Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://url.uk.m.mimecastprotect.com/s/i6hKCJ8OAsjPWvuxFXHy1dB_?domain=finatal.us2.list-manage.com

Overview

General Information

Sample URL:https://url.uk.m.mimecastprotect.com/s/i6hKCJ8OAsjPWvuxFXHy1dB_?domain=finatal.us2.list-manage.com
Analysis ID:1557487
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
HTML body with high number of embedded SVGs detected

Classification

  • System is w10x64
  • chrome.exe (PID: 4284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2032,i,8724194614326622271,3168259816492622663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.uk.m.mimecastprotect.com/s/i6hKCJ8OAsjPWvuxFXHy1dB_?domain=finatal.us2.list-manage.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://url.uk.m.mimecastprotect.com/s/i6hKCJ8OAsjPWvuxFXHy1dB_?domain=finatal.us2.list-manage.comSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://finatal.com/#louise.mcnamee@gt-ci.comHTTP Parser: Total embedded SVG size: 207876
Source: https://finatal.com/#louise.mcnamee@gt-ci.comHTTP Parser: No favicon
Source: https://finatal.com/#louise.mcnamee@gt-ci.comHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49866 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49867 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /s/i6hKCJ8OAsjPWvuxFXHy1dB_?domain=finatal.us2.list-manage.com HTTP/1.1Host: url.uk.m.mimecastprotect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/SHqbARme1PZmwFatNQuTAGWGVlSbH9nSlfv59R0Gm9XKqGBpIaMPy9DP7U2ktfF0us1-lxXM2df-DFeVroskLqy1PAJC2OMCBtkdj76nvQjU_rePOXvPuk-1HqlJB7KCpaO919g08C-RFFB1Rlc0QbxpDFaoat1Pg_lUaYcpKKfnOIIsDFEN5QMmjvL0dMQVhidTpENvB60EwLcy8lBSh2CSqFerylrniZP9K4ZS_2-olYaR9NCny8h9RPYaBTZ4K2-yWEB0JokZ4iH4PvCKxAeoFipAeg0ujuzhYXeqpSKwJ5l70NqAoEIu_rymkgSTs0zIeNNTSURTKwCA7HhyQwexeOov-45LgnNAal1h8zv8aqvRV_VWm3QSVCqm9UcYRf-Ow2pX7A6Bxf3gxhBGrT6TbscFPZurWDjuNYZ6nn5JJRE52B8BwNyhWq3M87YHmcNkeczz-uGEml2xJLGcDKY9ZzcuLCTkYWCNrbPOxb-P7KytBcWm892jw1iwzV2-hSI6ngu2NGrthcqEM6HuZIZAW2DP_1YQqq_ePeXHT2X6OsOyY_UV6TDsAGjWj0lLWq-xQWMSLfXmBWL8PXLOx0I0FKmvxcrhKeNeuP0xmJDtb2kzwTrRHtCpmYF64mv8jHL6ZQhIgsnfnYgkTLomCgF-bH1RqEkCJgzQAMw-KIDhbmXOh28Zf8bphbMB0IF1ggydkcn1u4HA-huDmDFU_i5WaCf6w_V1yTOjTOlWwz2kDXszwbnT1Lxws99OrD46jzCPWMTvA1dLuq4q_PWNvu9GpYLO3JwMHRDcG40Ko-JznDcbQOtNthqhFh4ddTIWesfUQL8F7dRxrZWCEQMd-6wrxRav2uVQaWoT1pICPbXvhwQFnnUyssZvyWN-ZPEndN47-D8VYhpakEV_nt1QkYGmd3U_Kp42Ppqhi17m-kR80EaZ6AyD4EgKT51Zuez0oMi750mfWH5XP0mRdm6s6GJMgGEas7nU3pCWl4Q-9FoE-KySYKVGXPN9iGI7ngDhrqJeq9cS7ugirkhFGAu_z5NQ1H_qVesePDTrLYJSYFDg4etAgjwZpf-kRcZrSNwOdb8oDcUq2Yuf7tFBMv0Oa_zOi6sbSvwKPX7fvfiyQpXn5zv-gCLv0HXr5kU14xVXvnbCQQ_fPIAy7VqoXgUuFhFltlYHpdBsFjbFc9YhGcH71chTREoUEJLSaQm6m3HgdY39J40XMMni8t2QKWDRBqkQLxP12JYZyai5GgwcVf2UhsLIcn5MXKWKB_IwBGjt-FFlnlI_JcSqTCi3c3jcNBl2SrBxs8TedSjlRfGGR2XI5lMI1qKkwkX1NY7HxzQuswRUaON6NdD6AdlbzKb5UTPnQLboQvKwolN3ng2SJI_y386FUWL5BNiagk9yRFCgTH_ah6EHFBhpvpR3_g2sVj-4F8raymkFznF5y9krI87giOKA8lX_71oOphNecVGUo7nNSfz992_QCn7GcVKBwK_qwBV9jaC0Yjblf1mEa1w1dcFOM4O7pTrAAq_Y6BzYEDflMqvGRpt9ZTqrTAWwVKeQUgjNcxfIIcce-j4YhFnaACKaEIlHG_FEGV0Wtsx6ONw1i7ZcYtYcKqP6Exohukk9JO3cTpyerw_Xp2nnxiSm4o8he8n93y2Z5jQBHnHcrqWi23_Mlq9hlCpVadSrQpL3JHTPjKx54PNm3kGB47gCt48nQ0ZcDy7wLcYcLad7BWr1Uc93Gf6M1bmyCc3PgyxgBIxidr47JAm6QiwTji-K7sz1Qbm_DcxX4fu84uqFfNKwh-C4AQCL4uXavDibPYibiFMdEjqYdO_1sNUkZ-YzUfXUjexfqCNJDz7HDKFVjm-w9sI8fVf0AE6hX_DLhEWVBTAADx9ZldmEBl1Mm0G48ylkxgsRuFf87xeqWUQc8TxdOfx5uW5WxKOrI6GNUZKDLw7jfgvmowISwAM4hzbl1pEufb_XSa1VAI1kE-hSRJEsDB_RM6G4AMGhEIkdCw HTTP/1.1Host: url.uk.m.mimecastprotect.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=93HtZnRyC7bVAyZ&MD=ghZPS8ht HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /bc HTTP/1.1Host: tsrseafronthotel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bc/ HTTP/1.1Host: tsrseafronthotel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: finatal.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/dist/main.min.css?ver=1.0.1 HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gdpr-cookie-compliance/dist/styles/gdpr-main-nf.css?ver=4.15.5 HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/style/libs/swiper.css?ver=11.1.1 HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/fonts/icons.woff2 HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://finatal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-1536x960.jpg HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/logo.svg HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/logo-white.svg HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/gradient-arrow-right.svg HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&ver=3.0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/style/templates/tpl-parts/post-item.css HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2-resized.jpg HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/gradient-bg-alt.jpg HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/logo-white.svg HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/style/templates/tpl-parts/gutenberg.css HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/icon-bg-transparent.svg HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&ver=3.0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/gradient-arrow-right.svg HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/gradient-bg-alt.jpg HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/small-white-icon.png HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/style/templates/front-page.css HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/icon-bg-lapt-transparent.png HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/js/_jquery.js HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0 HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-1536x960.jpg HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2-resized.jpg HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/small-white-icon.png HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/icon-bg-transparent.svg HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gdpr-cookie-compliance/dist/scripts/main.js?ver=4.15.5 HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/js/libs/swiper.js?ver=11.1.1 HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/icon-bg-lapt-transparent.png HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/tpl-parts/blocks/logos/logos.js?ver=1.0.1 HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0 HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gdpr-cookie-compliance/dist/images/gdpr-logo.png HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/logo.svg HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/6-resized.jpg HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Inflexion.png HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/js/_jquery.js HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/tpl-parts/blocks/logos/logos.js?ver=1.0.1 HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Livingbridge-1.jpg HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Astorg.png HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/small-color-icon.svg HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gdpr-cookie-compliance/dist/images/gdpr-logo.png HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gdpr-cookie-compliance/dist/scripts/main.js?ver=4.15.5 HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/gradient-bg.jpg HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/dist/main.min.js?ver=1.0.1 HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Bridgepoint.png HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/js/libs/swiper.js?ver=11.1.1 HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Fvlcrum.png HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Inflexion.png HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Livingbridge-1.jpg HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Astorg.png HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Frog-Capital.png HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Systal-and-Inflexion-logos-6.png HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/lens-resized-660x436.jpg HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/icon-after-lapt.png HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/6-resized.jpg HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/small-color-icon.svg HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Bridgepoint.png HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Fvlcrum.png HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Advent.png HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/gradient-bg.jpg HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Frog-Capital.png HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/dist/main.min.js?ver=1.0.1 HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Systal-and-Inflexion-logos-6.png HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/lens-resized-660x436.jpg HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/icon-after-lapt.png HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Advent.png HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&co=aHR0cHM6Ly9maW5hdGFsLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=nvkclcywkap8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/gdpr-bg.png HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/finatal/images/gdpr-bg.png HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&co=aHR0cHM6Ly9maW5hdGFsLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=nvkclcywkap8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/iylHaIr-tbqQJb4E8FUv-2-xk2r7PHwYERHxd9vLulE.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&co=aHR0cHM6Ly9maW5hdGFsLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=nvkclcywkap8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/FINATALFAVICON-1.svg HTTP/1.1Host: finatal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://finatal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /js/bg/iylHaIr-tbqQJb4E8FUv-2-xk2r7PHwYERHxd9vLulE.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZwU8woUWp_eYGFbmEMdD3jboLY8ld56RYaWTM_ZJa38S0MCeezy-BF2BVqpkblxcm4UfVx1FqN-ZD2tbQg
