e 5f 73 6f 63 6b 65 74 3d 6e 65 77 20 6f 28 74 68 69 73 2e 5f 68 6f 73 74 2c 7b 74 69 6d 65 6f 75 74 3a 74 68 69 73 2e 5f 64 61 74 61 52 65 71 75 65 73 74 54 69 6d 65 6f 75 74 2c 63 6f 6e 6e 65 63 74 69 6f 6e 54 79 70 65 3a 74 68 69 73 2e 5f 63 6f 6e 6e 65 63 74 69 6f 6e 54 79 70 65 7d 29 2c 74 68 69 73 2e 5f 6c 6f 67 4d 65 73 73 61 67 65 28 30 2c 22 43 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 22 2b 74 68 69 73 2e 5f 68 6f 73 74 29 2c 74 68 69 73 2e 5f 62 69 6e 64 45
                                                                                                                                                                                                                                                        Data Ascii: this._socket.isConnecting())||(this._clearOnlineCancellationToken(),this._host=this.getHost(),this._socket=new o(this._host,{timeout:this._dataRequestTimeout,connectionType:this._connectionType}),this._logMessage(0,"Connecting to "+this._host),this._bindE
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC3329INData Raw: 2c 69 3d 65 3d 3e 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 2e 72 65 70 6c 61 63 65 28 6e 2c 22 20 22 29 29 2e 72 65 70 6c 61 63 65 28 61 2c 22 22 29 2c 6f 3d 74 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 2c 73 3d 2f 28 5b 5e 26 3d 5d 2b 29 3d 3f 28 5b 5e 26 5d 2a 29 2f 67 2c 63 3d 7b 7d 3b 6c 65 74 20 72 2c 6c 3d 73 2e 65 78 65 63 28 6f 29 3b 66 6f 72 28 3b 6e 75 6c 6c 21 3d 3d 6c 3b 29 63 5b 69 28 6c 5b 31 5d 29 5d 3d 69 28 6c 5b 32 5d 29 2c 6c 3d 73 2e 65 78 65 63 28 6f 29 3b 74 72 79 7b 72 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 29 2c 22 6f 62 6a 65 63
                                                                                                                                                                                                                                                        Data Ascii: ,i=e=>decodeURIComponent(e.replace(n," ")).replace(a,""),o=t.location.search.substring(1),s=/([^&=]+)=?([^&]*)/g,c={};let r,l=s.exec(o);for(;null!==l;)c[i(l[1])]=i(l[2]),l=s.exec(o);try{r=JSON.parse(decodeURIComponent(t.location.hash.substring(1))),"objec


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        112192.168.2.549841192.0.77.484433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:33 UTC621OUTGET /images/core/emoji/15.0.3/svg/1f44d-1f3fb.svg HTTP/1.1
                                                                                                                                                                                                                                                        Host: s.w.org
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:33 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:33 GMT
                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                        Content-Length: 1663
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jan 2024 01:15:38 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: HIT jfk 2
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-03 22:27:33 UTC881INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 36 44 44 43 44 22 20 64 3d 22 4d 33 34 2e 39 35 36 20 31 37 2e 39 31 36 63 30 2d 2e 35 30 33 2d 2e 31 32 2d 2e 39 37 35 2d 2e 33 32 31 2d 31 2e 34 30 34 2d 31 2e 33 34 31 2d 34 2e 33 32 36 2d 37 2e 36 31 39 2d 34 2e 30 31 2d 31 36 2e 35 34 39 2d 34 2e 32 32 31 2d 31 2e 34 39 33 2d 2e 30 33 35 2d 2e 36 33 39 2d 31 2e 37 39 38 2d 2e 31 31 35 2d 35 2e 36 36 38 2e 33 34 31 2d 32 2e 35 31 37 2d 31 2e 32 38 32 2d 36 2e 33 38 32 2d 34 2e 30 31 2d 36 2e 33 38 32 2d 34 2e 34 39 38 20 30 2d 2e 31 37 31 20 33 2e 35 34 38 2d 34 2e 31 34 38 20 31 32
                                                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#F6DDCD" d="M34.956 17.916c0-.503-.12-.975-.321-1.404-1.341-4.326-7.619-4.01-16.549-4.221-1.493-.035-.639-1.798-.115-5.668.341-2.517-1.282-6.382-4.01-6.382-4.498 0-.171 3.548-4.148 12
                                                                                                                                                                                                                                                        2024-10-03 22:27:33 UTC782INData Raw: 33 33 20 31 2e 34 39 35 2d 33 2e 33 33 33 20 33 2e 33 33 33 20 30 20 31 2e 30 32 35 2e 34 37 35 20 31 2e 39 33 32 20 31 2e 32 30 35 20 32 2e 35 34 34 2d 2e 36 31 35 2e 36 30 35 2d 2e 39 39 38 20 31 2e 34 34 35 2d 2e 39 39 38 20 32 2e 33 37 33 20 30 20 31 2e 30 32 38 2e 34 37 38 20 31 2e 39 33 38 20 31 2e 32 31 32 20 32 2e 35 34 39 2d 2e 36 31 31 2e 36 30 34 2d 2e 39 39 20 31 2e 34 34 31 2d 2e 39 39 20 32 2e 33 36 37 20 30 20 31 2e 31 32 2e 35 35 39 20 32 2e 31 30 38 20 31 2e 34 30 39 20 32 2e 37 31 33 2d 2e 35 32 34 2e 35 38 39 2d 2e 38 35 32 20 31 2e 33 35 36 2d 2e 38 35 32 20 32 2e 32 30 34 20 30 20 31 2e 38 33 38 20 31 2e 34 39 35 20 33 2e 33 33 33 20 33 2e 33 33 33 20 33 2e 33 33 33 68 35 2e 34 38 34 63 31 2e 31 37 20 30 20 32 2e 32 36 39 2d 2e 36 32
                                                                                                                                                                                                                                                        Data Ascii: 33 1.495-3.333 3.333 0 1.025.475 1.932 1.205 2.544-.615.605-.998 1.445-.998 2.373 0 1.028.478 1.938 1.212 2.549-.611.604-.99 1.441-.99 2.367 0 1.12.559 2.108 1.409 2.713-.524.589-.852 1.356-.852 2.204 0 1.838 1.495 3.333 3.333 3.333h5.484c1.17 0 2.269-.62


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        113192.168.2.54984376.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:33 UTC638OUTGET /images/ajax-loader.gif HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/css/slick-theme.css
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC474INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291762
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="ajax-loader.gif"
                                                                                                                                                                                                                                                        Content-Length: 4178
                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:34 GMT
                                                                                                                                                                                                                                                        Etag: "c5cd7f5300576ab4c88202b42f6ded62"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::8blzn-1727994453997-b4cc11a194dd
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC2372INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 00 00 ff ff ff 00 00 00 fa fa fa c4 c4 c4 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e 9a 9a 9a f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 b8 b8 b8 a0 a0 a0 ec ec ec ae ae ae dc dc dc 3e 3e 3e 56 56 56 60 60 60 7c 7c 7c a8 a8 a8 ee ee ee 4a 4a 4a 6c 6c 6c 0c 0c 0c 00 00 00 ce ce ce c8 c8 c8 d8 d8 d8 2c 2c 2c 5e 5e 5e 1e 1e 1e 4c 4c 4c b0 b0 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 00 0a 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32
                                                                                                                                                                                                                                                        Data Ascii: GIF89a ~~~>>>VVV```|||JJJlll,,,^^^LLL!Created with ajaxload.info!!NETSCAPE2
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC1081INData Raw: 4c 05 03 d1 d2 d1 cc cc ce 4b d0 d3 d2 0b c3 c2 c5 55 02 c9 e2 d7 df cf bf 00 57 d7 44 0e 07 03 ea 63 9a 81 6a 08 07 07 0d 06 b7 ad bc 73 05 10 f5 07 08 1c 30 52 25 89 d3 2b 03 16 08 08 71 c0 e0 df 03 22 aa 6c 51 62 77 c0 01 01 0a 14 1a 10 19 d0 a0 1e 91 46 bd 2e 01 18 d0 a1 c3 00 00 0d 30 e2 73 33 e0 83 9a 53 49 48 9a 44 a7 81 82 85 73 76 56 c9 3c 09 00 02 c6 2b 87 e7 34 0d d9 39 a4 02 05 0d b6 c0 f8 11 42 54 88 01 8c 12 7e 41 c9 32 b4 24 4f 21 1b 28 5c c5 c9 d4 2a d7 97 1c 38 08 d4 13 04 00 21 f9 04 00 0a 00 07 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 51 ca 54 26 14 99 67 94 58 50 24 aa d3 ad 10 aa a0 02 c8 05 70 31 72 1c 92 cd 99 b6 5a eb 1d 8b c9 df 39 f7 98 7c 0b 8f 11 6a 02 66 42 0b 47 69 7e 57 65 45 09
                                                                                                                                                                                                                                                        Data Ascii: LKUWDcjs0R%+q"lQbwF.0s3SIHDsvV<+49BT~A2$O!(\*8!, @pH,*rILGAQT&gXP$p1rZ9|jfBGi~WeE
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC725INData Raw: b0 f1 a5 cb 3f 58 90 09 71 b0 91 21 a8 2b 9b 00 14 bd 02 c3 e0 40 03 2a 2d 07 cc d2 84 cc c0 46 78 42 92 ce c2 f3 0b c4 01 04 5c 80 46 e5 a7 33 aa d6 ae b7 86 0d 5d 12 04 00 21 f9 04 00 0a 00 0a 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 51 ca 54 26 14 99 67 94 58 50 24 aa d3 ad 10 aa a0 02 c8 05 70 31 72 1c 92 cd 99 b6 5a eb 1d 8b c9 df 39 f7 98 7c 0b 8f 11 6a 10 10 45 0b 47 69 7e 57 65 45 09 79 00 06 1d 1d 23 03 44 8a 7d 52 86 0a 69 6e 6c 48 42 05 21 91 1d 24 0e 43 05 66 43 0b 19 4e 0b 5d 87 45 10 1c a2 07 9b 6a ae 0a 11 a8 a6 1b a2 24 73 b7 8e 4c 0e 14 1d 94 6a 86 05 4e 73 06 7a 00 ca 45 04 06 d2 d3 06 04 cd 67 02 d9 da 00 1a 14 de df 14 0f cd 64 47 e5 0a dd e0 de e2 7a e4 e6 0a d1 d4 d2 d6 7a 0b da f6 cf 5c
                                                                                                                                                                                                                                                        Data Ascii: ?Xq!+@*-FxB\F3]!, @pH,*rILGAQT&gXP$p1rZ9|jEGi~WeEy#D}RinlHB!$CfCN]Ej$sLjNszEgdGzz\


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        114192.168.2.54984776.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:33 UTC366OUTGET /js/dialog.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC501INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291765
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="dialog.min.js"
                                                                                                                                                                                                                                                        Content-Length: 10682
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:34 GMT
                                                                                                                                                                                                                                                        Etag: "4eee50ac6f4f364ba3a284d0753ddae3"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::vd8d5-1727994453995-ade30395e614
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC2372INData Raw: 2f 2a 21 20 64 69 61 6c 6f 67 73 2d 6d 61 6e 61 67 65 72 20 76 34 2e 39 2e 30 20 7c 20 28 63 29 20 4b 6f 62 69 20 5a 61 6c 74 7a 62 65 72 67 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6b 6f 62 69 7a 7a 2f 64 69 61 6c 6f 67 73 2d 6d 61 6e 61 67 65 72 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 74 78 74 0a 20 32 30 32 31 2d 30 38 2d 31 35 20 31 38 3a 31 33 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 70 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 79 3d 7b 77 69 64 67 65 74 73 54 79 70 65 73 3a 7b 7d 2c 63 72 65 61 74 65 57 69 64 67 65 74 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 3d 6e 7c 7c 74 68 69 73 2e 57 69 64 67 65 74 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 6e 2e 61 70
                                                                                                                                                                                                                                                        Data Ascii: /*! dialogs-manager v4.9.0 | (c) Kobi Zaltzberg | https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt 2021-08-15 18:13 */!function(p,t){"use strict";var y={widgetsTypes:{},createWidgetType:function(t,e,n){n=n||this.Widget;function i(){n.ap
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC1054INData Raw: 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 6f 2c 21 30 29 2c 75 2e 68 69 64 65 2e 6f 6e 4f 75 74 73 69 64 65 43 6f 6e 74 65 78 74 4d 65 6e 75 26 26 74 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2c 6f 2c 21 30 29 2c 75 2e 70 6f 73 69 74 69 6f 6e 2e 61 75 74 6f 52 65 66 72 65 73 68 26 26 74 2e 6f 66 66 28 22 72 65 73 69 7a 65 22 2c 63 2e 72 65 66 72 65 73 68 50 6f 73 69 74 69 6f 6e 29 7d 29 2c 28 75 2e 68 69 64 65 2e 6f 6e 43 6c 69 63 6b 7c 7c 75 2e 68 69 64 65 2e 6f 6e 42 61 63 6b 67 72 6f 75 6e 64 43 6c 69 63 6b 29 26 26 64 2e 77 69 64 67 65 74 2e 6f 66 66 28 22 63 6c 69 63 6b 22 2c 69 29 7d 76 61 72 20 63 3d 74 68 69 73 2c 75 3d 7b 7d 2c 61 3d 7b 7d 2c 64 3d 7b 7d 2c 6c 3d 30 2c 68 3d 5b 22
                                                                                                                                                                                                                                                        Data Ascii: ener("click",o,!0),u.hide.onOutsideContextMenu&&t[0].removeEventListener("contextmenu",o,!0),u.position.autoRefresh&&t.off("resize",c.refreshPosition)}),(u.hide.onClick||u.hide.onBackgroundClick)&&d.widget.off("click",i)}var c=this,u={},a={},d={},l=0,h=["
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC4744INData Raw: 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 79 2e 49 6e 73 74 61 6e 63 65 29 29 74 68 72 6f 77 22 54 68 65 20 22 2b 63 2e 77 69 64 67 65 74 4e 61 6d 65 2b 22 20 6d 75 73 74 20 74 6f 20 62 65 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 66 72 6f 6d 20 61 6e 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 44 69 61 6c 6f 67 73 4d 61 6e 61 67 65 72 2e 49 6e 73 74 61 6e 63 65 22 3b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6e 3d 68 2e 63 6f 6e 63 61 74 28 63 2e 67 65 74 43 6c 6f 73 75 72 65 4d 65 74 68 6f 64 73 28 29 29 2c 70 2e 65 61 63 68 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 63 5b 74 68 69 73 5d 3b 63 5b 74 68 69 73 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 61 70 70 6c 79 28 63 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 29 2c 63 2e 74 72 69 67 67 65 72
                                                                                                                                                                                                                                                        Data Ascii: !(t instanceof y.Instance))throw"The "+c.widgetName+" must to be initialized from an instance of DialogsManager.Instance";var n;return n=h.concat(c.getClosureMethods()),p.each(n,function(){var t=c[this];c[this]=function(){t.apply(c,arguments)}}),c.trigger
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC2512INData Raw: 67 65 74 43 6c 6f 73 75 72 65 4d 65 74 68 6f 64 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 22 61 63 74 69 76 65 4b 65 79 55 70 22 2c 22 61 63 74 69 76 65 4b 65 79 44 6f 77 6e 22 5d 7d 2c 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 68 69 64 65 3a 7b 6f 6e 42 75 74 74 6f 6e 43 6c 69 63 6b 3a 21 30 7d 2c 62 75 74 74 6f 6e 3a 7b 74 61 67 3a 22 62 75 74 74 6f 6e 22 7d 7d 7d 2c 6f 6e 48 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 75 6e 62 69 6e 64 48 6f 74 4b 65 79 73 28 29 7d 2c 6f 6e 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 62 75 74 74 6f 6e 73 3d 5b 5d 2c 74 68 69 73 2e 68 6f 74 4b 65 79 73 3d 7b 7d 2c 74 68 69 73 2e 66 6f 63 75 73 65 64
                                                                                                                                                                                                                                                        Data Ascii: getClosureMethods:function(){return["activeKeyUp","activeKeyDown"]},getDefaultSettings:function(){return{hide:{onButtonClick:!0},button:{tag:"button"}}},onHide:function(){this.unbindHotKeys()},onInit:function(){this.buttons=[],this.hotKeys={},this.focused


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        115192.168.2.54984476.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:33 UTC373OUTGET /js/jquery.sticky.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291765
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="jquery.sticky.min.js"
                                                                                                                                                                                                                                                        Content-Length: 3236
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:34 GMT
                                                                                                                                                                                                                                                        Etag: "dbe4b3628220901277c0c4234475e5cb"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::sdcbt-1727994454010-f401a7c512cf
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 29 7b 76 61 72 20 65 2c 69 2c 72 3d 21 31 2c 6e 3d 21 31 2c 61 3d 21 31 2c 63 3d 7b 7d 2c 66 3d 7b 74 6f 3a 22 74 6f 70 22 2c 6f 66 66 73 65 74 3a 30 2c 65 66 66 65 63 74 73 4f 66 66 73 65 74 3a 30 2c 70 61 72 65 6e 74 3a 21 31 2c 63 6c 61 73 73 65 73 3a 7b 73 74 69 63 6b 79 3a 22 73 74 69 63 6b 79 22 2c 73 74 69 63 6b 79 41 63 74 69 76 65 3a 22 73 74 69 63 6b 79 2d 61 63 74 69 76 65 22 2c 73 74 69 63 6b 79 45 66 66 65 63 74 73 3a 22 73 74 69 63 6b 79 2d 65 66 66 65 63 74 73 22 2c 73 70 61 63 65 72 3a 22 73 74 69 63 6b 79 2d 73 70 61 63 65 72 22 7d 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 2c 73 29 7b 76 61 72 20 65 3d 7b 7d 2c 69 3d 74 5b 30 5d 2e 73 74 79
                                                                                                                                                                                                                                                        Data Ascii: !function(t){var o=function(o,s){var e,i,r=!1,n=!1,a=!1,c={},f={to:"top",offset:0,effectsOffset:0,parent:!1,classes:{sticky:"sticky",stickyActive:"sticky-active",stickyEffects:"sticky-effects",spacer:"sticky-spacer"}},p=function(t,o,s){var e={},i=t[0].sty
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC864INData Raw: 61 73 73 28 69 2e 63 6c 61 73 73 65 73 2e 73 74 69 63 6b 79 45 66 66 65 63 74 73 29 2c 61 3d 21 30 29 7d 28 74 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 29 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 26 26 28 64 28 29 2c 6d 28 29 2c 69 2e 70 61 72 65 6e 74 26 26 28 6e 3d 21 31 2c 76 28 29 29 29 7d 3b 74 68 69 73 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 26 26 6b 28 29 2c 63 2e 24 77 69 6e 64 6f 77 2e 6f 66 66 28 22 73 63 72 6f 6c 6c 22 2c 62 29 2e 6f 66 66 28 22 72 65 73 69 7a 65 22 2c 77 29 2c 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2e 63 6c 61 73 73 65 73 2e 73 74 69 63 6b 79 29 7d 2c 69 3d 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 21 30 2c 66 2c 73 29 2c 65 3d 74 28 6f 29 2e 61 64 64 43 6c 61 73 73 28 69 2e 63
                                                                                                                                                                                                                                                        Data Ascii: ass(i.classes.stickyEffects),a=!0)}(t)},b=function(){g()},w=function(){r&&(d(),m(),i.parent&&(n=!1,v()))};this.destroy=function(){r&&k(),c.$window.off("scroll",b).off("resize",w),e.removeClass(i.classes.sticky)},i=jQuery.extend(!0,f,s),e=t(o).addClass(i.c