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/FINATALFAVICON-1.svg HTTP/1.1Host: finatal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZwU8woUWp_eYGFbmEMdD3jboLY8ld56RYaWTM_ZJa38S0MCeezy-BF2BVqpkblxcm4UfVx1FqN-ZD2tbQg
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZwcPZqKaymcJ8qW1BqdNlxpmTJGnTR99uh5IlCBy_MW-cnYFd3kNmUf1mJdKqD3UL1iu47dWOdp3wQqCEE
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZwcPZqKaymcJ8qW1BqdNlxpmTJGnTR99uh5IlCBy_MW-cnYFd3kNmUf1mJdKqD3UL1iu47dWOdp3wQqCEE
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyImjTSVY6wsOlrtwE225AD22a_EQG5fw3ruqCbaJFSui23cOK8KAzW8TlO4tLR6FiiBcw4R0RN3DF9nhk
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09ANOXeZyImjTSVY6wsOlrtwE225AD22a_EQG5fw3ruqCbaJFSui23cOK8KAzW8TlO4tLR6FiiBcw4R0RN3DF9nhk
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=93HtZnRyC7bVAyZ&MD=ghZPS8ht HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /intl/en/policies/privacy/ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&co=aHR0cHM6Ly9maW5hdGFsLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=nvkclcywkap8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /privacy?hl=en HTTP/1.1Host: policies.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_74x24dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://policies.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=it_FPQkRiV3clBuWWLc1jDIiypFyoMerjSz9Zf6YlYbPodVx5IGiW6wvz6tpWPW3EEICizLNdEpPNARp2TpaplV4ZjIAW_hE2osdt8B1upEj2b5nZoYJ0nSGqmYIYU2VM4bFKaeuB6Xpte5uj1G34J9dtEzahEcObZh5T53CALQUb2aoASlxqKfT
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_74x24dp.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=it_FPQkRiV3clBuWWLc1jDIiypFyoMerjSz9Zf6YlYbPodVx5IGiW6wvz6tpWPW3EEICizLNdEpPNARp2TpaplV4ZjIAW_hE2osdt8B1upEj2b5nZoYJ0nSGqmYIYU2VM4bFKaeuB6Xpte5uj1G34J9dtEzahEcObZh5T53CALQUb2aoASlxqKfT
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /embed/ggoJFaE71W8?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1 HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://policies.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/YlmVKT3Zvhw?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1 HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://policies.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /embed/48l-xdS4pXg?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1 HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://policies.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/ZdEIZNg3epQ?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1 HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://policies.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /s/player/0ccfa671/www-player.css HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube-nocookie.com/embed/ggoJFaE71W8?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /s/player/0ccfa671/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube-nocookie.com/embed/ggoJFaE71W8?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/0ccfa671/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube-nocookie.com/embed/ggoJFaE71W8?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/0ccfa671/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube-nocookie.com/embed/ggoJFaE71W8?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_118.2.drString found in binary or memory: <ul class="so_me"><li><a href="https://www.linkedin.com/company/finatal-ltd/" class="i_lnkdn" target="_blank" rel="noopener" aria-label="linkedin"></a></li></ul> <a href="https://werebuild.co.uk/" target="_blank" rel="nofollow noreferrer" class="rebuild">Designed by re://BUILD</a> equals www.linkedin.com (Linkedin)
Source: chromecache_144.2.dr, chromecache_154.2.dr, chromecache_128.2.dr, chromecache_92.2.drString found in binary or memory: return b}yD.F="internal.enableAutoEventOnTimer";var Zb=wa(["data-gtm-yt-inspected-"]),AD=["www.youtube.com","www.youtube-nocookie.com"],BD,CD=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: url.uk.m.mimecastprotect.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: finatal.us2.list-manage.com
Source: global trafficDNS traffic detected: DNS query: tsrseafronthotel.com
Source: global trafficDNS traffic detected: DNS query: finatal.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: policies.google.com
Source: global trafficDNS traffic detected: DNS query: www.youtube-nocookie.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: unknownHTTP traffic detected: POST /recaptcha/api2/reload?k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 11441sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-protobufferAccept: */*Origin: https://www.google.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&co=aHR0cHM6Ly9maW5hdGFsLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=nvkclcywkap8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_130.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735adb1
Source: chromecache_130.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735adb2
Source: chromecache_130.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735adb4
Source: chromecache_130.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735adb8
Source: chromecache_130.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735adbb
Source: chromecache_130.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735adc0
Source: chromecache_130.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735adc3
Source: chromecache_130.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735adc6
Source: chromecache_92.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_163.2.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_144.2.dr, chromecache_154.2.dr, chromecache_128.2.dr, chromecache_92.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_137.2.dr, chromecache_164.2.dr, chromecache_167.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_137.2.dr, chromecache_164.2.dr, chromecache_167.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_137.2.dr, chromecache_164.2.dr, chromecache_167.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_137.2.dr, chromecache_164.2.dr, chromecache_167.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_137.2.dr, chromecache_164.2.dr, chromecache_167.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/#breadcrumb
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/#primaryimage
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/#website
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/?s=
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/contact-us/
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/de/home/
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/insights/
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/job-listings/
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/life-at-finatal/
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/practices/
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/practices/#cfo-en
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/practices/#data-analytics
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/practices/#finance-leadership-en
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/practices/#fund-finance-en
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/practices/#fundraising-investor-relations-en
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/practices/#interim-management-en
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/practices/#investors-en
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/practices/#technology-leadership-en
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/practices/#transformation-en
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/practices/#value-creation-operating-partners-en
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/privacy-policy/
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/team/
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/terms-conditions/
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/track-record/
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/track-record/brainlabs-buyandbuild/
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/track-record/investment-team-build/
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-admin/admin-ajax.php
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/plugins/gdpr-cookie-compliance/dist/images/gdpr-logo.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/plugins/gdpr-cookie-compliance/dist/scripts/main.js?ver=4.15.5
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/plugins/gdpr-cookie-compliance/dist/styles/gdpr-main-nf.css?ver=4.15.
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/themes/finatal/dist/main.min.css?ver=1.0.1
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/themes/finatal/dist/main.min.js?ver=1.0.1
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/themes/finatal/js/_jquery.js
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/themes/finatal/js/libs/swiper.js?ver=11.1.1
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/themes/finatal/style/libs/swiper.css?ver=11.1.1
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/themes/finatal/style/templates/front-page.css
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/themes/finatal/style/templates/tpl-parts/gutenberg.css
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/themes/finatal/style/templates/tpl-parts/post-item.css
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/themes/finatal/tpl-parts/blocks/logos/logos.js?ver=1.0.1
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/2-resized-1024x629.jpg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/2-resized-300x184.jpg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/2-resized-480x295.jpg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/2-resized-768x472.jpg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/2-resized.jpg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/31-resized-660x436.jpg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/6-resized-1024x684.jpg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/6-resized-300x200.jpg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/6-resized-480x320.jpg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/6-resized-768x513.jpg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/6-resized.jpg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/AdobeStock_594634413-1024x574.jpeg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/AdobeStock_594634413-1536x861.jpeg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/AdobeStock_594634413-1920x1076.jpeg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/AdobeStock_594634413-2048x1148.jpeg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/AdobeStock_594634413-300x168.jpeg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/AdobeStock_594634413-480x269.jpeg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/AdobeStock_594634413-768x430.jpeg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Advent.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Astorg-300x81.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Astorg.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/BPTW_GENERIC-1-300x133.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/BPTW_GENERIC-1-480x213.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/BPTW_GENERIC-1-768x340.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/BPTW_GENERIC-1.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Bridgepoint-300x60.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Bridgepoint.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/FINATALFAVICON-1.svg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Finatal-Modern-Slavery-Statement_2024.pdf
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Frog-Capital-1024x724.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Frog-Capital-300x212.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Frog-Capital-480x339.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Frog-Capital-768x543.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Frog-Capital.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Fvlcrum.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Inflexion.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Livingbridge-1.jpg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-6-1024x616.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-6-300x180.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-6-480x289.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-6-768x462.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-6.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-9-1024x616.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-9-300x180.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-9-480x289.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-9-768x462.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-9.png
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-1024x640.jpg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-1536x960.jpg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-1920x1200.jpg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-2048x1280.jpg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-300x188.jpg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-480x300.jpg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-768x480.jpg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-content/uploads/lens-resized-660x436.jpg
Source: chromecache_118.2.drString found in binary or memory: https://finatal.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
Source: chromecache_92.2.drString found in binary or memory: https://google.com
Source: chromecache_92.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_130.2.drString found in binary or memory: https://p.typekit.net/p.css?s=1&k=duc7atg&ht=tk&f=34661.34662.34663.34664.34665.34666.34667.34668&a=
Source: chromecache_92.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_144.2.dr, chromecache_154.2.dr, chromecache_128.2.dr, chromecache_92.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_167.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_175.2.drString found in binary or memory: https://policies.google.com/privacy
Source: chromecache_175.2.drString found in binary or memory: https://policies.google.com/privacy?hl=en&amp;gl=us
Source: chromecache_118.2.drString found in binary or memory: https://schema.org
Source: chromecache_144.2.dr, chromecache_92.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_167.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_137.2.dr, chromecache_164.2.dr, chromecache_167.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_137.2.dr, chromecache_164.2.dr, chromecache_167.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_137.2.dr, chromecache_164.2.dr, chromecache_167.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_170.2.dr, chromecache_115.2.dr, chromecache_169.2.drString found in binary or memory: https://swiperjs.com
Source: chromecache_144.2.dr, chromecache_154.2.dr, chromecache_128.2.dr, chromecache_92.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_163.2.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/08b319/00000000000000007735adc3/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/08b319/00000000000000007735adc3/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/08b319/00000000000000007735adc3/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/165087/00000000000000007735adc0/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/165087/00000000000000007735adc0/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/165087/00000000000000007735adc0/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/272149/00000000000000007735adb1/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/272149/00000000000000007735adb1/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/272149/00000000000000007735adb1/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/6780d0/00000000000000007735adc6/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/6780d0/00000000000000007735adc6/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/6780d0/00000000000000007735adc6/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/6bc5ed/00000000000000007735adb4/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/6bc5ed/00000000000000007735adb4/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/6bc5ed/00000000000000007735adb4/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/7ab864/00000000000000007735adb2/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/7ab864/00000000000000007735adb2/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/7ab864/00000000000000007735adb2/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/7e8d8a/00000000000000007735adb8/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/7e8d8a/00000000000000007735adb8/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/7e8d8a/00000000000000007735adb8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/f9d419/00000000000000007735adbb/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/f9d419/00000000000000007735adbb/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_130.2.drString found in binary or memory: https://use.typekit.net/af/f9d419/00000000000000007735adbb/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_118.2.drString found in binary or memory: https://use.typekit.net/duc7atg.css
Source: chromecache_118.2.drString found in binary or memory: https://werebuild.co.uk/
Source: chromecache_118.2.drString found in binary or memory: https://wordpress.org/plugins/gdpr-cookie-compliance/
Source: chromecache_92.2.drString found in binary or memory: https://www.google.com
Source: chromecache_118.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&amp;ver=3.0
Source: chromecache_137.2.dr, chromecache_155.2.dr, chromecache_164.2.dr, chromecache_167.2.dr, chromecache_183.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_92.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_92.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_144.2.dr, chromecache_92.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_118.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_118.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-57HTSPDX
Source: chromecache_144.2.dr, chromecache_92.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_137.2.dr, chromecache_164.2.dr, chromecache_167.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.