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        116192.168.2.54984876.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:33 UTC370OUTGET /js/frontend.min_2.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291765
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="frontend.min_2.js"
                                                                                                                                                                                                                                                        Content-Length: 37741
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:34 GMT
                                                                                                                                                                                                                                                        Etag: "7cf8158802d75964961e8a830afe98c8"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::sqf94-1727994454015-6722189ad5a9
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC2372INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 36 2e 34 20 2d 20 31 33 2d 30 34 2d 32 30 32 32 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 31 39 5d 2c 7b 39 32 32 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 69 3d 6e 28 37 39 31 34 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 73 3d 69 28 6e 28 38 31 33 35 29 29 3b 63 6c 61 73 73 20 5f 64 65 66 61 75 6c 74 20 65 78 74
                                                                                                                                                                                                                                                        Data Ascii: /*! elementor - v3.6.4 - 13-04-2022 */"use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var i=n(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(n(8135));class _default ext
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC1050INData Raw: 43 6c 61 73 73 48 61 6e 64 6c 65 72 28 74 29 29 74 68 69 73 2e 61 64 64 48 61 6e 64 6c 65 72 28 74 2c 7b 24 65 6c 65 6d 65 6e 74 3a 65 7d 2c 21 30 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 6e 3d 74 28 29 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 3b 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 3f 6e 2e 74 68 65 6e 28 28 28 7b 64 65 66 61 75 6c 74 3a 74 7d 29 3d 3e 7b 74 68 69 73 2e 61 64 64 48 61 6e 64 6c 65 72 28 74 2c 7b 24 65 6c 65 6d 65 6e 74 3a 65 7d 2c 21 30 29 7d 29 29 3a 74 68 69 73 2e 61 64 64 48 61 6e 64 6c 65 72 28 6e 2c 7b 24 65 6c 65 6d 65 6e 74 3a 65 7d 2c 21 30 29 7d 7d 29 29 7d 3b 74 68 69 73 2e 61 64 64 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 6e 2e 24 65 6c 65 6d 65 6e 74 2e 64 61
                                                                                                                                                                                                                                                        Data Ascii: ClassHandler(t))this.addHandler(t,{$element:e},!0);else{const n=t();if(!n)return;n instanceof Promise?n.then((({default:t})=>{this.addHandler(t,{$element:e},!0)})):this.addHandler(n,{$element:e},!0)}}))};this.addHandler=function(e,n){const i=n.$element.da
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC4744INData Raw: 6f 6f 6b 73 2e 64 6f 41 63 74 69 6f 6e 28 60 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 24 7b 69 7d 60 2c 6e 2c 65 29 2c 22 77 69 64 67 65 74 22 3d 3d 3d 69 29 29 7b 63 6f 6e 73 74 20 74 3d 6e 2e 61 74 74 72 28 22 64 61 74 61 2d 77 69 64 67 65 74 5f 74 79 70 65 22 29 3b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 64 6f 41 63 74 69 6f 6e 28 60 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 24 7b 74 7d 60 2c 6e 2c 65 29 7d 7d 2c 74 68 69 73 2e 69 6e 69 74 3d 28 29 3d 3e 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 22 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 67 6c 6f 62 61 6c 22 2c 73 2e 64 65 66
                                                                                                                                                                                                                                                        Data Ascii: ooks.doAction(`frontend/element_ready/${i}`,n,e),"widget"===i)){const t=n.attr("data-widget_type");elementorFrontend.hooks.doAction(`frontend/element_ready/${t}`,n,e)}},this.init=()=>{elementorFrontend.hooks.addAction("frontend/element_ready/global",s.def
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC5930INData Raw: 65 42 72 65 61 6b 70 6f 69 6e 74 73 43 6f 6e 66 69 67 28 29 7b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 65 73 70 6f 6e 73 69 76 65 2e 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 73 3d 7b 7d 2c 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 65 73 70 6f 6e 73 69 76 65 2e 62 72 65 61 6b 70 6f 69 6e 74 73 29 2e 66 6f 72 45 61 63 68 28 28 28 5b 65 2c 74 5d 29 3d 3e 7b 74 2e 69 73 5f 65 6e 61 62 6c 65 64 26 26 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 65 73 70 6f 6e 73 69 76 65 2e 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 73 5b 65 5d 3d 74 29 7d 29 29 7d 69 6e 69 74 28 29 7b 74 68 69 73 2e 68 6f 6f 6b 73 3d 6e 65 77 20 62 2c 74 68 69 73 2e 62 72 65 61 6b 70 6f 69 6e 74 73 3d 6e 65 77 20 67 2e 64 65 66 61 75 6c 74 28
                                                                                                                                                                                                                                                        Data Ascii: eBreakpointsConfig(){this.config.responsive.activeBreakpoints={},Object.entries(this.config.responsive.breakpoints).forEach((([e,t])=>{t.is_enabled&&(this.config.responsive.activeBreakpoints[e]=t)}))}init(){this.hooks=new b,this.breakpoints=new g.default(
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC7116INData Raw: 73 2e 68 61 6e 64 6c 65 56 69 6d 65 6f 53 74 61 72 74 45 6e 64 54 69 6d 65 73 28 6e 29 2c 74 68 69 73 2e 70 6c 61 79 65 72 2e 72 65 61 64 79 28 29 2e 74 68 65 6e 28 28 28 29 3d 3e 7b 6a 51 75 65 72 79 28 74 68 69 73 2e 70 6c 61 79 65 72 2e 65 6c 65 6d 65 6e 74 29 2e 61 64 64 43 6c 61 73 73 28 22 65 6c 65 6d 65 6e 74 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 76 69 64 65 6f 2d 65 6d 62 65 64 22 29 2c 74 68 69 73 2e 63 68 61 6e 67 65 56 69 64 65 6f 53 69 7a 65 28 29 7d 29 29 7d 68 61 6e 64 6c 65 56 69 6d 65 6f 53 74 61 72 74 45 6e 64 54 69 6d 65 73 28 65 29 7b 65 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 76 69 64 65 6f 5f 73 74 61 72 74 26 26 74 68 69 73 2e 70 6c 61 79 65 72 2e 6f 6e 28 22 70 6c 61 79 22 2c 28 74 3d 3e 7b 30 3d 3d 3d 74 2e 73 65 63 6f 6e 64 73 26
                                                                                                                                                                                                                                                        Data Ascii: s.handleVimeoStartEndTimes(n),this.player.ready().then((()=>{jQuery(this.player.element).addClass("elementor-background-video-embed"),this.changeVideoSize()}))}handleVimeoStartEndTimes(e){e.background_video_start&&this.player.on("play",(t=>{0===t.seconds&
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC8302INData Raw: 2e 65 29 7b 74 68 69 73 2e 69 73 41 63 74 69 76 65 28 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 29 29 26 26 28 73 75 70 65 72 2e 6f 6e 49 6e 69 74 28 2e 2e 2e 65 29 2c 5b 22 74 6f 70 22 2c 22 62 6f 74 74 6f 6d 22 5d 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 74 68 69 73 2e 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28 22 73 68 61 70 65 5f 64 69 76 69 64 65 72 5f 22 2b 65 29 26 26 74 68 69 73 2e 62 75 69 6c 64 53 56 47 28 65 29 7d 29 29 29 7d 6f 6e 45 6c 65 6d 65 6e 74 43 68 61 6e 67 65 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 6d 61 74 63 68 28 2f 5e 73 68 61 70 65 5f 64 69 76 69 64 65 72 5f 28 74 6f 70 7c 62 6f 74 74 6f 6d 29 24 2f 29 3b 69 66 28 74 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 68 69 73 2e 62 75 69 6c 64 53 56 47 28 74 5b
                                                                                                                                                                                                                                                        Data Ascii: .e){this.isActive(this.getSettings())&&(super.onInit(...e),["top","bottom"].forEach((e=>{this.getElementSettings("shape_divider_"+e)&&this.buildSVG(e)})))}onElementChange(e){const t=e.match(/^shape_divider_(top|bottom)$/);if(t)return void this.buildSVG(t[
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC6676INData Raw: 6c 28 65 29 29 7d 7d 7d 61 64 64 41 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 61 63 74 69 6f 6e 73 5b 65 5d 3d 74 7d 72 75 6e 41 63 74 69 6f 6e 28 65 2c 2e 2e 2e 74 29 7b 63 6f 6e 73 74 20 6e 3d 28 65 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 2e 6d 61 74 63 68 28 2f 61 63 74 69 6f 6e 3d 28 2e 2b 3f 29 26 2f 29 2c 69 3d 65 2e 6d 61 74 63 68 28 2f 73 65 74 74 69 6e 67 73 3d 28 2e 2b 29 2f 29 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 61 63 74 69 6f 6e 73 5b 6e 5b 31 5d 5d 3b 69 66 28 21 73 29 72 65 74 75 72 6e 3b 6c 65 74 20 6f 3d 7b 7d 3b 69 26 26 28 6f 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 74 6f 62 28 69 5b 31 5d 29 29 29 2c 73 28 6f 2c 2e 2e 2e 74 29 7d 72 75 6e 4c 69 6e 6b 41 63 74
                                                                                                                                                                                                                                                        Data Ascii: l(e))}}}addAction(e,t){this.actions[e]=t}runAction(e,...t){const n=(e=decodeURIComponent(e)).match(/action=(.+?)&/),i=e.match(/settings=(.+)/);if(!n)return;const s=this.actions[n[1]];if(!s)return;let o={};i&&(o=JSON.parse(atob(i[1]))),s(o,...t)}runLinkAct
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC1551INData Raw: 69 6f 6e 29 2e 74 6f 53 74 72 69 6e 67 28 29 2c 72 3d 2f 54 72 69 64 65 6e 74 7c 4d 53 49 45 2f 2e 74 65 73 74 28 6e 29 26 26 21 21 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 2c 61 3d 21 72 26 26 21 21 77 69 6e 64 6f 77 2e 53 74 79 6c 65 4d 65 64 69 61 7c 7c 6d 61 74 63 68 55 73 65 72 41 67 65 6e 74 28 22 45 64 67 22 29 2c 6c 3d 21 21 77 69 6e 64 6f 77 2e 63 68 72 6f 6d 65 26 26 6d 61 74 63 68 55 73 65 72 41 67 65 6e 74 28 22 43 68 72 6f 6d 65 22 29 26 26 21 28 61 7c 7c 69 29 2c 64 3d 6d 61 74 63 68 55 73 65 72 41 67 65 6e 74 28 22 43 68 72 6f 6d 65 22 29 26 26 21 21 77 69 6e 64 6f 77 2e 43 53 53 3b 76 61 72 20 63 3d 7b 61 70 70 6c 65 57 65 62 6b 69 74 3a 6d 61 74 63 68 55 73 65 72 41 67 65 6e 74 28 22 41 70 70 6c 65 57 65 62 4b 69 74
                                                                                                                                                                                                                                                        Data Ascii: ion).toString(),r=/Trident|MSIE/.test(n)&&!!document.documentMode,a=!r&&!!window.StyleMedia||matchUserAgent("Edg"),l=!!window.chrome&&matchUserAgent("Chrome")&&!(a||i),d=matchUserAgent("Chrome")&&!!window.CSS;var c={appleWebkit:matchUserAgent("AppleWebKit


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        117192.168.2.54984976.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:33 UTC377OUTGET /js/preloaded-modules.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC512INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291765
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="preloaded-modules.min.js"
                                                                                                                                                                                                                                                        Content-Length: 43392
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:34 GMT
                                                                                                                                                                                                                                                        Etag: "171325dc7656e8521aeb4dca852e6399"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::xs24v-1727994454011-e7a7bc085d0d
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC2372INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 36 2e 34 20 2d 20 31 33 2d 30 34 2d 32 30 32 32 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 32 2c 37 32 33 2c 32 30 39 2c 37 34 35 2c 31 32 30 2c 31 39 32 2c 35 32 30 2c 31 38 31 2c 37 39 31 2c 32 36 38 2c 33 35 37 5d 2c 7b 35 35 32 36 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 5f 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 73 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 73 2c 65 6e 75
                                                                                                                                                                                                                                                        Data Ascii: /*! elementor - v3.6.4 - 13-04-2022 */(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[882,723,209,745,120,192,520,181,791,268,357],{5526:e=>{e.exports=function _defineProperty(e,t,s){return t in e?Object.defineProperty(e,t,{value:s,enu
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC1043INData Raw: 66 74 22 3a 63 61 73 65 22 41 72 72 6f 77 52 69 67 68 74 22 3a 69 66 28 69 29 72 65 74 75 72 6e 3b 62 72 65 61 6b 3b 63 61 73 65 22 41 72 72 6f 77 55 70 22 3a 63 61 73 65 22 41 72 72 6f 77 44 6f 77 6e 22 3a 69 66 28 21 69 29 72 65 74 75 72 6e 3b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 48 6f 6d 65 22 3a 72 65 74 75 72 6e 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 76 6f 69 64 20 6e 2e 66 69 72 73 74 28 29 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 3b 63 61 73 65 22 45 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 76 6f 69 64 20 6e 2e 6c 61 73 74 28 29 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75
                                                                                                                                                                                                                                                        Data Ascii: ft":case"ArrowRight":if(i)return;break;case"ArrowUp":case"ArrowDown":if(!i)return;e.preventDefault();break;case"Home":return e.preventDefault(),void n.first().trigger("focus");case"End":return e.preventDefault(),void n.last().trigger("focus");default:retu
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC4744INData Raw: 28 6f 2c 28 28 29 3d 3e 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 74 72 69 67 67 65 72 28 22 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 2f 6d 6f 74 69 6f 6e 2d 66 78 2f 72 65 63 61 6c 63 22 29 29 29 2c 69 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 68 69 64 64 65 6e 22 29 7d 69 73 41 63 74 69 76 65 54 61 62 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 74 61 62 54 69 74 6c 65 73 2e 66 69 6c 74 65 72 28 27 5b 64 61 74 61 2d 74 61 62 3d 22 27 2b 65 2b 27 22 5d 27 29 2e 68 61 73 43 6c 61 73 73 28 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 63 6c 61 73 73 65 73 2e 61 63 74 69 76 65 22 29 29 7d 62 69 6e 64 45 76 65 6e 74 73 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e
                                                                                                                                                                                                                                                        Data Ascii: (o,(()=>elementorFrontend.elements.$window.trigger("elementor-pro/motion-fx/recalc"))),i.removeAttr("hidden")}isActiveTab(e){return this.elements.$tabTitles.filter('[data-tab="'+e+'"]').hasClass(this.getSettings("classes.active"))}bindEvents(){this.elemen
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC5930INData Raw: 7b 70 72 6f 67 72 65 73 73 4e 75 6d 62 65 72 3a 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 22 7d 7d 7d 67 65 74 44 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 22 29 3b 72 65 74 75 72 6e 7b 24 70 72 6f 67 72 65 73 73 4e 75 6d 62 65 72 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 65 2e 70 72 6f 67 72 65 73 73 4e 75 6d 62 65 72 29 7d 7d 6f 6e 49 6e 69 74 28 29 7b 73 75 70 65 72 2e 6f 6e 49 6e 69 74 28 29 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 77 61 79 70 6f 69 6e 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 70 72 6f 67 72 65 73 73 4e 75 6d 62 65 72 2c 28 28 29 3d 3e 7b 63 6f 6e 73
                                                                                                                                                                                                                                                        Data Ascii: {progressNumber:".elementor-progress-bar"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$progressNumber:this.$element.find(e.progressNumber)}}onInit(){super.onInit(),elementorFrontend.waypoint(this.elements.$progressNumber,(()=>{cons
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC7116INData Raw: 73 2e 64 65 66 61 75 6c 74 22 3a 6c 2e 64 65 66 61 75 6c 74 2c 22 74 6f 67 67 6c 65 2e 64 65 66 61 75 6c 74 22 3a 64 2e 64 65 66 61 75 6c 74 2c 22 76 69 64 65 6f 2e 64 65 66 61 75 6c 74 22 3a 63 2e 64 65 66 61 75 6c 74 2c 22 69 6d 61 67 65 2d 63 61 72 6f 75 73 65 6c 2e 64 65 66 61 75 6c 74 22 3a 68 2e 64 65 66 61 75 6c 74 2c 22 74 65 78 74 2d 65 64 69 74 6f 72 2e 64 65 66 61 75 6c 74 22 3a 75 2e 64 65 66 61 75 6c 74 7d 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 6f 6e 28 22 63 6f 6d 70 6f 6e 65 6e 74 73 3a 69 6e 69 74 22 2c 28 28 29 3d 3e 7b 64 65 6c 65 74 65 20 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 75 74 69 6c 73 2e 6c 69 67 68 74 62 6f 78 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 75 74 69 6c 73 2e 6c 69 67 68
                                                                                                                                                                                                                                                        Data Ascii: s.default":l.default,"toggle.default":d.default,"video.default":c.default,"image-carousel.default":h.default,"text-editor.default":u.default},elementorFrontend.on("components:init",(()=>{delete elementorFrontend.utils.lightbox,elementorFrontend.utils.ligh
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC8302INData Raw: 31 32 20 37 35 30 20 36 38 33 5a 4d 32 39 36 20 33 39 32 48 35 37 35 43 36 30 30 20 33 39 32 20 36 32 31 20 34 31 32 20 36 32 31 20 34 34 32 20 36 32 31 20 34 36 37 20 36 30 30 20 34 38 37 20 35 37 35 20 34 38 37 48 32 39 36 43 32 37 31 20 34 38 37 20 32 35 30 20 34 36 37 20 32 35 30 20 34 34 32 20 32 35 30 20 34 31 32 20 32 37 31 20 33 39 32 20 32 39 36 20 33 39 32 5a 4d 34 33 38 20 37 33 37 43 36 30 34 20 37 33 37 20 37 33 38 20 36 30 34 20 37 33 38 20 34 33 37 53 36 30 34 20 31 33 37 20 34 33 38 20 31 33 37 20 31 33 38 20 32 37 31 20 31 33 38 20 34 33 37 20 32 37 31 20 37 33 37 20 34 33 38 20 37 33 37 5a 22 2c 77 69 64 74 68 3a 31 65 33 2c 68 65 69 67 68 74 3a 31 65 33 7d 29 7d 7d 3b 74 2e 7a 6f 6f 6d 4f 75 74 42 6f 6c 64 3d 76 7d 2c 34 35 30 38 3a 28
                                                                                                                                                                                                                                                        Data Ascii: 12 750 683ZM296 392H575C600 392 621 412 621 442 621 467 600 487 575 487H296C271 487 250 467 250 442 250 412 271 392 296 392ZM438 737C604 737 738 604 738 437S604 137 438 137 138 271 138 437 271 737 438 737Z",width:1e3,height:1e3})}};t.zoomOutBold=v},4508:(
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC6676INData Raw: 3d 22 79 65 73 22 3d 3d 3d 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 67 65 74 4b 69 74 53 65 74 74 69 6e 67 73 28 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 7a 6f 6f 6d 22 29 2c 61 3d 22 79 65 73 22 3d 3d 3d 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 67 65 74 4b 69 74 53 65 74 74 69 6e 67 73 28 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 73 68 61 72 65 22 29 2c 72 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 63 6c 61 73 73 65 73 22 29 2c 6c 3d 72 2e 73 6c 69 64 65 73 68 6f 77 2c 64 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 3b 69 66 28 73 7c 7c 6e 7c 7c 6f 7c 7c 61 29 7b 69 66 28 64 2e 24 68 65 61 64 65 72 3d 74 28 22 3c 68 65 61 64 65 72 3e 22 2c 7b 63 6c 61 73 73 3a 6c 2e 68 65 61 64 65 72 2b 22 20 22 2b
                                                                                                                                                                                                                                                        Data Ascii: ="yes"===elementorFrontend.getKitSettings("lightbox_enable_zoom"),a="yes"===elementorFrontend.getKitSettings("lightbox_enable_share"),r=this.getSettings("classes"),l=r.slideshow,d=this.elements;if(s||n||o||a){if(d.$header=t("<header>",{class:l.header+" "+
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC7209INData Raw: 76 65 20 6b 65 79 70 72 65 73 73 22 2c 74 68 69 73 2e 73 68 6f 77 4c 69 67 68 74 62 6f 78 55 69 29 3b 63 6f 6e 73 74 20 70 3d 74 68 69 73 2e 67 65 74 4d 6f 64 61 6c 28 29 3b 70 2e 73 65 74 4d 65 73 73 61 67 65 28 63 29 3b 63 6f 6e 73 74 20 67 3d 70 2e 6f 6e 53 68 6f 77 3b 70 2e 6f 6e 53 68 6f 77 3d 61 73 79 6e 63 28 29 3d 3e 7b 67 28 29 3b 63 6f 6e 73 74 20 74 3d 7b 70 61 67 69 6e 61 74 69 6f 6e 3a 7b 65 6c 3a 22 2e 22 2b 64 2e 63 6f 75 6e 74 65 72 2c 74 79 70 65 3a 22 66 72 61 63 74 69 6f 6e 22 7d 2c 6f 6e 3a 7b 73 6c 69 64 65 43 68 61 6e 67 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 74 68 69 73 2e 6f 6e 53 6c 69 64 65 43 68 61 6e 67 65 7d 2c 6c 61 7a 79 3a 7b 6c 6f 61 64 50 72 65 76 4e 65 78 74 3a 21 30 7d 2c 7a 6f 6f 6d 3a 21 30 2c 73 70 61 63 65 42
                                                                                                                                                                                                                                                        Data Ascii: ve keypress",this.showLightboxUi);const p=this.getModal();p.setMessage(c);const g=p.onShow;p.onShow=async()=>{g();const t={pagination:{el:"."+d.counter,type:"fraction"},on:{slideChangeTransitionEnd:this.onSlideChange},lazy:{loadPrevNext:!0},zoom:!0,spaceB


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        118192.168.2.54984676.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:33 UTC380OUTGET /js/embed-widget-ticker-tape.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291765
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="embed-widget-ticker-tape.js"
                                                                                                                                                                                                                                                        Content-Length: 13462
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:34 GMT
                                                                                                                                                                                                                                                        Etag: "993918bc422ec61fa565ae30083117f4"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::74jkw-1727994454018-fc23639451f1
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC2372INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 31 35 31 3a 28 74 2c 65 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 22 2e 63 6f 6e 63 61 74 28 6e 75 6c 6c 21 3d 65 3f 65 3a 22 56 61 6c 75 65 22 2c 22 20 69 73 20 75 6e 64 65 66 69 6e 65 64 22 29 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 22 2e 63 6f 6e 63 61 74 28 6e 75 6c 6c 21 3d 65 3f 65 3a 22 56 61 6c 75 65 22 2c 22 20 69 73 20 6e 75 6c 6c 22 29 29 3b 72 65 74 75 72 6e 20 74 7d 65 2e 65 6e 73 75 72 65 4e 6f 74 4e 75 6c 6c 3d 76 6f 69 64 20 30
                                                                                                                                                                                                                                                        Data Ascii: (()=>{"use strict";var t={151:(t,e)=>{function i(t,e){if(void 0===t)throw new Error("".concat(null!=e?e:"Value"," is undefined"));return t}function r(t,e){if(null===t)throw new Error("".concat(null!=e?e:"Value"," is null"));return t}e.ensureNotNull=void 0
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC1040INData Raw: 22 3a 7b 22 77 69 64 74 68 22 3a 33 35 30 2c 22 73 79 6d 62 6f 6c 22 3a 22 46 58 3a 45 55 52 55 53 44 22 2c 22 69 73 54 72 61 6e 73 70 61 72 65 6e 74 22 3a 66 61 6c 73 65 7d 2c 22 73 79 6d 62 6f 6c 2d 70 72 6f 66 69 6c 65 22 3a 7b 22 77 69 64 74 68 22 3a 34 38 30 2c 22 68 65 69 67 68 74 22 3a 36 35 30 2c 22 73 79 6d 62 6f 6c 22 3a 22 4e 41 53 44 41 51 3a 41 41 50 4c 22 2c 22 69 73 54 72 61 6e 73 70 61 72 65 6e 74 22 3a 66 61 6c 73 65 7d 2c 22 73 79 6d 62 6f 6c 2d 69 6e 66 6f 22 3a 7b 22 77 69 64 74 68 22 3a 31 30 30 30 2c 22 73 79 6d 62 6f 6c 22 3a 22 4e 41 53 44 41 51 3a 41 41 50 4c 22 2c 22 69 73 54 72 61 6e 73 70 61 72 65 6e 74 22 3a 66 61 6c 73 65 7d 2c 22 74 65 63 68 6e 69 63 61 6c 2d 61 6e 61 6c 79 73 69 73 22 3a 7b 22 69 6e 74 65 72 76 61 6c 22 3a
                                                                                                                                                                                                                                                        Data Ascii: ":{"width":350,"symbol":"FX:EURUSD","isTransparent":false},"symbol-profile":{"width":480,"height":650,"symbol":"NASDAQ:AAPL","isTransparent":false},"symbol-info":{"width":1000,"symbol":"NASDAQ:AAPL","isTransparent":false},"technical-analysis":{"interval":
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC4744INData Raw: 70 22 3a 74 72 75 65 2c 22 73 79 6d 62 6f 6c 55 72 6c 22 3a 22 22 2c 22 69 73 4d 6f 6e 6f 53 69 7a 65 22 3a 66 61 6c 73 65 7d 2c 22 63 72 79 70 74 6f 2d 63 6f 69 6e 73 2d 68 65 61 74 6d 61 70 22 3a 7b 22 77 69 64 74 68 22 3a 35 30 30 2c 22 68 65 69 67 68 74 22 3a 35 30 30 2c 22 61 75 74 6f 73 69 7a 65 22 3a 74 72 75 65 2c 22 64 61 74 61 53 6f 75 72 63 65 22 3a 22 43 72 79 70 74 6f 22 2c 22 62 6c 6f 63 6b 53 69 7a 65 22 3a 22 6d 61 72 6b 65 74 5f 63 61 70 5f 63 61 6c 63 22 2c 22 62 6c 6f 63 6b 43 6f 6c 6f 72 22 3a 22 63 68 61 6e 67 65 22 2c 22 68 61 73 54 6f 70 42 61 72 22 3a 66 61 6c 73 65 2c 22 69 73 44 61 74 61 53 65 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 5a 6f 6f 6d 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 68 61 73 53 79 6d 62 6f
                                                                                                                                                                                                                                                        Data Ascii: p":true,"symbolUrl":"","isMonoSize":false},"crypto-coins-heatmap":{"width":500,"height":500,"autosize":true,"dataSource":"Crypto","blockSize":"market_cap_calc","blockColor":"change","hasTopBar":false,"isDataSetEnabled":false,"isZoomEnabled":true,"hasSymbo
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC5306INData Raw: 69 74 65 64 20 7b 5c 6e 5c 74 5c 74 63 6f 6c 6f 72 3a 20 24 7b 65 5b 22 63 6f 6c 6f 72 2d 63 6f 6c 64 2d 67 72 61 79 2d 33 30 30 22 5d 7d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 7d 5c 6e 5c 6e 5c 74 2e 74 72 61 64 69 6e 67 76 69 65 77 2d 77 69 64 67 65 74 2d 63 6f 70 79 72 69 67 68 74 20 61 3a 68 6f 76 65 72 20 2e 62 6c 75 65 2d 74 65 78 74 20 7b 5c 6e 5c 74 5c 74 63 6f 6c 6f 72 3a 20 24 7b 65 5b 22 63 6f 6c 6f 72 2d 62 72 61 6e 64 2d 68 6f 76 65 72 22 5d 7d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 7d 5c 6e 5c 6e 5c 74 2e 74 72 61 64 69 6e 67 76 69 65 77 2d 77 69 64 67 65 74 2d 63 6f 70 79 72 69 67 68 74 20 61 3a 61 63 74 69 76 65 20 2e 62 6c 75 65 2d 74 65 78 74 20 7b 5c 6e 5c 74 5c 74 63 6f 6c 6f 72 3a 20 24 7b 65 5b 22 63 6f 6c 6f 72 2d
                                                                                                                                                                                                                                                        Data Ascii: ited {\n\t\tcolor: ${e["color-cold-gray-300"]} !important;\n\t}\n\n\t.tradingview-widget-copyright a:hover .blue-text {\n\t\tcolor: ${e["color-brand-hover"]} !important;\n\t}\n\n\t.tradingview-widget-copyright a:active .blue-text {\n\t\tcolor: ${e["color-