Source: chromecache_155.2.dr, chromecache_149.2.dr, chromecache_119.2.dr, chromecache_183.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
Source: chromecache_118.2.drString found in binary or memory: https://www.linkedin.com/company/finatal-ltd/
Source: chromecache_144.2.dr, chromecache_92.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_118.2.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49866 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49867 version: TLS 1.2
Source: classification engineClassification label: mal48.win@20/187@30/11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2032,i,8724194614326622271,3168259816492622663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.uk.m.mimecastprotect.com/s/i6hKCJ8OAsjPWvuxFXHy1dB_?domain=finatal.us2.list-manage.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2032,i,8724194614326622271,3168259816492622663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://url.uk.m.mimecastprotect.com/s/i6hKCJ8OAsjPWvuxFXHy1dB_?domain=finatal.us2.list-manage.com0%Avira URL Cloudsafe
https://url.uk.m.mimecastprotect.com/s/i6hKCJ8OAsjPWvuxFXHy1dB_?domain=finatal.us2.list-manage.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://policies.google.com/privacy?hl=en0%URL Reputationsafe
https://finatal.com/wp-content/themes/finatal/images/gdpr-bg.png0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/Bridgepoint-300x60.png0%Avira URL Cloudsafe
https://finatal.com/wp-content/themes/finatal/images/logo-white.svg0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-300x188.jpg0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/2-resized.jpg0%Avira URL Cloudsafe
https://finatal.com/wp-content/plugins/gdpr-cookie-compliance/dist/images/gdpr-logo.png0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/AdobeStock_594634413-480x269.jpeg0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/Frog-Capital-768x543.png0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/2-resized-300x184.jpg0%Avira URL Cloudsafe
https://finatal.com/?s=0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/6-resized.jpg0%Avira URL Cloudsafe
https://finatal.com/wp-content/themes/finatal/images/icon-bg-lapt-transparent.png0%Avira URL Cloudsafe
https://finatal.com/insights/0%Avira URL Cloudsafe
https://finatal.com/wp-admin/admin-ajax.php0%Avira URL Cloudsafe
https://finatal.com/wp-content/themes/finatal/style/templates/tpl-parts/post-item.css0%Avira URL Cloudsafe
https://finatal.com/team/0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/BPTW_GENERIC-1-480x213.png0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-6-480x289.png0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-9-480x289.png0%Avira URL Cloudsafe
https://finatal.com/wp-content/themes/finatal/style/templates/tpl-parts/gutenberg.css0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-6.png0%Avira URL Cloudsafe
https://finatal.com/wp-content/themes/finatal/images/logo.svg0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-1536x960.jpg0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/Advent.png0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/2-resized-1024x629.jpg0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-6-300x180.png0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-9-300x180.png0%Avira URL Cloudsafe
https://finatal.com/wp-content/themes/finatal/images/small-white-icon.png0%Avira URL Cloudsafe
https://finatal.com/terms-conditions/0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/2-resized-768x472.jpg0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-9.png0%Avira URL Cloudsafe
https://finatal.com/practices/#interim-management-en0%Avira URL Cloudsafe
https://finatal.com/wp-content/themes/finatal/images/gradient-arrow-right.svg0%Avira URL Cloudsafe
https://finatal.com/wp-content/themes/finatal/images/gradient-bg-alt.jpg0%Avira URL Cloudsafe
https://finatal.com/wp-content/themes/finatal/fonts/icons.woff20%Avira URL Cloudsafe
https://finatal.com/0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/AdobeStock_594634413-2048x1148.jpeg0%Avira URL Cloudsafe
https://finatal.com/wp-content/themes/finatal/tpl-parts/blocks/logos/logos.js?ver=1.0.10%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/6-resized-1024x684.jpg0%Avira URL Cloudsafe
https://finatal.com/track-record/0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/6-resized-768x513.jpg0%Avira URL Cloudsafe
https://finatal.com/job-listings/0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-1920x1200.jpg0%Avira URL Cloudsafe
https://finatal.com/practices/#data-analytics0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/FINATALFAVICON-1.svg0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/Inflexion.png0%Avira URL Cloudsafe
https://finatal.com/de/home/0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/lens-resized-660x436.jpg0%Avira URL Cloudsafe
https://finatal.com/wp-content/themes/finatal/js/_jquery.js0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/AdobeStock_594634413-300x168.jpeg0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/AdobeStock_594634413-1920x1076.jpeg0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/Astorg-300x81.png0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/BPTW_GENERIC-1-768x340.png0%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/2-resized-480x295.jpg0%Avira URL Cloudsafe
https://finatal.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.00%Avira URL Cloudsafe
https://finatal.com/practices/#technology-leadership-en0%Avira URL Cloudsafe
https://finatal.com/wp-content/themes/finatal/dist/main.min.js?ver=1.0.10%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-480x300.jpg0%Avira URL Cloudsafe
https://finatal.com/wp-content/plugins/gdpr-cookie-compliance/dist/scripts/main.js?ver=4.15.50%Avira URL Cloudsafe
https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-9-1024x616.png0%Avira URL Cloudsafe
https://finatal.com/wp-content/themes/finatal/images/icon-after-lapt.png0%Avira URL Cloudsafe
https://finatal.com/wp-content/themes/finatal/images/gradient-bg.jpg0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
youtube-ui.l.google.com
216.58.206.46
truefalse
    high
    url.uk.m.mimecastprotect.com
    195.130.217.187
    truefalse
      high
      finatal.com
      141.193.213.11
      truefalse
        high
        i.ytimg.com
        142.250.185.118
        truefalse
          high
          tsrseafronthotel.com
          137.59.109.34
          truefalse
            unknown
            www.google.com
            142.250.185.196
            truefalse
              high
              policies.google.com
              216.58.206.46
              truefalse
                high
                use.typekit.net
                unknown
                unknownfalse
                  high
                  p.typekit.net
                  unknown
                  unknownfalse
                    high
                    finatal.us2.list-manage.com
                    unknown
                    unknownfalse
                      unknown
                      www.youtube-nocookie.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://finatal.com/wp-content/themes/finatal/images/logo-white.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://finatal.com/wp-content/uploads/2-resized.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://finatal.com/wp-content/themes/finatal/images/gdpr-bg.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://finatal.com/wp-content/plugins/gdpr-cookie-compliance/dist/images/gdpr-logo.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://finatal.com/wp-content/uploads/6-resized.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://finatal.com/wp-content/themes/finatal/images/icon-bg-lapt-transparent.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&co=aHR0cHM6Ly9maW5hdGFsLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=nvkclcywkap8false
                          high
                          https://finatal.com/wp-content/themes/finatal/style/templates/tpl-parts/post-item.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_74x24dp.pngfalse
                            high
                            https://url.uk.m.mimecastprotect.com/s/i6hKCJ8OAsjPWvuxFXHy1dB_?domain=finatal.us2.list-manage.comfalse
                              high
                              https://finatal.com/wp-content/themes/finatal/style/templates/tpl-parts/gutenberg.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://finatal.com/wp-content/themes/finatal/images/logo.svgfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-6.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://finatal.com/wp-content/uploads/Advent.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://finatal.com/wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-1536x960.jpgfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://finatal.com/wp-content/themes/finatal/images/small-white-icon.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://finatal.com/#louise.mcnamee@gt-ci.comfalse
                                unknown
                                https://finatal.com/wp-content/themes/finatal/images/gradient-arrow-right.svgfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.youtube-nocookie.com/s/player/0ccfa671/player_ias.vflset/en_US/embed.jsfalse
                                  high
                                  https://finatal.com/wp-content/themes/finatal/images/gradient-bg-alt.jpgfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://finatal.com/wp-content/themes/finatal/fonts/icons.woff2false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://finatal.com/false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://finatal.com/wp-content/themes/finatal/tpl-parts/blocks/logos/logos.js?ver=1.0.1false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.youtube-nocookie.com/embed/ZdEIZNg3epQ?rel=0&showinfo=0&theme=light&version=3&hl=en&cc_lang_pref=en&cc_load_policy=1false
                                    high