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        119192.168.2.54984576.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:33 UTC376OUTGET /js/wp-emoji-release.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC511INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291765
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="wp-emoji-release.min.js"
                                                                                                                                                                                                                                                        Content-Length: 18726
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:34 GMT
                                                                                                                                                                                                                                                        Etag: "b976b651932bfd25b9ddb5b7693d88a7"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::vcf4g-1727994454020-22fd17b1e35a
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC2372INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC1044INData Raw: 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63
                                                                                                                                                                                                                                                        Data Ascii: 00d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffe\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC4744INData Raw: 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75
                                                                                                                                                                                                                                                        Data Ascii: udc69\ud83c\udffe\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC5930INData Raw: 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 7c 5c 75 64 38 33 64 5c 75 64 63 36 62 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 63 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 64 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 38 66 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 39 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c
                                                                                                                                                                                                                                                        Data Ascii: 64\ufe0f\u200d\ud83d[\udc68\udc69]|\ud83e\uddd1\u200d\ud83e\udd1d\u200d\ud83e\uddd1|\ud83d\udc6b\ud83c[\udffb-\udfff]|\ud83d\udc6c\ud83c[\udffb-\udfff]|\ud83d\udc6d\ud83c[\udffb-\udfff]|\ud83d\udc8f\ud83c[\udffb-\udfff]|\ud83d\udc91\ud83c[\udffb-\udfff]|\
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC4636INData Raw: 64 64 65 38 5c 75 64 64 65 61 5c 75 64 64 65 63 5c 75 64 64 65 65 5c 75 64 64 66 33 5c 75 64 64 66 61 5d 7c 5c 75 64 38 33 63 5c 75 64 64 66 63 5c 75 64 38 33 63 5b 5c 75 64 64 65 62 5c 75 64 64 66 38 5d 7c 5c 75 64 38 33 63 5c 75 64 64 66 64 5c 75 64 38 33 63 5c 75 64 64 66 30 7c 5c 75 64 38 33 63 5c 75 64 64 66 65 5c 75 64 38 33 63 5b 5c 75 64 64 65 61 5c 75 64 64 66 39 5d 7c 5c 75 64 38 33 63 5c 75 64 64 66 66 5c 75 64 38 33 63 5b 5c 75 64 64 65 36 5c 75 64 64 66 32 5c 75 64 64 66 63 5d 7c 5c 75 64 38 33 63 5b 5c 75 64 63 63 66 5c 75 64 64 38 65 5c 75 64 64 39 31 2d 5c 75 64 64 39 61 5c 75 64 64 65 36 2d 5c 75 64 64 66 66 5c 75 64 65 30 31 5c 75 64 65 33 32 2d 5c 75 64 65 33 36 5c 75 64 65 33 38 2d 5c 75 64 65 33 61 5c 75 64 65 35 30 5c 75 64 65 35 31
                                                                                                                                                                                                                                                        Data Ascii: dde8\uddea\uddec\uddee\uddf3\uddfa]|\ud83c\uddfc\ud83c[\uddeb\uddf8]|\ud83c\uddfd\ud83c\uddf0|\ud83c\uddfe\ud83c[\uddea\uddf9]|\ud83c\uddff\ud83c[\udde6\uddf2\uddfc]|\ud83c[\udccf\udd8e\udd91-\udd9a\udde6-\uddff\ude01\ude32-\ude36\ude38-\ude3a\ude50\ude51


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        120192.168.2.54984218.158.199.824433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC655OUTGET /widget/c9f8e22798a76e860319ac7357b453723d8f2b31.json HTTP/1.1
                                                                                                                                                                                                                                                        Host: bootstrap.smartsuppchat.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:34 GMT
                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 1144
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        x-version: d22c870e277a8d457a6d4b8538a4f0ba846699d1
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        X-Hit: redis
                                                                                                                                                                                                                                                        ETag: "478-hLWCCyP0s9WkxUX12kjr23RAdyc"
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC1144INData Raw: 7b 22 61 6c 6c 6f 77 65 64 44 6f 6d 61 69 6e 73 22 3a 5b 5d 2c 22 62 75 74 74 6f 6e 53 74 79 6c 65 22 3a 22 67 72 65 65 74 69 6e 67 22 2c 22 63 6f 6c 6f 72 22 3a 22 23 66 66 38 37 33 30 22 2c 22 63 6f 6c 6f 72 32 22 3a 6e 75 6c 6c 2c 22 63 6f 6c 6f 72 47 72 61 64 69 65 6e 74 22 3a 74 72 75 65 2c 22 63 6f 6e 73 65 6e 74 4d 6f 64 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 4c 69 6e 6b 22 3a 22 22 2c 22 63 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 54 65 78 74 22 3a 22 22 2c 22 65 6d 61 69 6c 43 6f 6e 74 72 6f 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 61 70 69 22 3a 74 72 75 65 2c 22 63 75 73 74 6f 6d 69
                                                                                                                                                                                                                                                        Data Ascii: {"allowedDomains":[],"buttonStyle":"greeting","color":"#ff8730","color2":null,"colorGradient":true,"consentModeEnabled":false,"customBrandingEnabled":false,"customBrandingLink":"","customBrandingText":"","emailControl":true,"features":{"api":true,"customi


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        121192.168.2.549840169.150.247.364433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC678OUTGET /static/bundles/embed/64915.18b84e6734bed9409e26.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.tradingview-widget.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.tradingview-widget.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=en
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC839INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:34 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 1493
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-1079
                                                                                                                                                                                                                                                        CDN-PullZone: 2118568
                                                                                                                                                                                                                                                        CDN-Uid: 0e2daf09-b694-4906-9f20-7c3ca5f9a6a3
                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        ETag: "66f12a4e-5d5"
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Last-Modified: Mon, 23 Sep 2024 08:43:58 GMT
                                                                                                                                                                                                                                                        CDN-CachedAt: 09/24/2024 10:26:35
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1080
                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                        CDN-RequestId: 941a9bb33879329739d6a75bc195125d
                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC1493INData Raw: 68 74 6d 6c 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 31 33 31 37 32 32 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 54 72 65 62 75 63 68 65 74 20 4d 53 2c 52 6f 62 6f 74 6f 2c 55 62 75 6e 74 75 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 22 74 6e 75 6d 22 20 6f 6e 2c 22 6c
                                                                                                                                                                                                                                                        Data Ascii: html{-webkit-text-size-adjust:100%}body{color:#131722;font-size:14px;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;font-family:-apple-system,BlinkMacSystemFont,Trebuchet MS,Roboto,Ubuntu,sans-serif;font-feature-settings:"tnum" on,"l


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        122192.168.2.54985276.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC414OUTGET /images/452e6039-d6ed-4c46-b096-e72626d323b7-Curtis_Honeycutt.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291766
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="452e6039-d6ed-4c46-b096-e72626d323b7-Curtis_Honeycutt.jpg"
                                                                                                                                                                                                                                                        Content-Length: 148835
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:34 GMT
                                                                                                                                                                                                                                                        Etag: "8d7f9eeb5ed63a1f61535924fad9ccb6"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::kwj74-1727994454650-f6931c9f860b
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 64 65 73 63 00 00 00 fc 00 00 00 5e 63 70 72 74 00 00 01 5c 00 00 00 0b 77 74 70 74 00 00 01 68 00 00 00 14 62 6b 70 74 00 00 01 7c 00 00 00 14 72 58 59 5a 00 00 01 90 00 00 00 14 67 58 59 5a 00 00 01 a4 00 00 00 14 62 58 59 5a 00 00 01 b8 00 00 00 14 72
                                                                                                                                                                                                                                                        Data Ascii: JFIFICC_PROFILElcmsmntrRGB XYZ )9acspAPPL-lcmsdesc^cprt\wtpthbkpt|rXYZgXYZbXYZr
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC1036INData Raw: 7b 2f 74 36 1d f2 c1 23 e6 88 ca d0 64 26 4c 0c 11 dc 3e 99 7e 71 6e 89 5f 11 c0 77 33 37 60 9f 76 84 1b fc d4 9e d0 f6 19 82 ba 93 0a 9b 4e cf 9a 62 68 be ee 2d 98 e8 80 ca 4c c6 8b 79 88 a5 4e f4 cb 45 fd d9 2b 7f 09 6d dc d1 ad e1 65 c9 89 dd a3 7e 1f 25 25 4c c5 d3 a9 5a 96 25 a5 ac 3a de 0a db 1a f9 e8 09 1b 25 ff 00 f4 f2 f9 d0 8f 76 4f e8 e0 66 96 53 ac 23 82 12 4d df 42 f9 19 61 aa 10 b5 b4 f3 8b 6a 9c b6 8b 48 69 03 e5 ea 94 63 30 95 f0 ef 2e 60 90 35 52 c0 f1 27 be 5a 01 90 62 15 a2 a9 d1 09 cf 56 86 98 9c 4f 62 32 c0 ba 0a ad 31 dd 79 3e f5 5e c7 b6 a3 d9 98 8b 80 b3 58 8c 75 40 40 12 00 ea 84 e5 c5 ec 7c 51 e6 b5 fc 8f b1 6e a7 d9 89 00 78 2e 50 e2 a2 83 32 de 39 c7 df aa 4c cc 5b 6b 33 29 b3 86 80 fa 2a 4b dc d1 07 a9 09 39 fb 45 16 2b 54 c7
                                                                                                                                                                                                                                                        Data Ascii: {/t6#d&L>~qn_w37`vNbh-LyNE+me~%%LZ%:%vOfS#MBajHic0.`5R'ZbVOb21y>^Xu@@|Qnx.P29L[k3)*K9E+T
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC4744INData Raw: b0 67 54 63 ba 7c d2 9a f8 ea 34 1f 2e 74 1e aa 6e 49 6d bd 14 8c 67 2d 25 63 7a bf 25 43 aa bd 8c b1 25 66 ea f1 d2 ea a1 ac 04 8d 26 53 96 57 0e 60 27 53 c9 22 cd 19 b7 c5 f4 52 7e 3c f1 a4 e4 aa c9 de b1 92 23 92 36 9d 32 40 12 86 99 65 84 18 e4 87 6d 6c 55 09 73 ae 05 d3 27 5d 93 71 bd 21 a5 4a 64 b2 0e aa ba 54 f2 91 08 06 71 5a 4f 7c 13 07 92 63 49 d9 ae 0a e4 e2 f6 9d 81 c2 51 d3 54 10 5a c1 de dd 73 39 32 a3 3c d5 40 b4 92 26 02 66 c4 4b 76 4f b2 a3 56 c4 0b f3 1f 65 5b b0 18 77 82 c2 04 59 5a 21 a8 73 55 c2 a0 d6 3d ea 8f 18 b5 b4 37 39 a7 a6 5b 87 c0 37 0e 21 86 db 04 4b 43 86 a1 71 b5 99 cd 4c bf 94 14 ca 2b d0 8d b6 f7 d8 a3 89 60 4e 20 5a 25 2a a1 c0 9f 21 ce 1a 74 5a 72 eb dc 47 54 63 04 09 0a 6f c7 c7 29 5b 45 63 e4 e4 84 78 a6 28 18 06 53
                                                                                                                                                                                                                                                        Data Ascii: gTc|4.tnImg-%cz%C%f&SW`'S"R~<#62@emlUs']q!JdTqZO|cIQTZs92<@&fKvOVe[wYZ!sU=79[7!KCqL+`N Z%*!tZrGTco)[Ecx(S
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC5930INData Raw: 27 15 87 7c d3 7d a7 42 16 a3 0b c7 68 be 98 65 50 41 8b 95 1c 5e 44 65 a6 e9 95 cd e2 4e 0a d2 b5 f8 19 50 a6 c8 25 87 ca 55 8d ca e7 e9 71 a8 41 e1 eb d3 25 d9 0c ca a2 ae 2f b2 a9 1a 12 74 5e 84 1d c5 1e 54 d5 49 8c 6a 06 13 0a 42 85 ad 21 08 c7 c9 ce 75 d4 a3 9b 5a 02 71 6c 51 59 85 b5 23 e4 53 7a 15 83 68 4d 43 20 0d 57 2a b2 9d 66 49 03 a1 42 52 02 b6 6a 19 b9 a9 cd ba d7 63 c1 2e 6a fa 08 6f 1d c2 b2 5a 0d 81 89 84 4b 78 8e 1f 12 c8 0f 1f 3f 77 59 ec 5f 09 a9 44 48 12 12 57 b4 b0 88 04 19 0b 03 cd 96 32 a9 23 d5 8f 89 86 70 b8 4b 66 e2 ad 2e e4 b5 c4 f4 50 a5 90 0e f0 8f 15 0e 1b da 7e 9c 39 f2 6d ba 34 96 d5 11 1a 2d 4b a4 eb b3 13 d4 9a f8 13 be b3 5f 54 33 2d b9 a3 ce 16 94 34 8b f3 12 81 7d 6a 34 31 1d e2 02 b8 d4 15 4e 66 3c 79 14 89 ab 76 ed
                                                                                                                                                                                                                                                        Data Ascii: '|}BhePA^DeNP%UqA%/t^TIjB!uZqlQY#SzhMC W*fIBRjc.joZKx?wY_DHW2#pKf.P~9m4-K_T3-4}j41Nf<yv
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC7116INData Raw: 4e ae c1 5f 01 38 57 92 f9 6b c1 1b c0 bc e9 7e 89 9e 1e a7 65 56 0e 87 51 e3 cd 66 a8 b9 d4 31 0d a9 4e 60 1b 8f 1e 69 dd 7a d9 18 da cc 00 b6 41 73 4f 23 cb a2 09 d7 40 94 75 b0 7e 2b c2 dc c9 c5 50 bb 49 92 c0 3e dd 16 56 2a 1a ee a6 09 90 65 a4 75 bd ba 2f a5 60 31 54 6a c0 69 05 a4 68 7a ec 80 e2 5c 2a 8b 5e da 8c a5 d4 38 7d 8a aa 76 b6 65 9a a6 2c e1 78 9c 47 64 dc e6 1c db 18 df c1 7d 03 85 71 60 f0 29 55 75 b6 27 d7 aa c1 c3 2c 0d 8e f0 b8 6b 54 a5 01 a6 60 cc 93 f7 4d 17 c7 68 8c a3 c9 6c fb 0d 23 ca e0 e8 89 34 da f0 64 6d ee 16 1b 82 71 bc cc 14 ea 5c 6f cd ab 66 2b 77 01 9b 6b af 3e 4b 54 26 9a 33 4a 32 4e 84 98 ba 10 f2 2f 17 83 f9 4a 6a 33 b8 56 8e b5 50 e9 b6 89 50 02 ad 5c a3 9e 8a 79 52 66 ac 33 69 6c 53 82 73 69 e2 da 1e d3 04 ea b7 74
                                                                                                                                                                                                                                                        Data Ascii: N_8Wk~eVQf1N`izAsO#@u~+PI>V*eu/`1Tjihz\*^8}ve,xGd}q`)Uu',kT`Mhl#4dmq\of+wk>KT&3J2N/Jj3VPP\yRf3ilSsit
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC8302INData Raw: 93 15 c4 28 54 76 24 cb 9c 41 91 62 b2 1c 4f 85 be 4b 84 9d f4 57 62 38 9e 22 8e 22 1c fc c0 1b df dd 93 cc 27 12 c3 62 46 47 c0 9b 41 fb 78 a3 67 6a 8c 56 09 af 15 43 60 d8 cc fd 17 d7 b8 15 30 29 b4 91 7b 5d 62 9d 84 a7 47 16 4b 1b 62 67 fa 5b 8e 0f 88 a6 d6 09 b0 8d d7 36 04 8d 5b a9 66 60 81 75 4f e9 da 20 c5 f6 2a da 75 e9 bf f6 90 76 85 65 53 6d 3c 82 e5 41 af 41 34 1e 60 02 65 5b 59 ad 20 f2 e4 96 e1 aa 1c f1 3e 29 b0 fd 85 77 60 7a 01 c3 96 35 e4 15 9d e3 d5 d8 08 0d 13 7d 0f a2 7a f2 c0 4c d9 64 78 f3 a9 d1 a6 6b 4c c4 98 4e 2b 60 35 83 7b 36 bb 4d 04 7b dd 66 38 a6 08 0e f8 8b 8b cf bd 17 69 7c 43 83 c4 13 4c 83 4d da 5c f2 51 c7 57 71 60 0d 7c b6 2d fc 22 9d 86 a8 51 86 63 9b 55 ba 80 4c 12 be 91 c1 5c da 42 23 5d ff 00 0b e6 c1 f7 6c 4e b1 f3
                                                                                                                                                                                                                                                        Data Ascii: (Tv$AbOKWb8""'bFGAxgjVC`0){]bGKbg[6[f`uO *uveSm<AA4`e[Y >)w`z5}zLdxkLN+`5{6M{f8i|CLM\QWq`|-"QcUL\B#]lN
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC6676INData Raw: 13 59 95 41 32 6f 75 a9 a3 8c 69 60 27 94 a0 da 60 69 a4 75 98 1a 61 e0 ec 3a 21 f1 b5 8b 48 0c 20 6d 0a f1 8a 69 79 1a 79 a4 58 9a 9f fc 83 06 46 e1 72 69 8b 4d f6 53 89 af 52 e5 c6 00 d6 fe ec 83 a0 19 5b 7d d5 58 f2 e7 33 ba 76 ba 57 85 af 5a 81 dc 82 7d c2 12 74 cb c2 17 16 69 5b 86 ca fb e9 cd 79 2f 1c 42 44 c9 83 b1 5e 5d ca 27 71 90 5e 03 86 3b 3b 6a 18 ca 2f a7 3b ad 5b 1c d6 8c ba 42 55 84 ab 87 a4 1b 4f b6 69 27 40 4a 72 18 d7 30 10 b2 62 84 52 d0 1b b6 55 55 8c aa 21 d7 05 0e 38 76 12 dd d8 de c8 83 dd d6 03 55 27 13 44 03 df 17 ea 9a 4a 3e e8 e4 da 15 63 9b 84 a0 2d 32 86 c2 62 28 3a d1 07 a8 40 71 17 34 d5 96 d4 26 4e 92 82 a3 51 cc a8 0c 1d 41 59 be a5 4f f0 86 5d 1b 70 c6 90 08 80 b2 fc 70 77 05 c6 bb ad 1e 1b 10 da 94 01 69 bc 2c c7 17 61
                                                                                                                                                                                                                                                        Data Ascii: YA2oui`'`iua:!H miyyXFriMSR[}X3vWZ}ti[y/BD^]'q^;;j/;[BUOi'@Jr0bRUU!8vU'DJ>c-2b(:@q4&NQAYO]ppwi,a
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC10674INData Raw: f7 dd 74 f2 9f 22 b9 ab e8 68 cb d1 31 97 4f 35 33 71 04 79 fa 2a c7 25 20 5d 32 a6 d3 f6 51 68 9b 45 97 48 d0 8f a2 f6 67 6c bb 94 ae f4 32 a2 2d 71 dc ef aa 98 7b 77 5d 0d 1a eb cc 2e 16 b4 df 70 86 fd 0e b8 9d ef 11 1c f4 5d a4 23 55 21 f4 f7 f5 53 86 9f ba ea 01 e6 09 57 00 08 82 40 e4 7f 2a b6 07 5d 4c 25 ec 73 c4 5a c5 48 4a f4 6c bc 35 8d f6 44 e3 a1 58 08 3a 5a d7 51 1a 1b 69 b8 52 68 f2 5c 2b f9 25 99 ba 79 15 c0 6d cf 69 5c d0 c6 eb ad 0b 90 19 d9 3b 68 55 8d 71 d3 42 ab 95 de a8 81 92 d6 77 5e 05 c0 1b 6a bc 74 b2 e9 32 37 45 2a 02 22 0e ba 85 20 ed 14 66 6d aa e0 68 9e ab 83 48 ba 54 da 49 b1 d1 54 0a 96 fa 14 53 15 a2 c7 33 7d 94 b6 1c 86 eb 81 cd 2b d2 e1 a2 22 ab 3b 1c ed d5 7a ee 22 76 dd 47 5d 94 bb d0 b9 31 a8 e6 5d 57 83 af a2 e8 37 52
                                                                                                                                                                                                                                                        Data Ascii: t"h1O53qy*% ]2QhEHgl2-q{w].p]#U!SW@*]L%sZHJl5DX:ZQiRh\+%ymi\;hUqBw^jt27E*" fmhHTITS3}+";z"vG]1]W7R
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC11860INData Raw: c9 4e ad 14 bb 88 e5 61 66 63 33 10 4f 25 6b 1b 57 b2 35 44 e5 23 73 e7 b2 ce 65 97 97 9d 49 90 8b 6f 11 af 49 86 9b 44 b4 81 aa 92 cc 9e 99 a3 e8 38 ab 5b 2e 2f 76 79 20 94 66 1e a3 d8 f9 83 ae c1 29 6e 25 fd a0 cc 2d 22 d1 f9 5b 1c 33 68 1a 42 a4 0b 09 fe 93 41 72 7a 60 ca dc 21 b5 d8 51 ce ea 4d 70 91 65 65 2a 80 53 cb 50 df af aa 0f 15 8a 34 a9 17 b5 b2 36 1e 2b 23 5b 88 e3 2a e6 16 68 9d bf 95 49 e4 8c 1e fe 0c d0 c3 2c 9d 74 6b 3f 53 45 95 f2 e6 00 1b 0b fb b2 22 ab e8 d1 00 92 20 ef 2b e6 b5 3b 5c e3 33 dc 48 dc 9f b2 3f 13 c4 f1 0d a0 ca 6e 69 70 dc ff 00 49 61 91 49 37 47 65 c5 f4 da b7 a3 78 f7 d3 a5 4b b4 69 06 d3 32 93 9e 33 4d f2 2f 3a 69 e5 f2 59 9c 2e 33 11 8b ff 00 1e 72 01 db fb 56 e2 30 8f c3 11 24 90 53 4a 52 bb 4b 46 3c 93 57 49 8c c5
                                                                                                                                                                                                                                                        Data Ascii: Nafc3O%kW5D#seIoID8[./vy f)n%-"[3hBArz`!QMpee*SP46+#[*hI,tk?SE" +;\3H?nipIaI7GexKi23M/:iY.3rV0$SJRKF<WI
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC10234INData Raw: 0d 75 3d 3c 42 53 86 a9 89 67 ee 69 83 7f e9 3f c3 d4 63 85 d9 04 a1 0c 95 a6 24 f1 db d1 5d 2a 46 6d f3 4c a9 d2 01 9d 62 6e bc 1d 4c 68 d3 d1 4d 81 b1 72 63 64 5b b6 04 a9 14 3d 9f c1 43 3a 94 7e 13 32 19 16 32 4d d5 2e 6b 4a 1c 50 d1 9b 62 4c 6e 18 56 c3 57 64 59 d4 9c 34 e6 36 ea bf 33 fc 50 d9 e2 2c ad bd 5a 0c 73 cf ff 00 66 db d1 7e ab 7b 25 84 6c 41 0b f2 ff 00 c5 34 e3 1b 44 72 6b c5 fa 3e 15 31 69 89 9a dc 5a 32 ef 75 e4 8d 40 b2 2b 09 85 ab 89 a8 d6 b4 38 82 f1 10 11 1c 23 87 54 e2 5c 46 8e 19 97 93 70 46 dd 57 df b0 7f 0d 60 b8 65 06 86 52 6b 9e 00 92 46 9e 0a d9 72 f0 8d a5 66 3c 58 9c e5 57 43 ae 1d c4 a9 d2 c2 61 e9 ba c5 b4 da 0c f4 10 b4 74 ab d3 ad 4e d0 63 92 c1 76 2e ed 32 c5 89 9f e5 3e e1 ad a9 4a a1 68 98 e4 b0 63 cd 27 2d ad 1b 73
                                                                                                                                                                                                                                                        Data Ascii: u=<BSgi?c$]*FmLbnLhMrcd[=C:~22M.kJPbLnVWdY463P,Zsf~{%lA4Drk>1iZ2u@+8#T\FpFW`eRkFrf<XWCatNcv.2>Jhc'-s