                                    https://finatal.com/wp-content/uploads/FINATALFAVICON-1.svgfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://finatal.com/wp-content/uploads/lens-resized-660x436.jpgfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://finatal.com/wp-content/themes/finatal/js/_jquery.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://finatal.com/wp-content/uploads/Inflexion.pngfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://finatal.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://finatal.com/wp-content/themes/finatal/dist/main.min.js?ver=1.0.1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://finatal.com/wp-content/plugins/gdpr-cookie-compliance/dist/scripts/main.js?ver=4.15.5false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://finatal.com/wp-content/themes/finatal/images/icon-after-lapt.pngfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://finatal.com/wp-content/themes/finatal/images/gradient-bg.jpgfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://finatal.com/wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-300x188.jpgchromecache_118.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://stats.g.doubleclick.net/g/collectchromecache_144.2.dr, chromecache_92.2.drfalse
                                      high
                                      https://finatal.com/wp-content/uploads/Bridgepoint-300x60.pngchromecache_118.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_137.2.dr, chromecache_164.2.dr, chromecache_167.2.drfalse
                                        high
                                        https://finatal.com/wp-content/uploads/2-resized-300x184.jpgchromecache_118.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://use.typekit.net/af/7e8d8a/00000000000000007735adb8/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_130.2.drfalse
                                          high
                                          https://finatal.com/wp-content/uploads/Frog-Capital-768x543.pngchromecache_118.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://finatal.com/wp-content/uploads/AdobeStock_594634413-480x269.jpegchromecache_118.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.google.com/recaptcha/api.js?render=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&amp;ver=3.0chromecache_118.2.drfalse
                                            high
                                            https://finatal.com/?s=chromecache_118.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://swiperjs.comchromecache_170.2.dr, chromecache_115.2.dr, chromecache_169.2.drfalse
                                              high
                                              https://finatal.com/team/chromecache_118.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://use.typekit.net/af/7ab864/00000000000000007735adb2/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_130.2.drfalse
                                                high
                                                https://use.typekit.net/af/7e8d8a/00000000000000007735adb8/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_130.2.drfalse
                                                  high
                                                  https://support.google.com/recaptcha/#6175971chromecache_137.2.dr, chromecache_164.2.dr, chromecache_167.2.drfalse
                                                    high
                                                    https://finatal.com/insights/chromecache_118.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://use.typekit.net/af/7ab864/00000000000000007735adb2/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_130.2.drfalse
                                                      high
                                                      https://support.google.com/recaptchachromecache_167.2.drfalse
                                                        high
                                                        https://use.typekit.net/af/6bc5ed/00000000000000007735adb4/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_130.2.drfalse
                                                          high
                                                          https://finatal.com/wp-content/uploads/BPTW_GENERIC-1-480x213.pngchromecache_118.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-6-480x289.pngchromecache_118.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://finatal.com/wp-admin/admin-ajax.phpchromecache_118.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-9-480x289.pngchromecache_118.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.gstatic.c..?/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__.chromecache_137.2.dr, chromecache_164.2.dr, chromecache_167.2.drfalse
                                                            high
                                                            https://apis.google.com/js/api.jschromecache_163.2.drfalse
                                                              high
                                                              https://use.typekit.net/af/6bc5ed/00000000000000007735adb4/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_130.2.drfalse
                                                                high
                                                                https://finatal.com/wp-content/uploads/2-resized-1024x629.jpgchromecache_118.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-6-300x180.pngchromecache_118.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://schema.orgchromecache_118.2.drfalse
                                                                  high
                                                                  https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-9-300x180.pngchromecache_118.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_137.2.dr, chromecache_164.2.dr, chromecache_167.2.drfalse
                                                                    high
                                                                    https://finatal.com/wp-content/uploads/2-resized-768x472.jpgchromecache_118.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://finatal.com/terms-conditions/chromecache_118.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-9.pngchromecache_118.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://finatal.com/practices/#interim-management-enchromecache_118.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://policies.google.com/privacychromecache_175.2.drfalse
                                                                      high
                                                                      https://finatal.com/wp-content/uploads/AdobeStock_594634413-2048x1148.jpegchromecache_118.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://finatal.com/track-record/chromecache_118.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://finatal.com/wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-1920x1200.jpgchromecache_118.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://finatal.com/job-listings/chromecache_118.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://use.typekit.net/af/6bc5ed/00000000000000007735adb4/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_130.2.drfalse
                                                                        high
                                                                        https://yoast.com/wordpress/plugins/seo/chromecache_118.2.drfalse
                                                                          high
                                                                          https://use.typekit.net/af/6780d0/00000000000000007735adc6/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_130.2.drfalse
                                                                            high
                                                                            https://finatal.com/wp-content/uploads/6-resized-1024x684.jpgchromecache_118.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://finatal.com/wp-content/uploads/6-resized-768x513.jpgchromecache_118.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://finatal.com/practices/#data-analyticschromecache_118.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://use.typekit.net/af/7e8d8a/00000000000000007735adb8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_130.2.drfalse
                                                                              high
                                                                              https://cloud.google.com/contactchromecache_137.2.dr, chromecache_164.2.dr, chromecache_167.2.drfalse
                                                                                high
                                                                                https://finatal.com/wp-content/uploads/AdobeStock_594634413-300x168.jpegchromecache_118.2.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://use.typekit.net/af/08b319/00000000000000007735adc3/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_130.2.drfalse
                                                                                  high
                                                                                  https://www.google.com/recaptcha/api2/chromecache_137.2.dr, chromecache_155.2.dr, chromecache_164.2.dr, chromecache_167.2.dr, chromecache_183.2.drfalse
                                                                                    high
                                                                                    https://finatal.com/wp-content/uploads/AdobeStock_594634413-1920x1076.jpegchromecache_118.2.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_137.2.dr, chromecache_164.2.dr, chromecache_167.2.drfalse
                                                                                      high