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        123192.168.2.54985376.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC361OUTGET /js/float.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291766
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="float.js"
                                                                                                                                                                                                                                                        Content-Length: 22878
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:34 GMT
                                                                                                                                                                                                                                                        Etag: "710f2dee46dab8ba9ae0de6036d9db0b"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::2pwbs-1727994454666-aa2f7152f157
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC2372INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 76 61 72 20 67 74 20 3d 20 77 69 6e 64 6f 77 2e 67 74 72 61 6e 73 6c 61 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 67 74 20 3d 20 67 74 5b 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 67 74 2d 77 69 64 67 65 74 2d 69 64 27 29 5d 20 7c 7c 20 67 74 3b 0a 0a 20 20 20 20 76 61 72 20 6c 61 6e 67 5f 61 72 72 61 79 5f 65 6e 67 6c 69 73 68 20 3d 20 7b 22 61 66 22 3a 22 41 66 72 69 6b 61 61 6e 73 22 2c 22 73 71 22 3a 22 41 6c 62 61 6e 69 61 6e 22 2c 22 61 6d 22 3a 22 41 6d 68 61 72 69 63 22 2c 22 61 72 22 3a 22 41 72 61 62 69 63 22 2c 22 68 79 22 3a 22 41 72 6d 65 6e 69 61 6e 22 2c 22 61 7a 22 3a 22 41 7a 65 72
                                                                                                                                                                                                                                                        Data Ascii: (function(){ var gt = window.gtranslateSettings || {}; gt = gt[document.currentScript.getAttribute('data-gt-widget-id')] || gt; var lang_array_english = {"af":"Afrikaans","sq":"Albanian","am":"Amharic","ar":"Arabic","hy":"Armenian","az":"Azer
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC1059INData Raw: 75 22 2c 22 68 72 22 3a 22 48 72 76 61 74 73 6b 69 22 2c 22 63 73 22 3a 22 5c 75 30 31 30 63 65 5c 75 30 31 36 31 74 69 6e 61 5c 75 32 30 30 65 22 2c 22 64 61 22 3a 22 44 61 6e 73 6b 22 2c 22 6e 6c 22 3a 22 4e 65 64 65 72 6c 61 6e 64 73 22 2c 22 65 6e 22 3a 22 45 6e 67 6c 69 73 68 22 2c 22 65 6f 22 3a 22 45 73 70 65 72 61 6e 74 6f 22 2c 22 65 74 22 3a 22 45 65 73 74 69 22 2c 22 74 6c 22 3a 22 46 69 6c 69 70 69 6e 6f 22 2c 22 66 69 22 3a 22 53 75 6f 6d 69 22 2c 22 66 72 22 3a 22 46 72 61 6e 5c 75 30 30 65 37 61 69 73 22 2c 22 66 79 22 3a 22 46 72 79 73 6b 22 2c 22 67 6c 22 3a 22 47 61 6c 65 67 6f 22 2c 22 6b 61 22 3a 22 5c 75 31 30 65 35 5c 75 31 30 64 30 5c 75 31 30 65 30 5c 75 31 30 64 37 5c 75 31 30 65 33 5c 75 31 30 64 61 5c 75 31 30 64 38 22 2c 22 64
                                                                                                                                                                                                                                                        Data Ascii: u","hr":"Hrvatski","cs":"\u010ce\u0161tina\u200e","da":"Dansk","nl":"Nederlands","en":"English","eo":"Esperanto","et":"Eesti","tl":"Filipino","fi":"Suomi","fr":"Fran\u00e7ais","fy":"Frysk","gl":"Galego","ka":"\u10e5\u10d0\u10e0\u10d7\u10e3\u10da\u10d8","d
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC4744INData Raw: 2c 22 6c 76 22 3a 22 4c 61 74 76 69 65 5c 75 30 31 36 31 75 20 76 61 6c 6f 64 61 22 2c 22 6c 74 22 3a 22 4c 69 65 74 75 76 69 5c 75 30 31 37 33 20 6b 61 6c 62 61 22 2c 22 6c 62 22 3a 22 4c 5c 75 30 30 65 62 74 7a 65 62 75 65 72 67 65 73 63 68 22 2c 22 6d 6b 22 3a 22 5c 75 30 34 31 63 5c 75 30 34 33 30 5c 75 30 34 33 61 5c 75 30 34 33 35 5c 75 30 34 33 34 5c 75 30 34 33 65 5c 75 30 34 33 64 5c 75 30 34 34 31 5c 75 30 34 33 61 5c 75 30 34 33 38 20 5c 75 30 34 35 38 5c 75 30 34 33 30 5c 75 30 34 33 37 5c 75 30 34 33 38 5c 75 30 34 33 61 22 2c 22 6d 67 22 3a 22 4d 61 6c 61 67 61 73 79 22 2c 22 6d 73 22 3a 22 42 61 68 61 73 61 20 4d 65 6c 61 79 75 22 2c 22 6d 6c 22 3a 22 5c 75 30 64 32 65 5c 75 30 64 33 32 5c 75 30 64 32 66 5c 75 30 64 33 65 5c 75 30 64 33 33
                                                                                                                                                                                                                                                        Data Ascii: ,"lv":"Latvie\u0161u valoda","lt":"Lietuvi\u0173 kalba","lb":"L\u00ebtzebuergesch","mk":"\u041c\u0430\u043a\u0435\u0434\u043e\u043d\u0441\u043a\u0438 \u0458\u0430\u0437\u0438\u043a","mg":"Malagasy","ms":"Bahasa Melayu","ml":"\u0d2e\u0d32\u0d2f\u0d3e\u0d33
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC5930INData Raw: 5f 72 65 71 75 65 73 74 5f 75 72 69 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 20 3d 20 28 6c 61 6e 67 20 3d 3d 20 64 65 66 61 75 6c 74 5f 6c 61 6e 67 75 61 67 65 29 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 27 2f 2f 27 2b 64 6f 6d 61 69 6e 2b 67 74 5f 72 65 71 75 65 73 74 5f 75 72 69 20 7c 7c 20 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 27 2f 2f 27 2b 6c 61 6e 67 2b 27 2e 27 2b 64 6f 6d 61 69 6e 2e 72 65 70 6c 61 63 65 28 2f 5e 77 77 77 5c 2e 2f 2c 20 27 27 29 2b 67 74 5f 72 65 71 75 65 73 74 5f 75 72 69 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 72 65 66 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 76 61 72
                                                                                                                                                                                                                                                        Data Ascii: _request_uri; else href = (lang == default_language) && location.protocol+'//'+domain+gt_request_uri || location.protocol+'//'+lang+'.'+domain.replace(/^www\./, '')+gt_request_uri; } return href; } var
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC7116INData Raw: 74 65 28 27 64 61 74 61 2d 67 74 2d 6c 61 6e 67 27 2c 20 6c 61 6e 67 29 3b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 6c 5f 69 6d 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6d 67 27 29 3b 0a 20 20 20 20 20 20 20 20 65 6c 5f 69 6d 67 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 67 74 2d 6c 61 7a 79 2d 73 72 63 27 2c 20 67 65 74 5f 66 6c 61 67 5f 73 72 63 28 6c 61 6e 67 29 29 3b 0a 20 20 20 20 20 20 20 20 65 6c 5f 69 6d 67 2e 61 6c 74 20 3d 20 6c 61 6e 67 3b 0a 0a 20 20 20 20 20 20 20 20 65 6c 5f 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 6c 5f 69 6d 67 29 3b 0a 20 20 20 20 20 20 20 20 65 6c 5f 61 2e 69 6e 6e 65 72 48 54 4d 4c 20 2b 3d 20 27 20 27 20 2b 20 6c 61 6e 67 5f 61 72 72 61 79 5b 6c 61
                                                                                                                                                                                                                                                        Data Ascii: te('data-gt-lang', lang); var el_img = document.createElement('img'); el_img.setAttribute('data-gt-lazy-src', get_flag_src(lang)); el_img.alt = lang; el_a.appendChild(el_img); el_a.innerHTML += ' ' + lang_array[la
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC1657INData Raw: 64 61 74 61 2d 67 74 2d 6c 61 7a 79 2d 73 72 63 27 29 29 7d 29 7d 29 3b 0a 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 67 74 5f 66 6c 6f 61 74 5f 6f 70 65 6e 29 67 74 5f 68 69 64 65 5f 66 6c 6f 61 74 5f 73 77 69 74 63 68 65 72 28 29 7d 29 3b 0a 0a 20 20 20 20 69 66 28 64 65 74 65 63 74 5f 62 72 6f 77 73 65 72 5f 6c 61 6e 67 75 61 67 65 20 26 26 20 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 20 26 26 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 20 26 26 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 67 74 5f 61 75 74 6f 73 77 69 74 63 68 27 29 20 3d 3d 20 6e 75 6c 6c
                                                                                                                                                                                                                                                        Data Ascii: data-gt-lazy-src'))})}); }); document.addEventListener('click',function(){if(gt_float_open)gt_hide_float_switcher()}); if(detect_browser_language && window.sessionStorage && window.navigator && sessionStorage.getItem('gt_autoswitch') == null


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        124192.168.2.54985476.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC384OUTGET /images/Courtney_Barnes.250x300.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291766
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="Courtney_Barnes.250x300.jpg"
                                                                                                                                                                                                                                                        Content-Length: 73686
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:34 GMT
                                                                                                                                                                                                                                                        Etag: "e37e42da0461647eae5e24a94c653c31"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::9mfxj-1727994454681-460c6f7b0700
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC2372INData Raw: ff d8 ff e1 13 e3 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 03 e8 00 00 01 01 00 03 00 00 00 01 04 b0 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 34 3a 30 37 20 31 35 3a 31 37 3a 32 33 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                                                        Data Ascii: ExifMM*(12i ''Adobe Photoshop 21.1 (Windows)2020:04:07 15:17:230
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC1067INData Raw: ba cf 49 ff 00 4e bb 3f 4a 9d 1d 24 35 bf 16 29 8b 89 d3 87 c0 bc 6f 47 e9 4e e9 5d 36 bc 2b 08 37 07 3a cb cb 78 f5 1e 46 e6 34 fe 77 a6 d6 32 b4 77 35 5a 7b 40 1a 70 10 5c d5 6d aa d4 78 55 de d9 d5 5a b4 6b 08 36 08 6a 48 6a f7 49 4a 35 49 05 3f ff d3 95 41 5c 6b 44 2a d5 0e 15 c6 37 40 90 4b 26 b6 21 19 8d 51 68 08 ad 02 35 4e 43 cf 7d 6b ea 03 a7 67 74 2c d7 38 b2 bc 5c d1 6d c5 bc ec f6 7a 83 fa ae a9 97 35 75 14 d4 fc 67 3a 87 90 45 6f 7b 9a e6 99 05 8f 71 b5 8e 1f d9 7a e3 7f c6 05 2e b7 a7 31 ed 1a 36 c1 af 99 fd 1f fe 8c 5b bf 54 7a 9d 5d 47 a4 54 d6 b1 d5 bf a7 d7 56 15 ad 71 0e dc 6a ac 06 5e cd a1 bf a3 ba b6 b7 d8 ff 00 e6 de ab f3 11 d8 f6 6c f2 d2 a2 63 df 5f f1 5d db 29 16 d6 2c e7 c5 50 b6 cc 7c 47 b7 79 6b 1a e7 01 b7 4f 73 89 da c6 fb
                                                                                                                                                                                                                                                        Data Ascii: IN?J$5)oGN]6+7:xF4w2w5Z{@p\mxUZk6jHjIJ5I?A\kD*7@K&!Qh5NC}kgt,8\mz5ug:Eo{qz.16[Tz]GTVqj^lc_]),P|GykOs
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC4744INData Raw: 4a b0 f7 21 e3 54 31 b1 29 c6 61 96 d1 5b 6b 07 c7 68 db bb fb 49 dc 55 b6 a3 07 95 5d e5 1a c3 a2 ac f3 ca 48 61 3e e4 94 67 54 90 53 ff d5 24 69 21 12 a7 1d e1 8d 05 cf 77 d1 6b 41 2e 3f d5 6b 7d ce 5a fd 37 ea be 55 cc 6d b9 ee 38 d5 bb 51 4b 60 da 47 f2 ff 00 c1 d1 ff 00 82 59 ff 00 16 b7 b1 fa 6d 18 6c db 83 5b 6a 3f 9c 08 97 3b fa f6 ba 5e ff 00 ed 24 02 89 70 b1 7a 66 7d 83 73 d8 29 67 77 5a e0 df fa 23 73 97 41 d2 3a 75 78 6d b1 cf 7e eb de 76 b9 c0 40 0d 1a b5 8c fe 46 bb ff 00 96 99 f5 32 e6 96 5a 3f 48 df 11 0e f8 87 05 2a 2e b2 a7 d7 4d fa b1 df a3 0f ff 00 cf 24 ff 00 e7 a4 50 e8 ec 69 10 b8 ef ac 9d 21 9d 17 a9 3b eb 66 15 6e 35 58 05 7d 6b 1e b1 ba 69 ff 00 cb 2a da 3d ed b7 15 cd 67 da b6 fb 2d a7 f4 ff 00 a3 f4 ee f5 7a f6 cb 7f 82 93 80
                                                                                                                                                                                                                                                        Data Ascii: J!T1)a[khIU]Ha>gTS$i!wkA.?k}Z7Um8QK`GYml[j?;^$pzf}s)gwZ#sA:uxm~v@F2Z?H*.M$Pi!;fn5X}ki*=g-z
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC5930INData Raw: 66 25 ba 13 1f ca 3b b6 ae 87 fe 68 67 3d a1 cc 7d 54 92 38 20 c8 09 b2 9c 46 e5 7c 71 ca 5b 0b 79 70 4f aa 5d b8 68 64 b9 a4 4e be 4b 47 15 cf b3 86 0b 87 f2 08 2e f8 ec 73 77 7f 98 d5 6a df a9 fd 6a 97 fa b5 37 d4 23 5d cc d3 fe a9 30 ac 52 43 72 a9 34 e4 83 e1 b4 b8 f8 ed fa 37 7f 63 de 98 66 0f ca 41 f2 fe 0b bd b9 47 e6 04 79 ff 00 16 8e 5e 25 b3 ea d1 5b 5e c2 7e 04 11 db 5f a3 fd 95 d0 e1 32 bf b3 b0 d6 e2 fd c3 73 9c e3 27 71 d5 db be 8e df ea aa e4 0b 29 f5 ea b0 3d a4 7b a7 dd ff 00 6e 7e 73 9b ed fa 7f ce 7f c6 7f 34 81 81 91 92 ee aa da 58 26 a2 c7 7a ad 31 2d d8 34 1b 9b fc a3 5f a7 fe 0f d3 b1 3a 12 b3 4b 65 1d 1d 52 d5 02 d5 61 cc ee 38 22 41 50 2c 52 b1 a0 73 10 dc d5 60 b5 41 cd 41 4d 6d ba a4 89 b7 54 92 53 ff d1 cc 65 68 cc 62 76 31 1d
                                                                                                                                                                                                                                                        Data Ascii: f%;hg=}T8 F|q[ypO]hdNKG.swjj7#]0RCr47cfAGy^%[^~_2s'q)={n~s4X&z1-4_:KeRa8"AP,Rs`AAMmTSehbv1
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC7116INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC8302INData Raw: 7a 43 69 b3 30 d0 35 a8 05 ad ca ea 0b c0 16 fc fd 4f fb 0f 77 2c 28 2a 6a 7e 5d 55 68 00 e9 d6 1c 66 81 ca 00 2c 14 05 53 7d 43 eb f5 24 de e6 df d4 af bb 31 24 54 0c fa f5 b0 42 f9 74 e9 4f 45 eb 04 25 ac 2f 7d 24 0f c0 0a b7 e1 8a 8f cf d4 0f 7b 24 94 0a 68 54 1e b6 29 40 7a 7c a7 a1 0c c1 74 6a 20 1d 24 7d 48 06 fc 9e 2e 2f fe df dd 90 76 00 0f 6f a7 f9 fa af 0a d7 a7 68 68 6c 43 69 fa ff 00 51 a9 49 fa f0 38 08 39 fa 7d 7d d8 8f 3a 64 75 a3 8e 9c 1e 91 22 4d 6c d1 c6 a6 27 63 2b 9b a8 40 55 15 54 39 54 69 a4 91 b4 80 7e 97 bd 8f bb 37 75 49 3f 6f 54 00 0e 20 92 47 44 87 e6 e7 66 47 d6 7d 39 b8 23 c6 c5 2e 47 78 6e da 63 b5 a8 dd 1a 29 a1 da f8 cd c8 ff 00 c3 ea b3 73 09 43 c5 1d 41 a2 59 a9 a1 28 8c fe 69 03 0d 2b 19 bb 52 e9 65 5c f7 f9 fa 53 d3 ed
                                                                                                                                                                                                                                                        Data Ascii: zCi05Ow,(*j~]Uhf,S}C$1$TBtOE%/}${$hT)@z|tj $}H./vohhlCiQI89}}:du"Ml'c+@UT9Ti~7uI?oT GDfG}9#.Gxnc)sCAY(i+Re\S
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC6676INData Raw: 16 18 29 2a 45 c7 0d a7 9b 5a c5 1f f0 58 1e 47 f8 7b 70 46 e4 8d 4c 31 d3 d4 50 17 26 b4 fe 7d 2e a9 b0 d1 2a 23 69 5f a0 b1 20 95 06 c0 02 a7 93 76 3f 4f 6e 81 4a 8a 93 53 f9 9e aa 58 d6 94 cf 59 a4 c6 37 8c 95 5b b1 47 23 8b 6a 6d 27 4e 92 78 04 11 c7 fb c7 bb 02 41 27 4f 5a d4 73 d6 bc 3f ce 37 72 64 f6 8d 2e d3 d9 98 98 1a 92 ab b0 f3 f3 66 33 15 d4 c1 4c 99 4c 46 da c3 d3 d2 62 a1 9d a2 1e 41 53 0d 4e 46 64 8d 9c ff 00 9a 2c 14 02 2e 0a 6f 08 13 18 f3 a7 e2 3f 3c 00 2b fc fa 79 00 20 01 83 4f f5 7e dc 53 aa 0c 79 da 37 47 99 83 e8 02 28 95 4a aa 12 a6 f3 d5 5e df b7 02 73 1a 69 17 7e 7f 1c fb 4c 00 20 80 3f d5 e9 f6 f4 a5 49 50 a0 9c 74 3b 74 d6 23 73 ef 5d c5 8f db 18 38 6a a6 af cf b0 a6 32 40 8e 5a 1a 1a 99 15 26 fa 1b c1 04 8a 14 bd 88 95 f8 45
                                                                                                                                                                                                                                                        Data Ascii: )*EZXG{pFL1P&}.*#i_ v?OnJSXY7[G#jm'NxA'OZs?7rd.f3LLFbASNFd,.o?<+y O~Sy7G(J^si~L ?IPt;t#s]8j2@Z&E
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC10674INData Raw: b6 7c b5 b7 f3 6f 36 5b 6c 9b ac f3 25 97 d3 5c 4a de 10 ef 3e 12 6a 00 60 f6 e7 53 50 13 45 23 ce bd 6a c5 f0 f3 a3 bb 13 e2 2f f3 49 db 1f 1e 3b 6f 07 51 87 df 9b 07 b5 71 f8 1c dc 2c 57 ed 6b 71 d5 5e 1a ed bd 97 a6 9a 9c 4d 15 66 2f 70 e3 2b 29 aa e3 2b 70 c2 40 ac 10 a9 b0 77 75 dc 13 73 e5 c6 bf 80 51 5e 32 0a 9f 89 58 61 d4 d6 84 15 60 47 f3 e0 7a 72 c7 68 b9 e5 de 73 3b 45 db 02 d1 4c b4 65 a1 59 11 a8 d1 ba 91 50 43 a9 04 53 d6 86 84 1e be 89 d8 5c 2c 70 6a 56 60 ac b3 ad c0 52 1f 46 92 a5 d9 50 95 75 00 d9 42 ff 00 ac 3e 9e e1 c8 21 58 fe 23 9a ff 00 93 ac 8d 96 e9 99 2a 07 6d 3f d4 3e 5d 3d cb 97 c5 60 ea a1 aa 10 20 ab 54 95 05 57 81 0c 68 18 27 d1 f5 97 75 90 a8 62 00 b5 d4 83 fd 49 ad bc d1 c1 20 97 4d 0d 0d 0f f9 3f d5 e9 4e 8a e5 59 6e 35
                                                                                                                                                                                                                                                        Data Ascii: |o6[l%\J>j`SPE#j/I;oQq,Wkq^Mf/p+)+p@wusQ^2Xa`Gzrhs;ELeYPCS\,pjV`RFPuB>!X#*m?>]=` TWh'ubI M?NYn5
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC11860INData Raw: f0 c2 21 69 cb d3 6a 58 d9 41 d6 c5 d7 72 87 82 48 94 fe a1 a8 e3 fe ac f9 74 be dd 5a 37 47 03 b6 bf cc 79 7f 97 ad 37 6b 77 a0 db 10 e5 f0 d0 18 e5 6a 7a 8c f5 1e 36 44 72 b1 c6 99 3c a8 99 99 5b d4 07 d8 cd 0c 91 80 1b d2 35 dc ea 27 d8 5c 87 76 01 47 e1 03 f6 0e 8e 22 91 16 a4 81 ac f1 3e bf 6f 5b 44 7f c2 62 be 4d d0 ee 3d ab f2 33 e1 fe 7f 24 4e e0 c0 67 8f c8 ae af a1 9a 5b 9c 86 d9 cd 26 3b 6a 76 de 3f 12 86 ec 5b 11 9a 87 0f 93 78 cf e9 8a a6 67 fd 2a d6 00 73 ee d0 7c 5b 1d ca 35 ed 68 c4 6e 47 1d 4b 94 27 1e 6b 50 33 f8 7a 95 fd b0 df 29 1d f6 cf 2b fc 32 19 63 06 94 d2 f4 0f 4c d7 0f 42 45 09 ee 1d 6c f1 b9 68 5a 4a 29 10 86 64 72 ea f1 b2 95 62 ec ad 7d 23 9b 2c 47 f4 f3 6e 3d c6 13 26 81 c0 ff 00 ab fc dd 4d 31 ca 12 55 65 22 94 e3 fe af 5f
                                                                                                                                                                                                                                                        Data Ascii: !ijXArHtZ7Gy7kwjz6Dr<[5'\vG">o[DbM=3$Ng[&;jv?[xg*s|[5hnGK'kP3z)+2cLBElhZJ)drb}#,Gn=&M1Ue"_
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC10234INData Raw: a7 4a 80 16 14 ff 00 94 6a 75 54 01 54 59 88 16 3c 71 ec e3 35 26 98 e8 98 00 30 a3 1f e1 ff 00 51 eb 00 a6 9a 12 59 7e a0 12 45 bf 5d c7 a4 91 f4 ba 83 6f c7 1e f5 4c 03 d5 80 a0 e1 8e b3 2c 6b 21 22 44 b3 85 04 c9 6d 24 29 e5 88 3f 56 37 ff 00 7a f7 52 40 06 bd 6f 3d 48 8c 49 1b 0e 35 46 46 96 20 5c a7 17 03 e9 c5 ed 7f f0 fc fb d1 34 3f ea fe 7d 59 56 b5 e9 21 ba b6 a5 2e 45 7f 89 d1 44 b4 d9 38 2c 44 90 d9 4d 4c 40 ea 51 28 16 f5 44 2f 63 fd 38 f6 96 54 0e 35 c6 68 e3 a5 51 92 8c 15 d6 a8 7f c1 e9 fe c7 48 fa 4a a9 51 a5 8a ac b0 6b e9 93 5f e0 23 80 ad 6b d8 58 df f3 c8 3f e1 ed 32 4c 75 05 63 d3 cd 1f 6d 47 f9 fa 9b 9a c3 52 e5 e1 98 78 83 0d 0b 19 f4 8b 9b ab 29 00 81 e9 0e 87 9f 6e ca a1 94 b7 e2 19 ea 91 d5 48 19 a6 3a 63 e8 2c ad 56 cc dc f9 ee
                                                                                                                                                                                                                                                        Data Ascii: JjuTTY<q5&0QY~E]oL,k!"Dm$)?V7zR@o=HI5FF \4?}YV!.ED8,DML@Q(D/c8T5hQHJQk_#kX?2LucmGRx)nH:c,V