                                                                                      https://finatal.com/de/home/chromecache_118.2.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://finatal.com/wp-content/uploads/BPTW_GENERIC-1-768x340.pngchromecache_118.2.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://googleads.g.doubleclick.netchromecache_92.2.drfalse
                                                                                        high
                                                                                        https://finatal.com/wp-content/uploads/2-resized-480x295.jpgchromecache_118.2.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://finatal.com/wp-content/uploads/Astorg-300x81.pngchromecache_118.2.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://use.typekit.net/af/7ab864/00000000000000007735adb2/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_130.2.drfalse
                                                                                          high
                                                                                          https://use.typekit.net/duc7atg.csschromecache_118.2.drfalse
                                                                                            high
                                                                                            https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=chromecache_163.2.drfalse
                                                                                              high
                                                                                              https://finatal.com/practices/#technology-leadership-enchromecache_118.2.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://use.typekit.net/af/272149/00000000000000007735adb1/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_130.2.drfalse
                                                                                                high
                                                                                                https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_137.2.dr, chromecache_164.2.dr, chromecache_167.2.drfalse
                                                                                                  high
                                                                                                  https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-9-1024x616.pngchromecache_118.2.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://td.doubleclick.netchromecache_144.2.dr, chromecache_154.2.dr, chromecache_128.2.dr, chromecache_92.2.drfalse
                                                                                                    high
                                                                                                    https://finatal.com/wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-480x300.jpgchromecache_118.2.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    195.130.217.187
                                                                                                    url.uk.m.mimecastprotect.comUnited Kingdom
                                                                                                    42427MIMECAST-UKGBfalse
                                                                                                    137.59.109.34
                                                                                                    tsrseafronthotel.comMalaysia
                                                                                                    46015EXABYTES-AS-APExaBytesNetworkSdnBhdMYfalse
                                                                                                    142.250.185.118
                                                                                                    i.ytimg.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.250.185.132
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    216.58.206.46
                                                                                                    youtube-ui.l.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    141.193.213.11
                                                                                                    finatal.comUnited States
                                                                                                    396845DV-PRIMARY-ASN1USfalse
                                                                                                    239.255.255.250
                                                                                                    unknownReserved
                                                                                                    unknownunknownfalse
                                                                                                    142.250.185.196
                                                                                                    www.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    172.217.16.132
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    IP
                                                                                                    192.168.2.16
                                                                                                    192.168.2.4
                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                    Analysis ID:1557487
                                                                                                    Start date and time:2024-11-18 10:31:01 +01:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 3m 46s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                    Sample URL:https://url.uk.m.mimecastprotect.com/s/i6hKCJ8OAsjPWvuxFXHy1dB_?domain=finatal.us2.list-manage.com
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Number of analysed new started processes analysed:8
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Detection:MAL
                                                                                                    Classification:mal48.win@20/187@30/11
                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.186.174, 74.125.71.84, 34.104.35.123, 93.184.221.240, 192.229.221.95, 104.102.57.226, 95.101.54.200, 2.16.202.120, 216.58.206.40, 2.19.126.211, 2.19.126.219, 142.250.184.200, 142.250.185.163, 142.250.184.202, 142.250.185.202, 216.58.206.42, 142.250.186.74, 172.217.18.10, 142.250.186.170, 142.250.185.106, 172.217.16.138, 142.250.185.170, 142.250.186.42, 142.250.185.138, 142.250.74.202, 142.250.181.234, 216.58.212.138, 172.217.18.106, 142.250.185.234, 142.250.186.35, 216.58.206.35, 142.250.181.238, 142.250.184.195, 142.250.185.195
                                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, e13829.x.akamaiedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, a1874.dscg1.akamai.net, fe3cr.delivery.mp.microsoft.com, p.typekit.net-stls-v3.edgesuite.net, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, use-stls.adobe.com.edgesuite.net, www.googletagmanager.com, update.googleapis.com, swc.list-manage.com.edgekey.net, clients.l.google.com, www.gstatic.com, a1988.dscg1.akamai.net, www.google-analytics.com
                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                    • VT rate limit hit for: https://url.uk.m.mimecastprotect.com/s/i6hKCJ8OAsjPWvuxFXHy1dB_?domain=finatal.us2.list-manage.com
                                                                                                    No simulations
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1536x960, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):306765
                                                                                                    Entropy (8bit):7.991940084181693
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:6144:uMx6ZXmTFfzKrZyz3b9Z+v6qnZp3HKpGGehVQmYjDp7Lf0ob+0dKu:uMIZXsf+rZ+b9XqnZZH+mYPlLfn/
                                                                                                    MD5:2820422C19EB3C12D3B116E98359F6BE
                                                                                                    SHA1:7E11A20A8CDBEB71F9FEC058E551FB74E0BFBAD6
                                                                                                    SHA-256:7A348C7F3A304E2A13D31B61B49404FCE69022C758D30A457780AA9BDD5CEC0D
                                                                                                    SHA-512:070630D10E3C724535F2CB9254932CE1FF6908519BC6F80C8A62FA62DF6010114B6BFD7BA21EF5051A6A220D3BA0BDB3F697330F62FA4B9ADC463CE19C9873C7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."..........5...................................................................-|........<|1..=8>.Q.......7m&.E......{.!.k>.........9..\.....d.....%.z@V.Ar.._HX.;.:.S..H_..a.!.7.[....bf.E...Y...J.t....v.F.......:.O......m.....>.i.?Y.<.V}.!p..S...=...!K....D`..Z..V..z...Q.."m...]$.....C....ok.N....m&.C..t...Z.5I.ye....z.."..r.H,N.m6.nv.J.I.t.. =\m..H..q.a(..DU..........."..;..Y...e9X.*.u^..../.o..@4>.b.?.5..>u..rn*4.HT.6X-c.'..I.S&..I....F..0..%..0.l.8.t....S...\m%..x..=.LFI...6...H.t...a_....Rf.AP.....x...p. ......6.x.1...C.\...-...9..pd-...q.....N.C"e.r...v..)...1...pJ.2..z...0.o....l....#.,...6.Tau....H.q..g....8k&|.....m.v.q.:I!..3...|K..S..i..M.0./R..1.]..;. .BN.C.d.M.......%.0.L"n.Pz).......om...[...Ea<.h...7.RB.t...CX............$H.f..v.>.>.;..../Bd...Z.=.3'9F5r&......TEw.......1a
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (3652), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3652
                                                                                                    Entropy (8bit):5.086977952362643
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:YTtUGR7fzY2yNkkUSB1q92/6R/aIQHgBKLHnDG:YTtUGR7fzY2AkkUSvq92/61aZ/Hy
                                                                                                    MD5:D058E2D3C1767834078541D8B3C7A1CF
                                                                                                    SHA1:D79AFD416C9CAA519F7E1BEE817FE9BDBD79D8E1
                                                                                                    SHA-256:8A9CDDCE8D806DD89B896A1B4B0EC36F7F8DA4D699EFD46E17E9EBE6959BEF18
                                                                                                    SHA-512:1ECB3C6C6C94ACCF6CAB049736D8556B1943A2252D0F84AE30ECDB269CF06256094F50C50482F6D0A947FB28C8328D4BD9B7AE415F858DA45D7FB2D8FF2F26CA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/style/templates/tpl-parts/post-item.css
                                                                                                    Preview:.posts_grid{position:relative;display:grid;grid-template-columns:repeat(1, 1fr);grid-row-gap:40px}@media screen and (max-width:1024px) and (min-width:768px){.posts_grid{grid-row-gap:64px}}@media screen and (min-width:1025px){.posts_grid{grid-template-columns:repeat(10, 1fr);grid-column-gap:24px}}@media screen and (max-width:1599px) and (min-width:1025px){.posts_grid{grid-row-gap:32px}}@media screen and (min-width:1600px){.posts_grid{grid-row-gap:92px}}.posts_grid .load_more_holder{text-align:center}@media screen and (min-width:1025px){.posts_grid .load_more_holder{grid-column:span 10}}@media screen and (max-width:1599px) and (min-width:1025px){.posts_grid .load_more_holder{margin-top:32px}}.post_item{position:relative;align-self:flex-start}@media screen and (min-width:1025px){.post_item:nth-child(4n+1),.post_item:nth-child(4n+5){grid-column:span 5;grid-column-start:1;grid-column-end:6}}@media screen and (min-width:1025px){.post_item:nth-child(4n+4),.post_item:nth-child(4n+8){grid-colum
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (31976)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):62177
                                                                                                    Entropy (8bit):5.231640477772042
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:vNRcwBmJUmQAmo1PFEmve7EiU82g1q6YFmQimsWgT:vPJQz1PVIbj2UWgT
                                                                                                    MD5:08D286B025B886FA6815688AABBAFE17
                                                                                                    SHA1:88A3E4EFDB67FC2B184B888F74D6B537A64EA89E
                                                                                                    SHA-256:BFDA124A6C9F7F5A6DCA92E940CB8B46FE08D55202B45AE248FDA4E19E7B2900
                                                                                                    SHA-512:750434CCC79D65BA6563D15FBF8D2BD5B8D8F4FB86C5CA842C23B86B11D636111F00DC36DB2672FF86C347A5AF283E06C1DF1B8475D619791E997292DD04A8DC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:!function(e,o){"object"==typeof exports&&"object"==typeof module?module.exports=o():"function"==typeof define&&define.amd?define([],o):"object"==typeof exports?exports.postscribe=o():e.postscribe=o()}(this,function(){return function(e){function o(r){if(t[r])return t[r].exports;var n=t[r]={exports:{},id:r,loaded:!1};return e[r].call(n.exports,n,n.exports,o),n.loaded=!0,n.exports}var t={};return o.m=e,o.c=t,o.p="",o(0)}([function(e,o,t){"use strict";var r=t(1),n=function(e){return e&&e.__esModule?e:{default:e}}(r);e.exports=n.default},function(e,o,t){"use strict";function r(){}function n(){var e=f.shift();if(e){var o=_.last(e);o.afterDequeue(),e.stream=i.apply(void 0,e),o.afterStreamStart()}}function i(e,o,t){function i(e){e=t.beforeWrite(e),u.write(e),t.afterWrite(e)}u=new c.default(e,t),u.id=g++,u.name=t.name||u.id,s.streams[u.name]=u;var d=e.ownerDocument,p={close:d.close,open:d.open,write:d.write,writeln:d.writeln};a(d,{close:r,open:r,write:function(){for(var e=arguments.length,o=Arr
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1548), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1548
                                                                                                    Entropy (8bit):5.055651161306268
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:v9EuP09n115W2hkh+n1O5W2okh+n1N2bnwG28/Qgn1Gu5W24n1S5W2tn1V5W2j16:vCpBv5V7A507cfQq55WU59f5vJY5b
                                                                                                    MD5:68834CEDE9D499BD448857F1DD147A3A
                                                                                                    SHA1:946620220C4D69FA4609CBD0D7046667E4BC1868
                                                                                                    SHA-256:E6197A0895B1FC232C237DD8405576AE3A3B3359B8593EA8B7C5EE24587AD2EC
                                                                                                    SHA-512:EB3BB22A14EE42AD6177F2E59BF29D1650C83187814FD4FC49BC0E50545CFC8CA1B74494026D0C545EBADF2FEFC8E1B98F9EAF825E84914F4C8B0980C3BC9D8F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/style/templates/front-page.css
                                                                                                    Preview:.home #main{padding-top:0}.home #main:before{display:inline-block;position:absolute;top:0;right:0;z-index:-1}@media screen and (max-width:479px){.home #main:before{content:"";left:0;height:900px;background-image:url(../../images/icon-bg-mob-transparent.png);background-repeat:no-repeat;background-position:top center;background-size:cover}}@media screen and (max-width:1024px) and (min-width:480px){.home #main:before{content:"";left:0;height:1100px;background-image:url(../../images/icon-bg-tab-transparent.png);background-repeat:no-repeat;background-position:top center;background-size:cover}}@media screen and (max-width:1599px) and (min-width:1025px){.home #main:before{content:url(../../images/icon-bg-lapt-transparent.png)}}@media screen and (min-width:1600px){.home #main:before{content:url(../../images/icon-bg-desk-transparent.png)}}.page__after{position:absolute;background-repeat:no-repeat;background-position:0 100%;background-size:contain;left:0;bottom:0;z-index:-1}@media screen and (ma
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 31568, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):31568
                                                                                                    Entropy (8bit):7.99179193151151
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:768:nV/PrFLvj4faRm0uZd9N56pGyOPRA3Y8NyjZ:pPrFbjU0m0Qd56pYA3YUa
                                                                                                    MD5:EB11BFB369775FF0739DABB3A5F379CC
                                                                                                    SHA1:2EEBAEA2F7080C0B256FBFC70AB91473243AF0F8
                                                                                                    SHA-256:2E0BDC192134BB3950A1BA4C1148901E39EBD8D2D01F64EF23106E90A9F771B0
                                                                                                    SHA-512:59E89752E932AADE54D5B2B940E09F3C8B12A836F1C5EB515E82036A97492F42E12A4FB3DC156CB8D969D6CB4E8FD8F18B358715F972E12D4596AD390430CB21
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/productsans/v9/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                                                    Preview:wOF2......{P......H...z...........................X..j.`....l..a.....P.._..8....h.6.$..l. ..8..{...[.3.@..o1.........(..vD.D^r.;..(..7%....?/i.a.t.kKa...fi(T.DE.....P.b..-n.i..=.q-1QR.$...1..3C.....A..v...y:.n....&M.}.p)...r...p.l...5t...I..N.....>G..Of.f...N.H"y.{9....d......u/..f.&=...:..@...A.e3.a2.e.R f.L..E..nN...mO...+.....f..`._..G....O...s].q..).m"k..a...U..........SDRR........^J..g.J......Mcic......u.f".|.:...J8./...zv.....?1.........<...[.-<.I........k<.M.kp]j.?...l.....d..Y ........k.(..M.S....E.(...~..#.........}..91 ...d...k...6....m.XA........p*.X.`.6...u.l...o..._....S._.G.....%SZ...K.~..1.Z.....vu..2...T.+E...Ob...\..D&...KdrR9..T"......Hr.T".. ..e........B0...._.O.\.33w.........-...2....u..K.+.J....R....G.TX....nI....@.."*l.%t..-$z<....1:.F.9.......5...f.4..%Y2.P.@.t.....S..e.1..z...o<....O.*ECp....z.....g. (...*....];...7...r..w....Z8W.$.z$.z.y{...6.........F.....'..y|...R.ss...[.UM.".}.d....d..f.%.l.A..N+\....H..Y..*t
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):443517
                                                                                                    Entropy (8bit):6.012010415035142
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:3Y1SJHh2O7jhURQ5EY5cg1ja/IqCa8/EE:KSPf7NMQ5EL/IR/EE
                                                                                                    MD5:FDAD9F2D6260645A1FAB19B38C4A16ED
                                                                                                    SHA1:C350012BFE9876527D9EBCD58DE45E552E308FB5
                                                                                                    SHA-256:83862FC08E5476F484697F6FCA486C0135A0BFFD97B9F1E97C7C67C6AB400268
                                                                                                    SHA-512:77AAFB69B6F30105E5288CB1B4173E9C73D8AA4DA00D80BB45628F30129B74E104E7FEC27642A14AAB315F23AE4481AA27354E55B388E4BC8BF20C0D813026C2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:i="http://ns.adobe.com/AdobeIllustrator/10.0/" id="Layer_1" data-name="Layer 1" version="1.1" viewBox="0 0 512 512">. <defs>. <style>. .cls-1 {. clip-path: url(#clippath);. }.. .cls-2 {. fill: none;. stroke-width: 0px;. }.. .cls-3 {. clip-path: url(#clippath-1);. }.. .cls-4 {. clip-path: url(#clippath-4);. }.. .cls-5 {. clip-path: url(#clippath-3);. }.. .cls-6 {. clip-path: url(#clippath-2);. }.. .cls-7 {. clip-path: url(#clippath-5);. }. </style>. <clipPath id="clippath">. <path class="cls-2" d="M106.8,491.6c0,7.6,6.1,13.7,13.7,13.7h9.7c36.8,0,68.1-26.4,74.1-62.3l13.1-78.7c4.2-25.8,26.5-44.6,52.5-44.6h136.2v-104.2c0-7.6-6.1-13.7-13.7-13.7h-87.3c-36.8,0-68.1,26.4-74.1,62.3l-13.2,78.8c-4.2,25.7-26.5,44.5-52.5,44.5h-58.6v10