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        125192.168.2.54986076.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC393OUTGET /images/white-boys-haircut-with-undercut.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291766
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="white-boys-haircut-with-undercut.jpg"
                                                                                                                                                                                                                                                        Content-Length: 62191
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:34 GMT
                                                                                                                                                                                                                                                        Etag: "b57315b679bb16d9d9eba902cba41260"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::cbbcd-1727994454881-8726bddb381c
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 03 20 02 c9 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 fd 26 c4 d8 98 00 34 c0 60 00 00 0d 03 04 c1 a6 08 92 68 69 82 60 31 31 03 4c 00 00 03 38 d4 a3 21 30 01 83 4c 00 4c 00 62 01
                                                                                                                                                                                                                                                        Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_|| "&4`hi`11L8!0LLb
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC1058INData Raw: 36 c6 7c c7 c0 62 a3 57 6f ab 97 cb 70 f3 60 f5 9e b7 d3 76 b4 02 8f 27 c8 fa 2f 45 5c dc 25 ed 1b 01 a6 03 13 00 10 c2 32 22 e7 e7 5c 89 36 d4 dc 82 63 24 32 43 63 e6 7e 7b b6 1d 9e a6 f8 79 8f 25 8f ad ef 3b fd 1d fa 89 c5 73 b0 79 2f a0 90 ac b3 d9 92 00 69 83 4c 4c 13 4c 13 40 70 1a 99 25 60 48 94 89 0a 6c 6d b1 b3 e5 de 07 3f 47 b5 d8 c7 e0 79 fd 6f 67 e8 7a 36 d8 4e 9e 67 81 db ea b8 fe ca ca f2 ce cf 66 d8 00 34 c5 20 04 d2 6e 2c 01 f9 d9 36 e4 39 12 24 49 a9 b0 93 24 30 af e4 7e 07 47 aa f4 7f 3a c1 6f 73 a0 3d d1 d7 b3 a1 97 e2 1f 65 ea 73 bd 13 cf 58 7b 3b 1a 69 8d 30 06 98 86 86 20 69 f9 c9 8e 4c 72 1b 93 6e 43 1b 64 86 d4 b9 5f 9e 30 fa ff 00 59 e0 f9 b9 a9 8f 6b d2 75 7e 8b a3 57 33 c0 6a eb 59 47 52 34 d2 43 d8 e9 00 60 34 0d 88 1a 69 a6 80
                                                                                                                                                                                                                                                        Data Ascii: 6|bWop`v'/E\%2"\6c$2Cc~{y%;sy/iLLL@p%`Hlm?Gyogz6Ngf4 n,69$I$0~G:os=esX{;i0 iLrnCd_0Yku~W3jYGR4C`4i
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC4744INData Raw: b0 04 fc ab 24 db 93 1b 72 26 31 b7 28 c9 b6 db 91 9f e1 ff 00 9e 95 7b 3d fe ca 9f 5b b1 dd f4 3d 2d 16 a4 62 f2 3f 16 d3 ec f4 46 c3 0e 6c 7e 9f 89 7f 3f c6 76 bb 3c 1e 25 b7 75 31 65 84 ae f4 fe f3 3f 63 ab ea bd 2c fc a9 60 d9 36 37 26 12 6c 64 86 a6 a6 ec 3e 3d f0 4b 3c d4 34 5b e8 bd c3 a3 77 77 b3 d9 e8 5f 6c 69 c7 e7 7e 77 e7 3d 7e eb b2 e8 8e 5e 6d 7d ef 3f 87 c8 fa 45 cc d1 af 56 3e 56 42 75 ea 94 62 69 d5 bf dd fd 75 b6 49 93 52 25 22 40 e4 0c 91 29 4a 5e 77 f3 6f cc df a4 f3 eb b9 d4 e7 7a ef 63 95 76 7a dd 9e 9d cf 1f 3f 9d e3 fc 3f 6b e5 bf 5a ef 73 f4 e7 87 2e 5d bf 13 e4 7a 7a ae ec bc 7c ae 6c ab 85 84 b4 d5 70 a0 9f eb 97 22 44 89 36 db 1b 63 6c 72 25 29 fc 9b f3 f7 99 a7 a3 d7 e4 75 b8 7e 63 ec 37 fb 2e 92 df d2 ea ef 75 73 f9 be 7b ce
                                                                                                                                                                                                                                                        Data Ascii: $r&1({=[=-b?Fl~?v<%u1e?c,`67&ld>=K<4[ww_li~w=~^m}?EV>VBubiuIR%"@)J^wozcvz??kZs.]zz|lp"D6clr%)u~c7.us{
                                                                                                                                                                                                                                                        2024-10-03 22:27:34 UTC5930INData Raw: 39 a9 3e 65 cb 17 33 26 b3 89 d4 39 cc 7b fc c4 df fe 01 df 88 eb fd 52 ea 6c b7 39 98 96 ee 48 b1 3d e5 5e eb 8e 2e ac e3 f9 a3 09 1a bc ac 5a 41 3d 42 81 30 14 57 35 a6 ea a8 a4 60 dc 45 39 c7 8d d4 16 e0 da b6 9c 85 20 32 be be 62 b5 9e 7f 4b d8 be b5 54 c8 5e 58 3d 46 ba a5 39 e9 6c ad f9 2f f2 7f 3f d1 ee 75 0e a5 8b 8c bd 5b 27 e6 18 9e fd e5 4c 76 94 ab 2f 0d 36 28 65 36 e2 29 96 56 aa d8 a5 77 d4 14 03 40 0e 99 17 f1 af 3b 6f 87 51 f2 d3 32 ed d3 45 a1 16 ac bd 4c 85 57 8f 53 73 b5 8d a1 9a 9e 46 c0 8e 99 0c d3 12 c6 33 a5 f9 9b c6 6f 58 fe f0 9d 4e af d4 86 15 19 79 e9 69 6b 05 a1 84 0f c7 c3 19 c1 97 a9 a5 b1 2e 55 6a 9c 6e c5 4a e2 5a 56 9b 2f ae fc 7c 0c b2 a2 fb 95 e6 2e 48 b2 8a ac 61 5e 41 12 87 e5 89 5e 51 46 5c bd 86 b1 ca dc 32 39 f9 d9
                                                                                                                                                                                                                                                        Data Ascii: 9>e3&9{Rl9H=^.ZA=B0W5`E9 2bKT^X=F9l/?u['Lv/6(e6)Vw@;oQ2ELWSsF3oXNyik.UjnJZV/|.Ha^A^QF\29
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC7116INData Raw: 6d d6 96 6d 77 e9 db 19 bd a7 29 c8 15 04 90 cc db af 60 31 ee 59 41 ee 4a aa b0 55 ef c7 d6 ca a6 c2 b3 b7 26 0b b6 61 36 62 9e da db 72 62 0d 41 62 b7 a7 d5 a5 f5 43 fb dc 36 82 31 8a 0f 36 e0 b1 77 50 b3 6b 73 8f 53 37 a7 97 86 fc 47 8e fc 01 fa 33 72 eb c3 c7 cc be cb ac dc dc dc d1 8b d9 b5 38 98 39 c0 44 5d 69 94 83 d9 48 0d bd 90 cd b5 21 60 dc e4 da ed 3f 04 f6 1a e4 02 89 b0 b0 98 ba 10 30 52 ed b9 67 29 88 ab 66 66 55 48 d8 bd 53 13 9e 37 97 7a d7 88 df a8 6f 2d 63 5b 4e 35 7e 6f 64 e7 a0 ae 08 aa de 3c 21 46 55 46 ed c0 6d fd 25 4f 12 da 32 bf 4c 2a 65 6c 37 db 47 b4 25 43 b0 22 15 e4 bb da 6b 6c 10 69 34 a8 00 55 ff 00 5e 5c 80 6d c5 d9 5a c0 8c a7 95 bf b6 a5 d1 2c e2 6c f3 f9 5b f9 76 58 7d 73 92 99 a1 f7 be 27 cd f3 32 ae fd df 98 3d 93 5b
                                                                                                                                                                                                                                                        Data Ascii: mmw)`1YAJU&a6brbAbC616wPksS7G3r89D]iH!`?0Rg)ffUHS7zo-c[N5~od<!FUFm%O2L*el7G%C"kli4U^\mZ,l[vX}s'2=[
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC8302INData Raw: 2e 25 50 44 7c d6 f2 3d 9f 10 ee 9e e5 75 e1 f7 e9 91 45 8a ce cf 76 c6 71 a4 9f 6a 4a ef 55 52 8d 56 56 af aa dc 20 77 70 ef d5 10 0d 15 4a 34 a4 d9 74 44 7f 37 04 0b 0c 11 59 b2 2d 75 31 1b de e7 f7 e6 2e 33 ac c6 93 e4 bb 49 7f 7b 16 5c 8c 1d 82 b5 57 40 a1 ea d4 ec 17 40 be 9c bf 35 4f 58 c7 7c d0 27 e2 13 27 31 92 a9 59 5c f4 e2 af 5e 28 42 13 52 9c 7f 75 4c 7b 9d 03 31 06 02 0e 63 81 07 db 0f e2 47 b4 03 d8 62 01 7c 42 1a 98 fe 7e a5 55 0a de 74 a1 05 77 82 89 54 50 02 de 76 51 f1 56 f1 37 d9 5f 56 4a 78 16 6d 07 52 98 c2 2d 52 11 1f 1e 28 4e 82 ca e3 a7 45 69 93 0b 76 9f a2 35 91 fb a2 25 98 99 44 ba 83 5a 2c ed 76 2b 44 56 e1 06 ff 00 88 c4 12 84 b8 1e a1 7f bb 31 fd 09 0b e9 70 0b 23 f9 81 5b 98 95 e0 69 f7 90 f5 3b 36 0f 57 1d 8d e9 b6 ca 8e 5a
                                                                                                                                                                                                                                                        Data Ascii: .%PD|=uEvqjJURVV wpJ4tD7Y-u1.3I{\W@@5OX|''1Y\^(BRuL{1cGb|B~UtwTPvQV7_VJxmR-R(NEiv5%DZ,v+DV1p#[i;6WZ
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC6676INData Raw: 2a 1a 6b 74 69 ac aa 9d 2c 88 97 5a 88 e4 2e a2 e3 2a 8c d6 d6 51 9c 37 8a 75 90 93 bd fb a2 8e 0d f0 5e 4a 03 49 b6 8b b9 a7 50 9d 98 f9 04 79 73 fd 10 00 65 e4 8c df e0 b3 90 60 ea 9f 00 05 21 cd 14 31 3a a6 83 06 18 dd 2f 44 eb 08 42 4a 8e 0a 63 6c 28 0a 49 57 57 f6 78 d8 e7 ec b7 e2 9c f7 1a b8 c9 f1 d9 64 54 a0 b9 26 f5 aa 2b c3 d4 2b c9 44 ca 1c 25 02 ac bb ca 60 75 28 d7 e0 84 c5 4d ec b5 99 44 5d 5f 54 d1 1a a7 11 4d 10 14 29 e7 50 9f 12 6d d1 34 48 a7 35 7a 96 98 e4 9f bc 3e ab f1 08 57 47 72 4e 68 6b 81 cc 6a d2 9c 2b 97 51 74 f0 45 f7 a5 3b 35 ce b5 08 6e 30 6f 51 d3 55 8b 35 cb 8e d2 09 e6 10 8f 15 0d 05 04 04 d2 ca 7f 9a eb 00 7a 37 e5 20 d5 a6 b4 3a 22 03 48 ea 9a 47 0a f0 44 93 e2 9d 1c 78 27 70 5d c7 5e e8 1c ba a8 a8 ad 93 73 01 43 de e0
                                                                                                                                                                                                                                                        Data Ascii: *kti,Z.*Q7u^JIPyse`!1:/DBJcl(IWWxdT&++D%`u(MD]_TM)Pm4H5z>WGrNhkj+QtE;5n0oQU5z7 :"HGDx'p]^sC
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC10674INData Raw: a6 14 f3 dc 75 50 6e 0b 5e 12 f1 36 4c c2 eb dc bf 03 37 05 b6 c8 73 e3 70 dc 15 7c 0c 68 b7 69 b2 bb 83 70 00 1a 34 fb 6e 22 1e e2 18 23 45 a9 6c e2 bc bd 40 1a b6 2e ea 88 b0 a1 94 da 20 2d cc 81 0a 9d 62 fc f7 29 cf 57 00 fb a0 08 0b 7d 44 17 21 89 23 8d 5c a7 2c e9 8d fb be 5b 27 ee f6 53 28 75 00 c4 bd e3 fd 54 3e 7f 9a 8b f9 a9 5f 44 1b 18 86 92 35 50 73 8d c6 e3 00 f2 46 7a e1 a0 b0 26 23 59 87 4f 3c ce 63 0d 1e 12 ea 6c 7c f7 31 4e 21 89 c4 e6 e6 66 68 67 52 9c 66 37 49 33 55 10 69 50 d7 81 df 9c 71 f4 1a 7c 19 9e e0 82 fb 85 da 73 33 3a 99 b9 b9 6b 73 e0 f1 c4 d5 79 f7 0e 6b c0 52 f8 cd ce 25 c3 ca c2 39 8e 2d 9c 91 b6 6f 36 f1 a8 69 7c dc 3c d3 9b 97 05 ee 2d 61 57 6c b4 b7 ae 1a 47 dd f7 39 70 43 17 35 fc 10 0b 07 21 16 ac c6 04 ce 22 c1 33 39
                                                                                                                                                                                                                                                        Data Ascii: uPn^6L7sp|hip4n"#El@. -b)W}D!#\,['S(uT>_D5PsFz&#YO<cl|1N!fhgRf7I3UiPq|s3:ksykR%9-o6i|<-aWlG9pC5!"39
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC11860INData Raw: 95 2f 3b 5a 7a 80 d8 29 42 3b 7a e2 36 99 26 a3 59 e5 ac 1a cf 77 15 81 6d 01 ce ff 00 52 ee ac 6d ff 00 8c 5b 6d 05 33 19 6e 81 4b 01 b6 91 39 a4 4a b0 79 2b 9e 98 ca 88 ad 5e 43 2e e1 a3 9b b2 54 a9 62 68 88 c9 c3 0a 17 71 72 4b 51 d3 f9 19 23 45 8f 8e f8 85 ac 1b 76 de b3 2b a8 53 11 66 10 b5 6b aa 00 5e c6 88 3c 2c 14 b5 83 d5 1e a6 65 b4 d9 74 5e 72 91 c0 a1 0d 4e 83 aa 8a 28 8b 7d 9a b7 7d c6 ba ae 08 5a 08 ad 02 6f fe e6 0e db 2d f1 1e fa 83 59 0b 9f 3f cc db d9 a9 73 1b 8b 2c 38 f9 88 17 2a b4 17 94 ce 62 dc 55 7e 07 4d c6 e8 da d5 2b ad f0 c0 45 d8 07 b4 3e 0b 95 3a c6 8e 21 04 0e 86 cf d5 4b 79 85 ac fd 95 00 32 0b 5f 78 da 6b 16 ea e8 cc 5a 94 0a 56 10 22 43 65 5e 8e 38 9c 6d d9 44 76 cf c2 06 f6 f0 6c a1 c9 8c cb 85 b4 36 7e 77 2b 95 20 5e f1
                                                                                                                                                                                                                                                        Data Ascii: /;Zz)B;z6&YwmRm[m3nK9Jy+^C.TbhqrKQ#Ev+Sfk^<,et^rN(}}Zo-Y?s,8*bU~M+E>:!Ky2_xkZV"Ce^8mDvl6~w+ ^
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC3459INData Raw: 92 89 18 96 12 c2 de 47 20 e0 ce 59 1c 83 5a 64 59 12 a6 a4 37 28 d9 4b 6d 18 e4 a6 97 71 d2 d1 3b 3c b3 23 41 77 c9 10 8d 98 9f 91 99 6c 18 f0 58 2c 37 c2 f9 e3 24 c8 ad fe c2 4d b4 91 4a 9a 82 f3 dd 89 10 42 42 5d 2b 0b 22 cb b1 cb 1e c5 54 ac 70 c9 73 36 f6 c9 1c 54 a6 aa 6f 6d 8a 33 6e 9d db b3 79 58 84 b5 bb 14 8b f9 60 86 36 21 22 dd 57 d0 68 93 16 8b ec 70 e9 39 fa 21 10 44 45 d2 d9 72 cc 49 9c a7 29 5a 3f 2b 38 6d 66 99 28 a7 aa 4d 16 49 65 12 1a 62 f0 78 21 22 f8 ed 83 17 db e1 97 cc df 91 14 41 11 17 4a 58 2c 16 13 d0 a3 95 7f 54 24 58 4b 41 a1 27 df 16 24 25 d2 c7 8e c5 b5 2c 3e be 1d 5a 17 ee c8 11 16 37 2e 76 11 6e 9a 8e c8 a6 fe b4 45 b8 8d d6 2d 8c b0 85 d2 c6 6f 83 16 d9 0c f6 eb 82 b4 22 bc 88 3c d0 84 5c b8 99 9f 4d cb a1 b2 ab c8 a6 fe
                                                                                                                                                                                                                                                        Data Ascii: G YZdY7(Kmq;<#AwlX,7$MJBB]+"Tps6Tom3nyX`6!"Whp9!DErI)Z?+8mf(MIebx!"AJX,T$XKA'$%,>Z7.vnE-o"<\M


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        126192.168.2.549856169.150.247.364433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC677OUTGET /static/bundles/embed/2520.8e27ed79a2e4aea61638.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.tradingview-widget.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.tradingview-widget.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=en
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC825INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:35 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-1079
                                                                                                                                                                                                                                                        CDN-PullZone: 2118568
                                                                                                                                                                                                                                                        CDN-Uid: 0e2daf09-b694-4906-9f20-7c3ca5f9a6a3
                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        ETag: W/"66bc80da-4bb"
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Last-Modified: Wed, 14 Aug 2024 10:03:06 GMT
                                                                                                                                                                                                                                                        CDN-CachedAt: 09/24/2024 08:46:12
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1081
                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                        CDN-RequestId: ad55a7937f8bc6ab8a5ceef8b83e2963
                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC1218INData Raw: 34 62 62 0d 0a 2e 74 76 2d 63 69 72 63 6c 65 2d 6c 6f 67 6f 2d 50 73 41 6c 4d 51 51 46 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 68 74 6d 6c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 76 2d 63 69 72 63 6c 65 2d 6c 6f 67 6f 2d 50 73 41 6c 4d 51 51 46 7b 63 6f 6c 6f 72 3a 23 35 64 36 30 36 62 7d 2e 74 76 2d 63 69 72 63 6c 65 2d 6c 6f 67 6f 2d 50 73 41 6c 4d 51 51 46 3a 6e 6f 74 28 69 6d 67 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                                                                                                                                                                                                                        Data Ascii: 4bb.tv-circle-logo-PsAlMQQF{align-items:center;border-radius:50%;color:#fff;display:inline-flex;font-style:normal;font-weight:700;justify-content:center}html.theme-dark .tv-circle-logo-PsAlMQQF{color:#5d606b}.tv-circle-logo-PsAlMQQF:not(img){background-
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        127192.168.2.549855169.150.247.364433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC678OUTGET /static/bundles/embed/58985.2c2efac0dbc407365c93.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.tradingview-widget.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.tradingview-widget.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=en
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:35 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-1079
                                                                                                                                                                                                                                                        CDN-PullZone: 2118568
                                                                                                                                                                                                                                                        CDN-Uid: 0e2daf09-b694-4906-9f20-7c3ca5f9a6a3
                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        ETag: W/"66bc80d7-10da"
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Last-Modified: Wed, 14 Aug 2024 10:03:03 GMT
                                                                                                                                                                                                                                                        CDN-CachedAt: 09/24/2024 08:46:12
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1080
                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                        CDN-RequestId: 0d736264b7ce77bbb26398824c604773
                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC4322INData Raw: 31 30 64 61 0d 0a 2e 74 76 2d 63 69 72 63 6c 65 2d 6c 6f 67 6f 2d 70 61 69 72 2d 6f 63 55 52 4b 56 77 49 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 74 76 2d 63 69 72 63 6c 65 2d 6c 6f 67 6f 2d 70 61 69 72 2d 2d 78 78 78 78 73 6d 61 6c 6c 2d 6f 63 55 52 4b 56 77 49 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 32 30 70 78 7d 2e 74 76 2d 63 69 72 63 6c 65 2d 6c 6f 67 6f 2d 70 61 69 72 2d 2d 78 78 78 73 6d 61 6c 6c 2d 6f 63 55 52 4b 56 77 49 7b 68 65 69 67 68 74 3a 31 38 70 78 3b 77 69 64 74 68 3a 31 38 70 78 7d 2e 74 76 2d 63 69 72 63 6c 65 2d 6c 6f 67 6f 2d 70 61 69 72 2d 2d 78 78 73 6d 61 6c 6c 2d 6f 63 55 52 4b 56 77 49 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69
                                                                                                                                                                                                                                                        Data Ascii: 10da.tv-circle-logo-pair-ocURKVwI{display:inline-block;position:relative}.tv-circle-logo-pair--xxxxsmall-ocURKVwI{height:20px;width:20px}.tv-circle-logo-pair--xxxsmall-ocURKVwI{height:18px;width:18px}.tv-circle-logo-pair--xxsmall-ocURKVwI{height:20px;wi
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        128192.168.2.549858169.150.247.364433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC678OUTGET /static/bundles/embed/88488.68e143d52f0a9c0a42c3.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.tradingview-widget.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.tradingview-widget.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=en
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:35 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-1079
                                                                                                                                                                                                                                                        CDN-PullZone: 2118568
                                                                                                                                                                                                                                                        CDN-Uid: 0e2daf09-b694-4906-9f20-7c3ca5f9a6a3
                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        ETag: W/"66bc80d7-2892"
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Last-Modified: Wed, 14 Aug 2024 10:03:03 GMT
                                                                                                                                                                                                                                                        CDN-CachedAt: 09/24/2024 08:46:06
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1082
                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                        CDN-RequestId: da5d34b23f523bb08c2e7ba95d113a7c
                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC2897INData Raw: 62 34 61 0d 0a 2e 63 6f 6d 6d 6f 6e 2d 74 6f 6f 6c 74 69 70 2d 45 4a 42 44 39 36 7a 58 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 54 72 65 62 75 63 68 65 74 20 4d 53 2c 52 6f 62 6f 74 6f 2c 55 62 75 6e 74 75 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 22 74 6e 75 6d 22 20 6f 6e 2c 22 6c 6e 75 6d 22 20 6f 6e 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 2d 2d 75 69 2d 6c 69 62 2d 74 79 70 6f 67 72 61 70 68 79 2d 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 75 69 2d 6c 69 62 2d 74 79 70 6f 67 72 61 70 68 79 2d 66 6f 6e 74 2d 73 69 7a 65 29 3b 66 6f
                                                                                                                                                                                                                                                        Data Ascii: b4a.common-tooltip-EJBD96zX{font-family:-apple-system,BlinkMacSystemFont,Trebuchet MS,Roboto,Ubuntu,sans-serif;font-feature-settings:"tnum" on,"lnum" on;font-style:normal;--ui-lib-typography-font-size:13px;font-size:var(--ui-lib-typography-font-size);fo
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC7248INData Raw: 31 63 34 38 0d 0a 5f 65 61 72 2d 68 6f 6c 64 65 72 2d 2d 61 66 74 65 72 2d 45 4a 42 44 39 36 7a 58 3a 61 66 74 65 72 2c 68 74 6d 6c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 6f 6d 6d 6f 6e 2d 74 6f 6f 6c 74 69 70 5f 5f 65 61 72 2d 68 6f 6c 64 65 72 2d 2d 62 65 66 6f 72 65 2d 45 4a 42 44 39 36 7a 58 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 30 30 30 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 30 30 30 30 7d 2e 63 6f 6d 6d 6f 6e 2d 74 6f 6f 6c 74 69 70 5f 5f 65 61 72 2d 68 6f 6c 64 65 72 2d 2d 62 65 66 6f 72 65 2d 45 4a 42 44 39 36 7a 58 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 34 70 78 3b 72 69 67 68 74 3a 31 30 30 25 7d 2e 63 6f 6d 6d 6f 6e 2d 74 6f 6f 6c 74 69
                                                                                                                                                                                                                                                        Data Ascii: 1c48_ear-holder--after-EJBD96zX:after,html.theme-dark .common-tooltip__ear-holder--before-EJBD96zX:after{border-bottom-color:#0000;border-top-color:#0000}.common-tooltip__ear-holder--before-EJBD96zX:after{border-right-width:4px;right:100%}.common-toolti
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC263INData Raw: 31 30 30 0d 0a 78 7d 68 74 6d 6c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 6f 6d 6d 6f 6e 2d 74 6f 6f 6c 74 69 70 2d 45 4a 42 44 39 36 7a 58 2e 74 68 65 6d 65 2d 63 68 61 72 74 20 2e 63 6f 6d 6d 6f 6e 2d 74 6f 6f 6c 74 69 70 5f 5f 62 6f 64 79 2d 45 4a 42 44 39 36 7a 58 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 65 32 32 32 64 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 33 34 36 35 31 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 34 70 78 20 23 30 30 30 36 7d 2e 63 6f 6d 6d 6f 6e 2d 74 6f 6f 6c 74 69 70 2d 45 4a 42 44 39 36 7a 58 2e 74 68 65 6d 65 2d 63 68 61 72 74 20 2e 63 6f 6d 6d 6f 6e 2d 74 6f 6f 6c 74 69 70 5f 5f 65 61 72 2d 68 6f 6c 64 65 72 2d 45 4a 42 44 39 36 7a 58 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                        Data Ascii: 100x}html.theme-dark .common-tooltip-EJBD96zX.theme-chart .common-tooltip__body-EJBD96zX{background-color:#1e222d;border:1px solid #434651;box-shadow:0 2px 4px #0006}.common-tooltip-EJBD96zX.theme-chart .common-tooltip__ear-holder-EJBD96zX:after{content
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        129192.168.2.549857169.150.247.364433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC678OUTGET /static/bundles/embed/40142.8ef3d02e39af37e8d19e.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.tradingview-widget.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.tradingview-widget.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=en
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC839INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:35 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 2422
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-1079
                                                                                                                                                                                                                                                        CDN-PullZone: 2118568
                                                                                                                                                                                                                                                        CDN-Uid: 0e2daf09-b694-4906-9f20-7c3ca5f9a6a3
                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        ETag: "66f12a4c-976"
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Last-Modified: Mon, 23 Sep 2024 08:43:56 GMT
                                                                                                                                                                                                                                                        CDN-CachedAt: 09/24/2024 10:26:35
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1082
                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                        CDN-RequestId: a3373ebad3e94e9cf029a74f1abdb5bb
                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC2422INData Raw: 2e 6c 61 62 65 6c 2d 64 7a 62 64 37 6c 79 56 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 32 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 32 38 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 20 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6d 61 78 2d 77 69 64 74 68 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 2e 30 31 2c 2e 32 32 2c 31 29 20 30 73 2c 62 61 63 6b 67 72 6f 75 6e 64 20 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 2e 30 31 2c 2e 32 32 2c 31 29 20 30 73
                                                                                                                                                                                                                                                        Data Ascii: .label-dzbd7lyV{border-radius:12px;box-sizing:border-box;color:#fff;display:flex;height:24px;max-width:28px;overflow:hidden;padding:0 6px;position:absolute;transition:max-width .6s cubic-bezier(.4,.01,.22,1) 0s,background .3s cubic-bezier(.4,.01,.22,1) 0s


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        130192.168.2.54986776.76.21.214433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC372OUTGET /images/ajax-loader.gif HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC474INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Age: 291764
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="ajax-loader.gif"
                                                                                                                                                                                                                                                        Content-Length: 4178
                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:35 GMT
                                                                                                                                                                                                                                                        Etag: "c5cd7f5300576ab4c88202b42f6ded62"
                                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                        X-Vercel-Id: iad1::z99n2-1727994455300-814045fcffcd
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC2372INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 00 00 ff ff ff 00 00 00 fa fa fa c4 c4 c4 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e 9a 9a 9a f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 b8 b8 b8 a0 a0 a0 ec ec ec ae ae ae dc dc dc 3e 3e 3e 56 56 56 60 60 60 7c 7c 7c a8 a8 a8 ee ee ee 4a 4a 4a 6c 6c 6c 0c 0c 0c 00 00 00 ce ce ce c8 c8 c8 d8 d8 d8 2c 2c 2c 5e 5e 5e 1e 1e 1e 4c 4c 4c b0 b0 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 00 0a 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32
                                                                                                                                                                                                                                                        Data Ascii: GIF89a ~~~>>>VVV```|||JJJlll,,,^^^LLL!Created with ajaxload.info!!NETSCAPE2
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC1081INData Raw: 4c 05 03 d1 d2 d1 cc cc ce 4b d0 d3 d2 0b c3 c2 c5 55 02 c9 e2 d7 df cf bf 00 57 d7 44 0e 07 03 ea 63 9a 81 6a 08 07 07 0d 06 b7 ad bc 73 05 10 f5 07 08 1c 30 52 25 89 d3 2b 03 16 08 08 71 c0 e0 df 03 22 aa 6c 51 62 77 c0 01 01 0a 14 1a 10 19 d0 a0 1e 91 46 bd 2e 01 18 d0 a1 c3 00 00 0d 30 e2 73 33 e0 83 9a 53 49 48 9a 44 a7 81 82 85 73 76 56 c9 3c 09 00 02 c6 2b 87 e7 34 0d d9 39 a4 02 05 0d b6 c0 f8 11 42 54 88 01 8c 12 7e 41 c9 32 b4 24 4f 21 1b 28 5c c5 c9 d4 2a d7 97 1c 38 08 d4 13 04 00 21 f9 04 00 0a 00 07 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 51 ca 54 26 14 99 67 94 58 50 24 aa d3 ad 10 aa a0 02 c8 05 70 31 72 1c 92 cd 99 b6 5a eb 1d 8b c9 df 39 f7 98 7c 0b 8f 11 6a 02 66 42 0b 47 69 7e 57 65 45 09
                                                                                                                                                                                                                                                        Data Ascii: LKUWDcjs0R%+q"lQbwF.0s3SIHDsvV<+49BT~A2$O!(\*8!, @pH,*rILGAQT&gXP$p1rZ9|jfBGi~WeE
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC725INData Raw: b0 f1 a5 cb 3f 58 90 09 71 b0 91 21 a8 2b 9b 00 14 bd 02 c3 e0 40 03 2a 2d 07 cc d2 84 cc c0 46 78 42 92 ce c2 f3 0b c4 01 04 5c 80 46 e5 a7 33 aa d6 ae b7 86 0d 5d 12 04 00 21 f9 04 00 0a 00 0a 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 51 ca 54 26 14 99 67 94 58 50 24 aa d3 ad 10 aa a0 02 c8 05 70 31 72 1c 92 cd 99 b6 5a eb 1d 8b c9 df 39 f7 98 7c 0b 8f 11 6a 10 10 45 0b 47 69 7e 57 65 45 09 79 00 06 1d 1d 23 03 44 8a 7d 52 86 0a 69 6e 6c 48 42 05 21 91 1d 24 0e 43 05 66 43 0b 19 4e 0b 5d 87 45 10 1c a2 07 9b 6a ae 0a 11 a8 a6 1b a2 24 73 b7 8e 4c 0e 14 1d 94 6a 86 05 4e 73 06 7a 00 ca 45 04 06 d2 d3 06 04 cd 67 02 d9 da 00 1a 14 de df 14 0f cd 64 47 e5 0a dd e0 de e2 7a e4 e6 0a d1 d4 d2 d6 7a 0b da f6 cf 5c
                                                                                                                                                                                                                                                        Data Ascii: ?Xq!+@*-FxB\F3]!, @pH,*rILGAQT&gXP$p1rZ9|jEGi~WeEy#D}RinlHB!$CfCN]Ej$sLjNszEgdGzz\


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        131192.168.2.549861169.150.247.364433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC678OUTGET /static/bundles/embed/92115.d4ce023e54009adf69b3.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.tradingview-widget.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.tradingview-widget.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=en
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC825INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:35 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-1079
                                                                                                                                                                                                                                                        CDN-PullZone: 2118568
                                                                                                                                                                                                                                                        CDN-Uid: 0e2daf09-b694-4906-9f20-7c3ca5f9a6a3
                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        ETag: W/"66bc80d8-891"
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Last-Modified: Wed, 14 Aug 2024 10:03:04 GMT
                                                                                                                                                                                                                                                        CDN-CachedAt: 09/24/2024 08:46:06
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1081
                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                        CDN-RequestId: a6aee248816518775465aca9af61538f
                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC1450INData Raw: 35 61 33 0d 0a 2e 74 76 2d 64 61 74 61 2d 6d 6f 64 65 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 74 76 2d 64 61 74 61 2d 6d 6f 64 65 2d 2d 72 65 61 6c 74 69 6d 65 7b 63 6f 6c 6f 72 3a 23 34 32 62 64 61 38 7d 2e 74 76 2d 64 61 74 61 2d 6d 6f 64 65 2d 2d 73 6e 61 70 73 68 6f 74 7b 63 6f 6c 6f 72 3a 23 33 31 37 39 66 35 7d 2e 74 76 2d 64 61 74 61 2d 6d 6f 64 65 2d 2d 65 6e 64 6f 66 64 61 79 7b 63 6f 6c 6f 72 3a 23 61 62 34 37 62 63 7d 2e 74 76 2d 64 61 74 61 2d 6d 6f 64 65 2d 2d 63 6f 6e 6e 65 63 74 69 6e 67 2c 2e 74 76 2d 64 61 74 61 2d 6d 6f 64 65 2d 2d 66 6f 72 62 69 64 64 65 6e 2c 2e 74 76 2d 64 61 74 61 2d 6d 6f 64 65 2d 2d 69 6e 76 61 6c 69 64 2c 2e 74 76 2d 64 61 74 61 2d 6d 6f 64 65 2d 2d 6c 6f 61 64 69 6e 67 7b 76 69 73 69 62 69
                                                                                                                                                                                                                                                        Data Ascii: 5a3.tv-data-mode{vertical-align:top}.tv-data-mode--realtime{color:#42bda8}.tv-data-mode--snapshot{color:#3179f5}.tv-data-mode--endofday{color:#ab47bc}.tv-data-mode--connecting,.tv-data-mode--forbidden,.tv-data-mode--invalid,.tv-data-mode--loading{visibi
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC757INData Raw: 32 65 65 0d 0a 69 6e 2d 6c 65 66 74 3a 30 7d 2e 74 76 2d 64 61 74 61 2d 6d 6f 64 65 2d 2d 66 6f 72 2d 74 69 63 6b 65 72 2d 63 61 72 64 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 70 78 7d 2e 74 76 2d 64 61 74 61 2d 6d 6f 64 65 2d 2d 66 6f 72 2d 73 79 6d 62 6f 6c 2d 77 69 64 67 65 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 37 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 7d 2e 74 76 2d 64 61 74 61 2d 6d 6f 64 65 2d 2d 72 65 61 6c 74 69 6d 65 2e 74 76 2d 64 61 74 61 2d 6d 6f 64 65 2d 2d 66 6f 72 2d 73 79 6d 62 6f 6c 2d 77 69 64 67 65 74 2c 2e 74 76 2d 64 61 74 61 2d 6d 6f 64 65 2d 2d 72 65 61 6c 74 69 6d 65 2e 74 76
                                                                                                                                                                                                                                                        Data Ascii: 2eein-left:0}.tv-data-mode--for-ticker-card{display:inline;margin-left:4px}.tv-data-mode--for-symbol-widget{display:inline;font-size:15px;line-height:17px;margin-left:3px}.tv-data-mode--realtime.tv-data-mode--for-symbol-widget,.tv-data-mode--realtime.tv
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        132192.168.2.549868192.0.77.484433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC375OUTGET /images/core/emoji/15.0.3/svg/1f44d-1f3fb.svg HTTP/1.1
                                                                                                                                                                                                                                                        Host: s.w.org
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:35 GMT
                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                        Content-Length: 1663
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jan 2024 01:15:38 GMT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        X-nc: HIT jfk 1
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC881INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 36 44 44 43 44 22 20 64 3d 22 4d 33 34 2e 39 35 36 20 31 37 2e 39 31 36 63 30 2d 2e 35 30 33 2d 2e 31 32 2d 2e 39 37 35 2d 2e 33 32 31 2d 31 2e 34 30 34 2d 31 2e 33 34 31 2d 34 2e 33 32 36 2d 37 2e 36 31 39 2d 34 2e 30 31 2d 31 36 2e 35 34 39 2d 34 2e 32 32 31 2d 31 2e 34 39 33 2d 2e 30 33 35 2d 2e 36 33 39 2d 31 2e 37 39 38 2d 2e 31 31 35 2d 35 2e 36 36 38 2e 33 34 31 2d 32 2e 35 31 37 2d 31 2e 32 38 32 2d 36 2e 33 38 32 2d 34 2e 30 31 2d 36 2e 33 38 32 2d 34 2e 34 39 38 20 30 2d 2e 31 37 31 20 33 2e 35 34 38 2d 34 2e 31 34 38 20 31 32
                                                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#F6DDCD" d="M34.956 17.916c0-.503-.12-.975-.321-1.404-1.341-4.326-7.619-4.01-16.549-4.221-1.493-.035-.639-1.798-.115-5.668.341-2.517-1.282-6.382-4.01-6.382-4.498 0-.171 3.548-4.148 12
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC782INData Raw: 33 33 20 31 2e 34 39 35 2d 33 2e 33 33 33 20 33 2e 33 33 33 20 30 20 31 2e 30 32 35 2e 34 37 35 20 31 2e 39 33 32 20 31 2e 32 30 35 20 32 2e 35 34 34 2d 2e 36 31 35 2e 36 30 35 2d 2e 39 39 38 20 31 2e 34 34 35 2d 2e 39 39 38 20 32 2e 33 37 33 20 30 20 31 2e 30 32 38 2e 34 37 38 20 31 2e 39 33 38 20 31 2e 32 31 32 20 32 2e 35 34 39 2d 2e 36 31 31 2e 36 30 34 2d 2e 39 39 20 31 2e 34 34 31 2d 2e 39 39 20 32 2e 33 36 37 20 30 20 31 2e 31 32 2e 35 35 39 20 32 2e 31 30 38 20 31 2e 34 30 39 20 32 2e 37 31 33 2d 2e 35 32 34 2e 35 38 39 2d 2e 38 35 32 20 31 2e 33 35 36 2d 2e 38 35 32 20 32 2e 32 30 34 20 30 20 31 2e 38 33 38 20 31 2e 34 39 35 20 33 2e 33 33 33 20 33 2e 33 33 33 20 33 2e 33 33 33 68 35 2e 34 38 34 63 31 2e 31 37 20 30 20 32 2e 32 36 39 2d 2e 36 32
                                                                                                                                                                                                                                                        Data Ascii: 33 1.495-3.333 3.333 0 1.025.475 1.932 1.205 2.544-.615.605-.998 1.445-.998 2.373 0 1.028.478 1.938 1.212 2.549-.611.604-.99 1.441-.99 2.367 0 1.12.559 2.108 1.409 2.713-.524.589-.852 1.356-.852 2.204 0 1.838 1.495 3.333 3.333 3.333h5.484c1.17 0 2.269-.62


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        133192.168.2.549864169.150.247.364433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC678OUTGET /static/bundles/embed/41563.7b39e056dac16f51803a.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.tradingview-widget.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.tradingview-widget.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=en
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC838INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:35 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 936
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-1079
                                                                                                                                                                                                                                                        CDN-PullZone: 2118568
                                                                                                                                                                                                                                                        CDN-Uid: 0e2daf09-b694-4906-9f20-7c3ca5f9a6a3
                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        ETag: "66f12a47-3a8"
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Last-Modified: Mon, 23 Sep 2024 08:43:51 GMT
                                                                                                                                                                                                                                                        CDN-CachedAt: 09/24/2024 10:26:35
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1079
                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                        CDN-RequestId: dc0cb95873a43f6f05ac1ee42578cae2
                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC936INData Raw: 2e 74 76 2d 65 6d 62 65 64 2d 77 69 64 67 65 74 2d 77 72 61 70 70 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 25 3b 77 69 64 74 68 3a 30 7d 2e 74 76 2d 65 6d 62 65 64 2d 77 69 64 67 65 74 2d 77 72 61 70 70 65 72 5f 5f 68 65 61 64 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 34 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 76 2d 65 6d 62 65 64 2d 77 69 64 67 65 74 2d 77 72 61 70 70 65 72 5f 5f 68 65 61 64 65 72 20 73 76 67 7b 68 65 69 67 68 74 3a 31 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e
                                                                                                                                                                                                                                                        Data Ascii: .tv-embed-widget-wrapper{background:#0000;height:100%;max-width:100%;min-width:100%;width:0}.tv-embed-widget-wrapper__header{font-size:13px;line-height:34px;text-align:center}.tv-embed-widget-wrapper__header svg{height:15px;margin-right:5px;vertical-align


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        134192.168.2.54986513.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:35 GMT
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Content-Length: 218853
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                                                                                                        Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DCE1521DF74B57"
                                                                                                                                                                                                                                                        x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241003T222735Z-15767c5fc554wklc0x4mc5pq0w0000000c10000000005ksy
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        135192.168.2.54986918.194.181.1054433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC403OUTGET /widget/c9f8e22798a76e860319ac7357b453723d8f2b31.json HTTP/1.1
                                                                                                                                                                                                                                                        Host: bootstrap.smartsuppchat.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:35 GMT
                                                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 1144
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        x-version: d22c870e277a8d457a6d4b8538a4f0ba846699d1
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: private, max-age=0, must-revalidate
                                                                                                                                                                                                                                                        X-Hit: redis
                                                                                                                                                                                                                                                        ETag: "478-hLWCCyP0s9WkxUX12kjr23RAdyc"
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC1144INData Raw: 7b 22 61 6c 6c 6f 77 65 64 44 6f 6d 61 69 6e 73 22 3a 5b 5d 2c 22 62 75 74 74 6f 6e 53 74 79 6c 65 22 3a 22 67 72 65 65 74 69 6e 67 22 2c 22 63 6f 6c 6f 72 22 3a 22 23 66 66 38 37 33 30 22 2c 22 63 6f 6c 6f 72 32 22 3a 6e 75 6c 6c 2c 22 63 6f 6c 6f 72 47 72 61 64 69 65 6e 74 22 3a 74 72 75 65 2c 22 63 6f 6e 73 65 6e 74 4d 6f 64 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 4c 69 6e 6b 22 3a 22 22 2c 22 63 75 73 74 6f 6d 42 72 61 6e 64 69 6e 67 54 65 78 74 22 3a 22 22 2c 22 65 6d 61 69 6c 43 6f 6e 74 72 6f 6c 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 61 70 69 22 3a 74 72 75 65 2c 22 63 75 73 74 6f 6d 69
                                                                                                                                                                                                                                                        Data Ascii: {"allowedDomains":[],"buttonStyle":"greeting","color":"#ff8730","color2":null,"colorGradient":true,"consentModeEnabled":false,"customBrandingEnabled":false,"customBrandingLink":"","customBrandingText":"","emailControl":true,"features":{"api":true,"customi


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        136192.168.2.549862207.211.211.264433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC615OUTGET /manifest.json HTTP/1.1
                                                                                                                                                                                                                                                        Host: widget-v3.smartsuppcdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://www.bitfinexinvestment.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:35 GMT
                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                        Content-Length: 1499
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: max-age=300
                                                                                                                                                                                                                                                        Cache-Control: public, s-maxage=60
                                                                                                                                                                                                                                                        Etag: "66c6efba-5db"
                                                                                                                                                                                                                                                        Expires: Thu, 22 Aug 2024 08:09:32 GMT
                                                                                                                                                                                                                                                        Last-Modified: Thu, 22 Aug 2024 07:58:50 GMT
                                                                                                                                                                                                                                                        X-77-NZT: EgwBz9PTGQGW3j8AAAwBnJIhJwG3OAAAAA
                                                                                                                                                                                                                                                        X-77-NZT-Ray: 43862e24a525ace4571aff668076c32f
                                                                                                                                                                                                                                                        X-Accel-Expires: @1727994460
                                                                                                                                                                                                                                                        X-Accel-Date: 1727978105
                                                                                                                                                                                                                                                        X-Accel-Date-Max: 1724313872
                                                                                                                                                                                                                                                        X-77-Cache: HIT
                                                                                                                                                                                                                                                        X-77-Age: 16350
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Server: CDN77-Turbo
                                                                                                                                                                                                                                                        X-Cache: REVALIDATED
                                                                                                                                                                                                                                                        X-Age: 16350
                                                                                                                                                                                                                                                        X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-03 22:27:35 UTC1499INData Raw: 7b 0a 20 20 22 5f 57 69 64 67 65 74 4d 65 73 73 65 6e 67 65 72 49 6e 70 75 74 2d 39 59 76 6e 51 61 6f 44 2e 6a 73 22 3a 20 7b 0a 20 20 20 20 22 66 69 6c 65 22 3a 20 22 61 73 73 65 74 73 2f 57 69 64 67 65 74 4d 65 73 73 65 6e 67 65 72 49 6e 70 75 74 2d 39 59 76 6e 51 61 6f 44 2e 6a 73 22 2c 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 57 69 64 67 65 74 4d 65 73 73 65 6e 67 65 72 49 6e 70 75 74 22 2c 0a 20 20 20 20 22 69 6d 70 6f 72 74 73 22 3a 20 5b 0a 20 20 20 20 20 20 22 73 72 63 2f 6d 61 69 6e 2e 74 73 22 0a 20 20 20 20 5d 2c 0a 20 20 20 20 22 64 79 6e 61 6d 69 63 49 6d 70 6f 72 74 73 22 3a 20 5b 0a 20 20 20 20 20 20 22 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 2e 70 6e 70 6d 2f 65 6d 6f 6a 69 2d 6d 61 72 74 40 35 2e 36 2e 30 2f 6e 6f 64 65 5f 6d 6f 64 75 6c
                                                                                                                                                                                                                                                        Data Ascii: { "_WidgetMessengerInput-9YvnQaoD.js": { "file": "assets/WidgetMessengerInput-9YvnQaoD.js", "name": "WidgetMessengerInput", "imports": [ "src/main.ts" ], "dynamicImports": [ "node_modules/.pnpm/emoji-mart@5.6.0/node_modul


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        137192.168.2.549871169.150.247.364433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC678OUTGET /static/bundles/embed/67661.de1e2a61cac87d771a3d.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.tradingview-widget.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.tradingview-widget.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=en
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:36 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-1079
                                                                                                                                                                                                                                                        CDN-PullZone: 2118568
                                                                                                                                                                                                                                                        CDN-Uid: 0e2daf09-b694-4906-9f20-7c3ca5f9a6a3
                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        ETag: W/"66bc80d4-215a"
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Last-Modified: Wed, 14 Aug 2024 10:03:00 GMT
                                                                                                                                                                                                                                                        CDN-CachedAt: 09/24/2024 08:46:06
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1079
                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                        CDN-RequestId: 9f4f61022b1f00e090d68c3b6ff1b25c
                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC8546INData Raw: 32 31 35 61 0d 0a 2e 74 76 2d 6d 61 72 6b 65 74 2d 73 74 61 74 75 73 5f 5f 64 6f 74 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 34 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 77 69 64 74 68 3a 34 70 78 7d 2e 74 76 2d 6d 61 72 6b 65 74 2d 73 74 61 74 75 73 2d 2d 70 72 65 2d 6d 61 72 6b 65 74 7b 63 6f 6c 6f 72 3a 23 66 66 39 38 30 30 7d 2e 74 76 2d 6d 61 72 6b 65 74 2d 73 74 61 74 75 73 2d 2d 70 72 65 2d 6d 61 72 6b 65 74 20 2e 74 76 2d 6d 61 72 6b 65 74 2d 73 74 61 74 75 73 5f 5f 64 6f 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 39 38 30 30 7d 2e 74 76 2d 6d 61 72 6b 65 74 2d 73 74 61 74 75 73 2d 2d 70 6f 73
                                                                                                                                                                                                                                                        Data Ascii: 215a.tv-market-status__dot{border-radius:50%;display:inline-block;height:4px;vertical-align:middle;width:4px}.tv-market-status--pre-market{color:#ff9800}.tv-market-status--pre-market .tv-market-status__dot{background-color:#ff9800}.tv-market-status--pos
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        138192.168.2.549873169.150.247.364433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC678OUTGET /static/bundles/embed/48782.305bf222c6fe75b4f6f5.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.tradingview-widget.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.tradingview-widget.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=en
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC840INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:36 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 7220
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-1079
                                                                                                                                                                                                                                                        CDN-PullZone: 2118568
                                                                                                                                                                                                                                                        CDN-Uid: 0e2daf09-b694-4906-9f20-7c3ca5f9a6a3
                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        ETag: "66f12a46-1c34"
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Last-Modified: Mon, 23 Sep 2024 08:43:50 GMT
                                                                                                                                                                                                                                                        CDN-CachedAt: 09/24/2024 16:58:18
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1079
                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                        CDN-RequestId: 07ae8bd2877c936dbf9d69a25ec2aa8e
                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC7220INData Raw: 61 2e 74 76 2d 74 69 63 6b 65 72 2d 69 74 65 6d 2d 74 61 70 65 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 74 76 2d 74 69 63 6b 65 72 2d 69 74 65 6d 2d 74 61 70 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 23 31 33 31 37 32 32 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 34 34 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 7d 68 74 6d 6c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 76 2d 74 69 63 6b 65 72 2d 69 74 65 6d 2d 74 61 70 65 7b 63 6f 6c 6f 72 3a 23 64 31 64 34 64 63 7d 40 6d 65 64 69 61 20 28 61 6e 79 2d 68 6f 76 65 72
                                                                                                                                                                                                                                                        Data Ascii: a.tv-ticker-item-tape{overflow:hidden}.tv-ticker-item-tape{box-sizing:border-box;color:#131722;display:inline-flex;flex:0 0 auto;font-size:16px;height:44px;overflow:hidden;padding:10px 0}html.theme-dark .tv-ticker-item-tape{color:#d1d4dc}@media (any-hover


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        139192.168.2.549875169.150.247.364433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC690OUTGET /static/bundles/embed/runtime-embed_ticker_tape_widget.ac59217794141f0a914e.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.tradingview-widget.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.tradingview-widget.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=en
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:36 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 9607
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-1079
                                                                                                                                                                                                                                                        CDN-PullZone: 2118568
                                                                                                                                                                                                                                                        CDN-Uid: 0e2daf09-b694-4906-9f20-7c3ca5f9a6a3
                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        ETag: "66fd17c7-2587"
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Last-Modified: Wed, 02 Oct 2024 09:52:07 GMT
                                                                                                                                                                                                                                                        CDN-CachedAt: 10/02/2024 12:17:12
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1082
                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                        CDN-RequestId: aacc3bf4ac8c5a6b11250662ba251967
                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC9607INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 72 2c 6e 2c 61 2c 6c 3d 7b 7d 2c 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 69 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 69 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6c 5b 65 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 6f 61 64 65 64 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6f 2e 6d 3d 6c 2c 6f 2e 5f 70 6c 75 72 61 6c 3d 7b 61 72 3a 28 65 2c 74 3d 36 2c 72 3d 28 30 3d 3d 65 3f 30 3a 31 3d 3d 65 3f 31 3a 32 3d 3d 65 3f 32 3a 65 25
                                                                                                                                                                                                                                                        Data Ascii: (()=>{"use strict";var e,t,r,n,a,l={},i={};function o(e){var t=i[e];if(void 0!==t)return t.exports;var r=i[e]={id:e,loaded:!1,exports:{}};return l[e].call(r.exports,r,r.exports,o),r.loaded=!0,r.exports}o.m=l,o._plural={ar:(e,t=6,r=(0==e?0:1==e?1:2==e?2:e%


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        140192.168.2.549870169.150.247.364433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC663OUTGET /static/bundles/embed/79774.cec86eff1736d8ae541d.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.tradingview-widget.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.tradingview-widget.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=en
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC855INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:36 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 28411
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-1079
                                                                                                                                                                                                                                                        CDN-PullZone: 2118568
                                                                                                                                                                                                                                                        CDN-Uid: 0e2daf09-b694-4906-9f20-7c3ca5f9a6a3
                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        ETag: "66f12a4d-6efb"
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Last-Modified: Mon, 23 Sep 2024 08:43:57 GMT
                                                                                                                                                                                                                                                        CDN-CachedAt: 09/29/2024 22:51:58
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1082
                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                        CDN-RequestId: d4accace6d4ba399ac91321e964b6a13
                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 72 61 64 69 6e 67 76 69 65 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 72 61 64 69 6e 67 76 69 65 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 39 37 37 34 5d 2c 7b 36 31 33 31 30 36 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 5f 3d 61 28 38 32 34 38 32 34 29 2c 6f 3d 61 28 37 37 30 35 39 37 29 2c 72 3d 61 28 39 30 33 32 36 32 29 2c 73 3d 61 28 35 32 30 33 33 34 29 2c 6e 3d 61 28 35 33 37 30 38 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 76 61 72 20 74 3d 2d 31 2c 61 3d 6e 75 6c 6c 3d 3d 65 3f 30 3a 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68 69 73 2e 63 6c 65 61 72 28
                                                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[79774],{613106:(e,t,a)=>{a.d(t,{default:()=>i});var _=a(824824),o=a(770597),r=a(903262),s=a(520334),n=a(537080);function l(e){var t=-1,a=null==e?0:e.length;for(this.clear(
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC12027INData Raw: 6f 22 3a 7b 7d 2c 22 68 65 61 64 65 72 5f 71 75 69 63 6b 5f 73 65 61 72 63 68 22 3a 7b 7d 2c 22 68 65 61 64 65 72 5f 73 63 72 65 65 6e 73 68 6f 74 22 3a 7b 7d 2c 22 68 65 61 64 65 72 5f 73 61 76 65 6c 6f 61 64 22 3a 7b 7d 2c 22 73 74 75 64 79 5f 6f 6e 5f 73 74 75 64 79 22 3a 7b 7d 2c 22 73 63 61 6c 65 73 5f 64 61 74 65 5f 66 6f 72 6d 61 74 22 3a 7b 7d 2c 22 73 63 61 6c 65 73 5f 74 69 6d 65 5f 68 6f 75 72 73 5f 66 6f 72 6d 61 74 22 3a 7b 7d 2c 22 68 65 61 64 65 72 5f 77 69 64 67 65 74 22 3a 7b 22 73 75 62 73 65 74 73 22 3a 5b 22 68 65 61 64 65 72 5f 77 69 64 67 65 74 5f 64 6f 6d 5f 6e 6f 64 65 22 2c 22 68 65 61 64 65 72 5f 73 79 6d 62 6f 6c 5f 73 65 61 72 63 68 22 2c 22 68 65 61 64 65 72 5f 72 65 73 6f 6c 75 74 69 6f 6e 73 22 2c 22 68 65 61 64 65 72 5f 63
                                                                                                                                                                                                                                                        Data Ascii: o":{},"header_quick_search":{},"header_screenshot":{},"header_saveload":{},"study_on_study":{},"scales_date_format":{},"scales_time_hours_format":{},"header_widget":{"subsets":["header_widget_dom_node","header_symbol_search","header_resolutions","header_c


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        141192.168.2.549872169.150.247.364433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC666OUTGET /static/bundles/embed/en.80888.bea152ae4ab2f2251bb8.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.tradingview-widget.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.tradingview-widget.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=en
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:36 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 2589
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-1079
                                                                                                                                                                                                                                                        CDN-PullZone: 2118568
                                                                                                                                                                                                                                                        CDN-Uid: 0e2daf09-b694-4906-9f20-7c3ca5f9a6a3
                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        ETag: "66fe58b8-a1d"
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 08:41:28 GMT
                                                                                                                                                                                                                                                        CDN-CachedAt: 10/03/2024 17:23:17
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1081
                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                        CDN-RequestId: 24a012fa2653fb77f8d3ba65fe433fd7
                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC2589INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 72 61 64 69 6e 67 76 69 65 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 72 61 64 69 6e 67 76 69 65 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 30 38 38 38 2c 39 36 39 33 35 2c 38 37 30 36 33 2c 35 34 32 39 2c 35 36 37 36 37 5d 2c 7b 34 36 33 37 34 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 5b 22 25 20 6f 66 20 70 61 72 22 5d 7d 2c 31 36 37 30 34 30 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 5b 22 43 22 5d 7d 2c 38 30 30 39 31 39 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 5b 22 44 22 5d 7d 2c 39 33 33 30 38 38 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 5b 22 44 22 5d 7d 2c 39 31 38 34 30 30 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 5b 22 45 22 5d 7d 2c 35 31 34 31 34 39 3a
                                                                                                                                                                                                                                                        Data Ascii: (self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[80888,96935,87063,5429,56767],{46374:e=>{e.exports=["% of par"]},167040:e=>{e.exports=["C"]},800919:e=>{e.exports=["D"]},933088:e=>{e.exports=["D"]},918400:e=>{e.exports=["E"]},514149:


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        142192.168.2.549874169.150.247.364433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC666OUTGET /static/bundles/embed/en.56316.728bbf877219ae7577e3.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: www.tradingview-widget.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.tradingview-widget.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.tradingview-widget.com/embed-widget/ticker-tape/?locale=en
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC855INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:36 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Content-Length: 41022
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Server: BunnyCDN-DE1-1079
                                                                                                                                                                                                                                                        CDN-PullZone: 2118568
                                                                                                                                                                                                                                                        CDN-Uid: 0e2daf09-b694-4906-9f20-7c3ca5f9a6a3
                                                                                                                                                                                                                                                        CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                        ETag: "66fbba24-a03e"
                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                        Last-Modified: Tue, 01 Oct 2024 09:00:20 GMT
                                                                                                                                                                                                                                                        CDN-CachedAt: 10/01/2024 11:34:53
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                                                        CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                        CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                        CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                        CDN-EdgeStorageId: 1079
                                                                                                                                                                                                                                                        CDN-Status: 200
                                                                                                                                                                                                                                                        CDN-RequestTime: 0
                                                                                                                                                                                                                                                        CDN-RequestId: 5da264c08545670d395421828ec3c170
                                                                                                                                                                                                                                                        CDN-Cache: HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC16384INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 72 61 64 69 6e 67 76 69 65 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 72 61 64 69 6e 67 76 69 65 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 33 31 36 5d 2c 7b 39 35 36 33 31 36 3a 6f 3d 3e 7b 6f 2e 65 78 70 6f 72 74 73 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 6f 2e 65 78 70 6f 72 74 73 5b 22 23 41 41 50 4c 2d 73 79 6d 62 6f 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 5d 3d 5b 22 41 70 70 6c 65 20 49 6e 63 22 5d 2c 6f 2e 65 78 70 6f 72 74 73 5b 22 23 41 55 44 43 41 44 2d 73 79 6d 62 6f 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 5d 3d 5b 22 41 75 73 74 72 61 6c 69 61 6e 20 44 6f 6c 6c 61 72 2f 43 61 6e 61 64 69 61 6e 20 44 6f 6c 6c 61 72 22 5d 2c 6f 2e 65 78 70
                                                                                                                                                                                                                                                        Data Ascii: (self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[56316],{956316:o=>{o.exports=Object.create(null),o.exports["#AAPL-symbol-description"]=["Apple Inc"],o.exports["#AUDCAD-symbol-description"]=["Australian Dollar/Canadian Dollar"],o.exp
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC16384INData Raw: 73 63 72 69 70 74 69 6f 6e 22 5d 3d 5b 22 45 75 72 6f 20 53 74 6f 78 78 20 35 30 20 49 6e 64 65 78 22 5d 2c 6f 2e 65 78 70 6f 72 74 73 5b 22 23 4d 4f 45 58 3a 52 54 53 49 2d 73 79 6d 62 6f 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 5d 3d 5b 22 52 54 53 20 49 6e 64 65 78 22 5d 2c 6f 2e 65 78 70 6f 72 74 73 5b 22 23 4e 53 45 3a 4e 49 46 54 59 2d 73 79 6d 62 6f 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 5d 3d 5b 22 4e 69 66 74 79 20 35 30 20 49 6e 64 65 78 22 5d 2c 6f 2e 65 78 70 6f 72 74 73 5b 22 23 4e 59 4d 45 58 3a 4e 47 31 21 2d 73 79 6d 62 6f 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 5d 3d 5b 22 4e 61 74 75 72 61 6c 20 47 61 73 20 46 75 74 75 72 65 73 22 5d 2c 6f 2e 65 78 70 6f 72 74 73 5b 22 23 4e 59 4d 45 58 3a 5a 43 31 21 2d 73 79 6d 62 6f 6c 2d 64 65
                                                                                                                                                                                                                                                        Data Ascii: scription"]=["Euro Stoxx 50 Index"],o.exports["#MOEX:RTSI-symbol-description"]=["RTS Index"],o.exports["#NSE:NIFTY-symbol-description"]=["Nifty 50 Index"],o.exports["#NYMEX:NG1!-symbol-description"]=["Natural Gas Futures"],o.exports["#NYMEX:ZC1!-symbol-de
                                                                                                                                                                                                                                                        2024-10-03 22:27:36 UTC8254INData Raw: 65 20 53 74 6f 63 6b 20 50 72 69 63 65 20 49 6e 64 65 78 22 5d 2c 6f 2e 65 78 70 6f 72 74 73 5b 22 23 46 54 53 45 4d 59 58 3a 46 42 4d 4b 4c 43 49 2d 73 79 6d 62 6f 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 5d 3d 5b 22 46 54 53 45 20 42 75 72 73 61 20 4d 61 6c 61 79 73 69 61 20 4b 4c 43 49 20 49 6e 64 65 78 22 5d 2c 6f 2e 65 78 70 6f 72 74 73 5b 22 23 54 41 53 45 3a 54 41 33 35 2d 73 79 6d 62 6f 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 5d 3d 5b 22 54 41 2d 33 35 20 49 6e 64 65 78 22 5d 2c 6f 2e 65 78 70 6f 72 74 73 5b 22 23 4f 4d 58 53 54 4f 3a 4f 4d 58 53 33 30 2d 73 79 6d 62 6f 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 5d 3d 5b 22 4f 4d 58 20 53 74 6f 63 6b 68 6f 6c 6d 20 33 30 20 49 6e 64 65 78 22 5d 2c 6f 2e 65 78 70 6f 72 74 73 5b 22 23 4f 4d 58 49
                                                                                                                                                                                                                                                        Data Ascii: e Stock Price Index"],o.exports["#FTSEMYX:FBMKLCI-symbol-description"]=["FTSE Bursa Malaysia KLCI Index"],o.exports["#TASE:TA35-symbol-description"]=["TA-35 Index"],o.exports["#OMXSTO:OMXS30-symbol-description"]=["OMX Stockholm 30 Index"],o.exports["#OMXI


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        143192.168.2.54987713.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:37 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 3788
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                        x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241003T222737Z-15767c5fc55qdcd62bsn50hd6s0000000bc000000000hu2b
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        144192.168.2.54988113.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:37 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                        x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241003T222737Z-15767c5fc55rv8zjq9dg0musxg0000000bs0000000002ahv
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        145192.168.2.54987913.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:37 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 2980
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                        x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241003T222737Z-15767c5fc55472x4k7dmphmadg0000000b6g00000000r23x
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        146192.168.2.54987813.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:37 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 450
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                        x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241003T222737Z-15767c5fc554w2fgapsyvy8ua00000000b4000000000dyhb
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        147192.168.2.54988013.107.246.45443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:37 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 2160
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                        x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241003T222737Z-15767c5fc55xsgnlxyxy40f4m00000000beg00000000pgew
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        148192.168.2.549882207.211.211.264433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC570OUTGET /assets/style-C4qlA8RK.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: widget-v3.smartsuppcdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:37 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                        Content-Length: 32240
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Cache-Control: public, immutable
                                                                                                                                                                                                                                                        Etag: "66a9c1e0-7df0"
                                                                                                                                                                                                                                                        Expires: Thu, 31 Jul 2025 04:55:02 GMT
                                                                                                                                                                                                                                                        Last-Modified: Wed, 31 Jul 2024 04:47:28 GMT
                                                                                                                                                                                                                                                        X-77-NZT: EgwBz9PTGQHXejcFAAwBJRPCNAG3OR9QAA
                                                                                                                                                                                                                                                        X-77-NZT-Ray: 43862e246d19ef0d591aff66cb46701f
                                                                                                                                                                                                                                                        X-Accel-Expires: @1753937702
                                                                                                                                                                                                                                                        X-Accel-Date: 1727652575
                                                                                                                                                                                                                                                        X-Accel-Date-Max: 1722401702
                                                                                                                                                                                                                                                        X-77-Cache: HIT
                                                                                                                                                                                                                                                        X-77-Age: 341882
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Server: CDN77-Turbo
                                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                                        X-Age: 341882
                                                                                                                                                                                                                                                        X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC15721INData Raw: 2a 2c 3a 62 65 66 6f 72 65 2c 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 75 6e 2d 64 65 66 61 75 6c 74 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2c 20 23 65 35 65 37 65 62 29 7d 3a 62 65 66 6f 72 65 2c 3a 61 66 74 65 72 7b 2d 2d 75 6e 2d 63 6f 6e 74 65 6e 74 3a 20 22 22 7d 68 74 6d 6c 2c 3a 68 6f 73 74 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 75
                                                                                                                                                                                                                                                        Data Ascii: *,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:var(--un-default-border-color, #e5e7eb)}:before,:after{--un-content: ""}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;tab-size:4;font-family:u
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC16384INData Raw: 30 20 2f 20 76 61 72 28 2d 2d 75 6e 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 73 6c 61 74 65 2d 33 30 30 7b 2d 2d 75 6e 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 30 33 20 32 31 33 20 32 32 35 20 2f 20 76 61 72 28 2d 2d 75 6e 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 73 6c 61 74 65 2d 34 30 30 7b 2d 2d 75 6e 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 31 34 38 20 31 36 33 20 31 38 34 20 2f 20 76 61 72 28 2d 2d 75 6e 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 73 6c 61 74 65 2d 35 30 30 7b 2d 2d 75 6e 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67
                                                                                                                                                                                                                                                        Data Ascii: 0 / var(--un-bg-opacity))}.bg-slate-300{--un-bg-opacity:1;background-color:rgb(203 213 225 / var(--un-bg-opacity))}.bg-slate-400{--un-bg-opacity:1;background-color:rgb(148 163 184 / var(--un-bg-opacity))}.bg-slate-500{--un-bg-opacity:1;background-color:rg
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC135INData Raw: 2d 72 69 67 68 74 2d 66 69 72 73 74 2e 73 76 65 6c 74 65 2d 35 36 39 39 62 7a 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 31 2e 35 72 65 6d 7d 2e 6d 65 73 73 61 67 65 2d 63 6f 6e 74 65 6e 74 2d 72 69 67 68 74 2d 6c 61 73 74 2e 73 76 65 6c 74 65 2d 35 36 39 39 62 7a 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 31 2e 35 72 65 6d 7d 0a
                                                                                                                                                                                                                                                        Data Ascii: -right-first.svelte-5699bz{border-top-right-radius:1.5rem}.message-content-right-last.svelte-5699bz{border-bottom-right-radius:1.5rem}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        149192.168.2.549883207.211.211.264433184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC554OUTGET /assets/main-C0LpgozU.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: widget-v3.smartsuppcdn.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.bitfinexinvestment.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC679INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 22:27:37 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 259771
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Cache-Control: public, immutable
                                                                                                                                                                                                                                                        Etag: "66c6efba-3f6bb"
                                                                                                                                                                                                                                                        Expires: Fri, 22 Aug 2025 08:04:32 GMT
                                                                                                                                                                                                                                                        Last-Modified: Thu, 22 Aug 2024 07:58:50 GMT
                                                                                                                                                                                                                                                        X-77-NZT: EgwBz9PTGQHXWDcFAAwB1GY4EQG38fEyAA
                                                                                                                                                                                                                                                        X-77-NZT-Ray: 43862e249917a20d591aff6632dd6e1f
                                                                                                                                                                                                                                                        X-Accel-Expires: @1755849872
                                                                                                                                                                                                                                                        X-Accel-Date: 1727652609
                                                                                                                                                                                                                                                        X-Accel-Date-Max: 1724313872
                                                                                                                                                                                                                                                        X-77-Cache: HIT
                                                                                                                                                                                                                                                        X-77-Age: 341848
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Server: CDN77-Turbo
                                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                                        X-Age: 341848
                                                                                                                                                                                                                                                        X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC15705INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 73 6d 61 72 74 73 75 70 70 2e 67 65 74 41 73 73 65 74 55 72 6c 28 22 61 73 73 65 74 73 2f 57 69 64 67 65 74 4d 65 73 73 65 6e 67 65 72 2d 2d 54 51 5a 50 56 35 4d 2e 6a 73 22 29 2c 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 73 6d 61 72 74 73 75 70 70 2e 67 65 74 41 73 73 65 74 55 72 6c 28 22 61 73 73 65 74 73 2f 57 69 64 67 65 74 4d 65 73 73 65 6e 67 65 72 49 6e 70 75 74 2d 39 59 76 6e 51 61 6f 44 2e 6a 73 22 29 2c 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 73 6d 61 72 74 73 75 70 70 2e 67 65 74 41 73 73 65 74 55 72 6c 28 22 61 73 73 65 74 73 2f 57 69 64 67 65 74 50 6f 70 75 70 2d 52 47 68 30 30 71 53 37 2e 6a 73 22 29 5d 2c 5f 5f 76 69 74 65 5f
                                                                                                                                                                                                                                                        Data Ascii: const __vite__fileDeps=[window.parent.smartsupp.getAssetUrl("assets/WidgetMessenger--TQZPV5M.js"),window.parent.smartsupp.getAssetUrl("assets/WidgetMessengerInput-9YvnQaoD.js"),window.parent.smartsupp.getAssetUrl("assets/WidgetPopup-RGh00qS7.js")],__vite_
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC16384INData Raw: 29 2c 74 2c 7b 2e 2e 2e 65 61 28 6e 29 2c 2e 2e 2e 72 7d 29 7d 2c 49 75 3d 65 3d 3e 74 72 2e 67 65 74 28 56 73 28 65 29 29 2c 4c 75 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 56 73 28 65 29 3b 69 66 28 74 72 2e 67 65 74 28 74 29 29 7b 63 6f 6e 73 74 7b 70 61 74 68 3a 72 2c 64 6f 6d 61 69 6e 3a 73 7d 3d 65 61 28 29 3b 74 72 2e 72 65 6d 6f 76 65 28 74 2c 7b 70 61 74 68 3a 72 2c 64 6f 6d 61 69 6e 3a 73 7d 29 7d 7d 2c 74 61 3d 65 3d 3e 28 74 2c 2e 2e 2e 6e 29 3d 3e 7b 65 28 60 5b 53 6d 61 72 74 73 75 70 70 5d 20 24 7b 74 7d 60 2c 2e 2e 2e 6e 29 7d 2c 6f 65 3d 74 61 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 29 2c 6a 65 3d 74 61 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 29 2c 4e 75 3d 28 29 3d 3e 7b 63 6f 6e 73 74 7b 6b 65 79 3a 65 7d 3d 4f 2e 67 65 74 4f 70 74 69 6f
                                                                                                                                                                                                                                                        Data Ascii: ),t,{...ea(n),...r})},Iu=e=>tr.get(Vs(e)),Lu=e=>{const t=Vs(e);if(tr.get(t)){const{path:r,domain:s}=ea();tr.remove(t,{path:r,domain:s})}},ta=e=>(t,...n)=>{e(`[Smartsupp] ${t}`,...n)},oe=ta(console.warn),je=ta(console.error),Nu=()=>{const{key:e}=O.getOptio
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC16384INData Raw: 6f 63 6b 65 74 45 72 72 6f 72 3d 70 65 2e 64 65 62 75 67 3d 76 6f 69 64 20 30 3b 70 65 2e 64 65 62 75 67 3d 53 6c 28 29 3b 66 75 6e 63 74 69 6f 6e 20 53 6c 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6b 6c 28 29 28 22 73 6d 61 72 74 73 75 70 70 3a 63 6c 69 65 6e 74 22 29 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 7d 76 61 72 20 5f 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 46 6c 28 74 2c 65 29 3b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 2c 72 29 7b 76 61 72 20 73 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 73 2c 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 2e 6e 61 6d 65 3d 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61
                                                                                                                                                                                                                                                        Data Ascii: ocketError=pe.debug=void 0;pe.debug=Sl();function Sl(){try{return kl()("smartsupp:client")}catch{return function(){}}}var _a=function(e){Fl(t,e);function t(n,r){var s=e.call(this,n)||this;return Object.setPrototypeOf(s,t.prototype),s.name=s.constructor.na
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC16384INData Raw: 5b 22 24 22 2b 72 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 73 29 2c 74 68 69 73 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 73 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 74 68 69 73 2e 6f 66 66 28 72 2c 69 29 2c 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 72 65 74 75 72 6e 20 69 2e 66 6e 3d 73 2c 74 68 69 73 2e 6f 6e 28 72 2c 69 29 2c 74 68 69 73 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 66 66 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 41 6c 6c 4c 69 73 74 65 6e 65 72 73 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                        Data Ascii: ["$"+r]||[]).push(s),this},t.prototype.once=function(r,s){function i(){this.off(r,i),s.apply(this,arguments)}return i.fn=s,this.on(r,i),this},t.prototype.off=t.prototype.removeListener=t.prototype.removeAllListeners=t.prototype.removeEventListener=functio
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC16384INData Raw: 61 74 65 3d 22 22 2c 74 68 69 73 2e 61 67 65 6e 74 3d 72 2e 61 67 65 6e 74 7c 7c 21 31 2c 74 68 69 73 2e 73 6f 63 6b 65 74 3d 72 2e 73 6f 63 6b 65 74 2c 74 68 69 73 2e 65 6e 61 62 6c 65 73 58 44 52 3d 72 2e 65 6e 61 62 6c 65 73 58 44 52 2c 74 68 69 73 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 72 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 2c 74 68 69 73 2e 70 66 78 3d 72 2e 70 66 78 2c 74 68 69 73 2e 6b 65 79 3d 72 2e 6b 65 79 2c 74 68 69 73 2e 70 61 73 73 70 68 72 61 73 65 3d 72 2e 70 61 73 73 70 68 72 61 73 65 2c 74 68 69 73 2e 63 65 72 74 3d 72 2e 63 65 72 74 2c 74 68 69 73 2e 63 61 3d 72 2e 63 61 2c 74 68 69 73 2e 63 69 70 68 65 72 73 3d 72 2e 63 69 70 68 65 72 73 2c 74 68 69 73 2e 72 65 6a 65 63 74 55 6e 61 75 74 68 6f 72 69 7a 65 64 3d
                                                                                                                                                                                                                                                        Data Ascii: ate="",this.agent=r.agent||!1,this.socket=r.socket,this.enablesXDR=r.enablesXDR,this.withCredentials=r.withCredentials,this.pfx=r.pfx,this.key=r.key,this.passphrase=r.passphrase,this.cert=r.cert,this.ca=r.ca,this.ciphers=r.ciphers,this.rejectUnauthorized=
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC16384INData Raw: 73 2e 71 75 65 72 79 29 29 2c 74 68 69 73 2e 75 70 67 72 61 64 65 3d 74 2e 75 70 67 72 61 64 65 21 3d 3d 21 31 2c 74 68 69 73 2e 70 61 74 68 3d 28 74 2e 70 61 74 68 7c 7c 22 2f 65 6e 67 69 6e 65 2e 69 6f 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 24 2f 2c 22 22 29 2b 22 2f 22 2c 74 68 69 73 2e 66 6f 72 63 65 4a 53 4f 4e 50 3d 21 21 74 2e 66 6f 72 63 65 4a 53 4f 4e 50 2c 74 68 69 73 2e 6a 73 6f 6e 70 3d 74 2e 6a 73 6f 6e 70 21 3d 3d 21 31 2c 74 68 69 73 2e 66 6f 72 63 65 42 61 73 65 36 34 3d 21 21 74 2e 66 6f 72 63 65 42 61 73 65 36 34 2c 74 68 69 73 2e 65 6e 61 62 6c 65 73 58 44 52 3d 21 21 74 2e 65 6e 61 62 6c 65 73 58 44 52 2c 74 68 69 73 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 74 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 21 3d 3d 21 31
                                                                                                                                                                                                                                                        Data Ascii: s.query)),this.upgrade=t.upgrade!==!1,this.path=(t.path||"/engine.io").replace(/\/$/,"")+"/",this.forceJSONP=!!t.forceJSONP,this.jsonp=t.jsonp!==!1,this.forceBase64=!!t.forceBase64,this.enablesXDR=!!t.enablesXDR,this.withCredentials=t.withCredentials!==!1
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC16384INData Raw: 7a 61 74 69 6f 6e 46 61 63 74 6f 72 28 29 7d 29 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 28 74 2e 74 69 6d 65 6f 75 74 3d 3d 6e 75 6c 6c 3f 32 65 34 3a 74 2e 74 69 6d 65 6f 75 74 29 2c 74 68 69 73 2e 72 65 61 64 79 53 74 61 74 65 3d 22 63 6c 6f 73 65 64 22 2c 74 68 69 73 2e 75 72 69 3d 65 2c 74 68 69 73 2e 63 6f 6e 6e 65 63 74 69 6e 67 3d 5b 5d 2c 74 68 69 73 2e 6c 61 73 74 50 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 65 6e 63 6f 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 70 61 63 6b 65 74 42 75 66 66 65 72 3d 5b 5d 3b 76 61 72 20 6e 3d 74 2e 70 61 72 73 65 72 7c 7c 68 64 3b 74 68 69 73 2e 65 6e 63 6f 64 65 72 3d 6e 65 77 20 6e 2e 45 6e 63 6f 64 65 72 2c 74 68 69 73 2e 64 65 63 6f 64 65 72 3d 6e 65 77 20 6e 2e 44 65 63 6f 64 65 72 2c 74 68 69 73 2e 61 75 74 6f
                                                                                                                                                                                                                                                        Data Ascii: zationFactor()}),this.timeout(t.timeout==null?2e4:t.timeout),this.readyState="closed",this.uri=e,this.connecting=[],this.lastPing=null,this.encoding=!1,this.packetBuffer=[];var n=t.parser||hd;this.encoder=new n.Encoder,this.decoder=new n.Decoder,this.auto
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC16384INData Raw: 69 73 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 73 77 69 74 63 68 28 67 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 6e 65 63 74 69 6f 6e 3f 5b 33 2c 32 5d 3a 5b 34 2c 74 68 69 73 2e 69 6e 69 74 43 6f 6e 6e 65 63 74 69 6f 6e 28 29 5d 3b 63 61 73 65 20 31 3a 67 2e 73 65 6e 74 28 29 2c 67 2e 6c 61 62 65 6c 3d 32 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 5b 32 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 62 29 7b 79 2e 69 6e 69 74 69 61 6c 69 7a 65 64 3f 6d 28 79 2e 69 6e 69 74 44 61 74 61 29 3a 28 28 30 2c 63 2e 64 65 62 75 67 29 28 22 73 74 61 72 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6e 67 22 29 2c 79 2e 63 6f 6e 6e 65 63 74 43 61 6c 6c 62 61 63
                                                                                                                                                                                                                                                        Data Ascii: is;return i(this,function(g){switch(g.label){case 0:return this.connection?[3,2]:[4,this.initConnection()];case 1:g.sent(),g.label=2;case 2:return[2,new Promise(function(m,b){y.initialized?m(y.initData):((0,c.debug)("starting connecting"),y.connectCallbac
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC16384INData Raw: 65 22 2c 77 69 64 67 65 74 54 79 70 69 6e 67 46 72 61 6d 65 3a 22 77 69 64 67 65 74 54 79 70 69 6e 67 46 72 61 6d 65 22 2c 77 69 64 67 65 74 55 6e 72 65 61 64 4d 65 73 73 61 67 65 73 42 61 64 67 65 3a 22 77 69 64 67 65 74 55 6e 72 65 61 64 4d 65 73 73 61 67 65 73 42 61 64 67 65 22 2c 77 69 64 67 65 74 48 65 61 64 65 72 3a 22 77 69 64 67 65 74 48 65 61 64 65 72 22 7d 2c 75 77 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6d 61 72 74 73 75 70 70 2e 63 6f 6d 22 2c 6c 77 3d 22 2f 70 6f 77 65 72 65 64 2d 62 79 2d 73 6d 61 72 74 73 75 70 70 22 2c 66 77 3d 5b 22 63 73 22 2c 22 65 73 22 2c 22 66 72 22 2c 22 68 75 22 2c 22 69 74 22 2c 22 64 65 22 2c 22 6e 6c 22 2c 22 70 6c 22 5d 2c 78 64 3d 22 33 2e 30 22 2c 64 77 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6d 61
                                                                                                                                                                                                                                                        Data Ascii: e",widgetTypingFrame:"widgetTypingFrame",widgetUnreadMessagesBadge:"widgetUnreadMessagesBadge",widgetHeader:"widgetHeader"},uw="https://www.smartsupp.com",lw="/powered-by-smartsupp",fw=["cs","es","fr","hu","it","de","nl","pl"],xd="3.0",dw="https://www.sma
                                                                                                                                                                                                                                                        2024-10-03 22:27:37 UTC16384INData Raw: 2c 45 77 3d 65 3d 3e 71 70 28 6e 65 77 20 44 61 74 65 2c 65 29 3f 48 70 3a 47 70 2c 57 70 3d 28 29 3d 3e 74 79 70 65 6f 66 20 49 6e 74 6c 3c 22 75 22 26 26 22 52 65 6c 61 74 69 76 65 54 69 6d 65 46 6f 72 6d 61 74 22 69 6e 20 49 6e 74 6c 2c 58 70 3d 65 3d 3e 57 70 28 29 3f 6e 65 77 20 49 6e 74 6c 2e 52 65 6c 61 74 69 76 65 54 69 6d 65 46 6f 72 6d 61 74 28 65 2c 7b 6e 75 6d 65 72 69 63 3a 22 61 75 74 6f 22 7d 29 3a 6e 75 6c 6c 2c 4b 70 3d 5b 7b 75 6e 69 74 3a 22 79 65 61 72 22 2c 61 6d 6f 75 6e 74 3a 55 70 7d 2c 7b 75 6e 69 74 3a 22 6d 6f 6e 74 68 22 2c 61 6d 6f 75 6e 74 3a 6a 70 7d 2c 7b 75 6e 69 74 3a 22 64 61 79 22 2c 61 6d 6f 75 6e 74 3a 66 63 7d 2c 7b 75 6e 69 74 3a 22 68 6f 75 72 22 2c 61 6d 6f 75 6e 74 3a 7a 70 7d 2c 7b 75 6e 69 74 3a 22 6d 69 6e 75
                                                                                                                                                                                                                                                        Data Ascii: ,Ew=e=>qp(new Date,e)?Hp:Gp,Wp=()=>typeof Intl<"u"&&"RelativeTimeFormat"in Intl,Xp=e=>Wp()?new Intl.RelativeTimeFormat(e,{numeric:"auto"}):null,Kp=[{unit:"year",amount:Up},{unit:"month",amount:jp},{unit:"day",amount:fc},{unit:"hour",amount:zp},{unit:"minu


                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                        Start time:18:27:11
                                                                                                                                                                                                                                                        Start date:03/10/2024
                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                        Start time:18:27:14
                                                                                                                                                                                                                                                        Start date:03/10/2024
                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 --field-trial-handle=2336,i,2747563975823946642,7185887139766489523,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                        Start time:18:27:16
                                                                                                                                                                                                                                                        Start date:03/10/2024
                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bitfinexinvestment.com/"
                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        No disassembly