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5
                                                                                                    Entropy (8bit):1.5219280948873621
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:U8n:U8n
                                                                                                    MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                    SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                    SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                    SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://p.typekit.net/p.css?s=1&k=duc7atg&ht=tk&f=34661.34662.34663.34664.34665.34666.34667.34668&a=84443558&app=typekit&e=css
                                                                                                    Preview:/**/.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):147
                                                                                                    Entropy (8bit):4.9621270003690565
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:tIsqDmJS4RKb5zMcBH8+hHiATcvXjXRHoNcHgDXFUVLUJRVFiAdFUvuIIb:tI9mc4slzXdhC/O4gSVLU9FRF0ulb
                                                                                                    MD5:1F5DC0C5F607EC3BF9E3089FEBD9C373
                                                                                                    SHA1:1D8D1276A56A42B3EA7393767A8674CD45C43439
                                                                                                    SHA-256:00D8F7123BB5EF3F7FAD786905F5407CC5FB8B4C55E1B0511803F6C8C01E3903
                                                                                                    SHA-512:98C5C969A12B196176ADDD9C7DD8234C9D81EC513DE453F116E766DFA32E5B99AD2AEB68609353B349A65F7B26E68166C42337668B2BF1C8513FF4C77200271D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M7.41 15.41L12 10.83l4.59 4.58L18 14l-6-6-6 6z"/></svg>
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 453 x 91, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):8260
                                                                                                    Entropy (8bit):7.945075046358064
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:he0EfPM84JM+8sH9l7pJa+Fvai0ScfeT/4hLZQ:/N3Ss7Ja+Fva1Scf84LZQ
                                                                                                    MD5:15AACF860CCEAA8F8018560A2B03ADBC
                                                                                                    SHA1:7E126A7AAC5E47A056B522FE37361423C4C5D20F
                                                                                                    SHA-256:BBE34C5E5923E0BEDB136F573D6100DCDEB9C2D6EE6ED350D6425C8E2A5A1103
                                                                                                    SHA-512:AF5936C3C5B63C4030AD7DBC7E1EB3FBE4726554AD0CAE0B511DC474720CC6A3FCA23927BAE2B062DD5BDDBF09DD16FC1189045C9B3A980D77CC7DADF7B42C51
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.......[............sRGB.........gAMA......a.....IDATx.....U.....P.A.(.....]lQQ..(..A^..$<....P.....A..R.)Q@.@..G....).JJZ[ij..v.3w.K....z...i.w.....{~...9.......O{.z.....,5..4.6....A..a.....@.2P.i..r0<.O!4P;DCfi...^.-..*..+B....c...>..{.........n.68.x,.C&..xQ.x..0.*.uC3_.....xY....@..P..7.3Pa....:;....#..Kr....5'.x.y$...E..i?.2..."vB.!.....+-.N.WGpA..7.C..|4C~<...E..i/..N`/...........P..r.zt..........xQ.x...m._............. ..`.....F....u8`O...."x7<.!.#.!.{1i.T.?`..&[E.}.%....>....FP'..Y.....].A.0P..^9.%....>....N.k..#E....u *...!./.@...E..i.\|.![3.O..(3B..i...)..I..e....b....J.[..o.....pL..(9^.=....~..g.......>..p.0...u .p.\..."8:.0j.=..XX.E..i/..u..}.......6........ks4.O5.n{..@~i..+.(..Gk.../Vm...C.i ?......}..:.*..^.=..B.@.p.U.5w.A.....Y_..(..8......8..d-.|....B]l......`xQ.x.O"..c.D.......$:...E.)o0.g..A.:uk.*.E...up.B....z..rk.....z.o...xQ$\..!..Dxv.....`&.(..e..J.S...xv...".P.u|...../......0.h....S\...xQ.x<..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 658 x 1141, 4-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):5320
                                                                                                    Entropy (8bit):7.652317079630323
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:iQyOPnCvnpnk62CF6Fn1qmvhS2qLo5gWWSll28O70cEMOsjAIZh9zG+0HVUtAbQ:7yO6vpnkS6FdhSpQWsldylEMOsjvruCt
                                                                                                    MD5:16646DB847CCA1E4EE703F1EA0DCBBF7
                                                                                                    SHA1:0EC95994CF573789AF14A0098E1451870BA63E2E
                                                                                                    SHA-256:66BEA0809048B8994C69B1BB922F50D82F8997BCE0F24C8E1602161A05DB7276
                                                                                                    SHA-512:464A8181DBB62C1AB6620BA1622C94FE74228C39FECCF99DDDE86890E2E05D0D94CF95915FFD3CF1CA86FD0A93FAB59DEB94C1635C4A81E847FC65FB0AA47D55
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.......u......78U....PLTE....Z..K..g.U..A..;....tRNS............._IDATx...Mr.......b...sKE.Au.............X.%..G.4..`......&].......4.G..{:....6.&.TI..R.R:~...|....e4../.|....}..h^2v......}.o-..|q6.m....d..nl[.{<...D...,R2:[.&.*......z..c;.\.X.../i.flr......$...^...dg...%./6 .I....@./Y../i...@.........|.h`D.'.K...5...........[.$..o.$E....|FR.ogB"..&#))d...I...."...s.....|.ERSe...I.... .)d$5.Hj.2.....I..$.K....%.d.Hjj...r..}..IcKr...%9.^2d$5.HZ[.f%Y.#..$C.C2..l...3..]I.....%.R$.uI!.aI.dA.-..|FRS...r {.U9..d..&..4w..k...hZ2d$..$3..*$E5.IF.>#ios...l..d]......@......l..$+$->..Z2#.).js...ds.$y.RI..d^....;.I.!..v-. )*#....2v..G%.1....H..;.I.$.J.c.d+../.1....C.i.J.i_.c.dFR./..d(J2..l...")*.J./...H..H..p..K.YU*I..GT.cW2. w.Y.$.-K6HZ....%3...w.P.d.,Y!i..N..l......%...!!....IQ......=JF."H$=..BQ.Hj.MKVH.jv....mAK..}Hf$.H..!...IQ.IQa...^..,I$5.....'!Y.d..K..!.D.I+...Hz$.4&......HVH....... )..).^.E.Ic.yNF ......CB.4.X.d@r}.!!.C.....B.%.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1536x960, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):306765
                                                                                                    Entropy (8bit):7.991940084181693
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:6144:uMx6ZXmTFfzKrZyz3b9Z+v6qnZp3HKpGGehVQmYjDp7Lf0ob+0dKu:uMIZXsf+rZ+b9XqnZZH+mYPlLfn/
                                                                                                    MD5:2820422C19EB3C12D3B116E98359F6BE
                                                                                                    SHA1:7E11A20A8CDBEB71F9FEC058E551FB74E0BFBAD6
                                                                                                    SHA-256:7A348C7F3A304E2A13D31B61B49404FCE69022C758D30A457780AA9BDD5CEC0D
                                                                                                    SHA-512:070630D10E3C724535F2CB9254932CE1FF6908519BC6F80C8A62FA62DF6010114B6BFD7BA21EF5051A6A220D3BA0BDB3F697330F62FA4B9ADC463CE19C9873C7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-1536x960.jpg
                                                                                                    Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."..........5...................................................................-|........<|1..=8>.Q.......7m&.E......{.!.k>.........9..\.....d.....%.z@V.Ar.._HX.;.:.S..H_..a.!.7.[....bf.E...Y...J.t....v.F.......:.O......m.....>.i.?Y.<.V}.!p..S...=...!K....D`..Z..V..z...Q.."m...]$.....C....ok.N....m&.C..t...Z.5I.ye....z.."..r.H,N.m6.nv.J.I.t.. =\m..H..q.a(..DU..........."..;..Y...e9X.*.u^..../.o..@4>.b.?.5..>u..rn*4.HT.6X-c.'..I.S&..I....F..0..%..0.l.8.t....S...\m%..x..=.LFI...6...H.t...a_....Rf.AP.....x...p. ......6.x.1...C.\...-...9..pd-...q.....N.C"e.r...v..)...1...pJ.2..z...0.o....l....#.,...6.Tau....H.q..g....8k&|.....m.v.q.:I!..3...|K..S..i..M.0./R..1.]..;. .BN.C.d.M.......%.0.L"n.Pz).......om...[...Ea<.h...7.RB.t...CX............$H.f..v.>.>.;..../Bd...Z.=.3'9F5r&......TEw.......1a
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (5162), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5162
                                                                                                    Entropy (8bit):5.3503139230837595
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:lXTMb1db1hNY/cobkcsidqg3gcIOnAg8IF8uM8DvY:lXT0TGKiqggdaAg8IF8uM8DA
                                                                                                    MD5:7977D5A9F0D7D67DE08DECF635B4B519
                                                                                                    SHA1:4A66E5FC1143241897F407CEB5C08C36767726C1
                                                                                                    SHA-256:FE8B69B644EDDE569DD7D7BC194434C57BCDF60280078E9F96EEAA5489C01F9D
                                                                                                    SHA-512:8547AE6ACA1A9D74A70BF27E048AD4B26B2DC74525F8B70D631DA3940232227B596D56AB9807E2DCE96B0F5984E7993F480A35449F66EEFCF791A7428C5D0567
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.zyyRgCCaN80.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTs4SLbgh5FvGZPW_Ny7TyTdXfy6xA"
                                                                                                    Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):9780
                                                                                                    Entropy (8bit):7.943209583827614
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:zg3hSfydaZ+N+1aReJShe6EBPAXXm/IrMpAn7JEwMOP7Ykf:UxSRy+oRemGBPE5MpK7JCOP75
                                                                                                    MD5:FF4CF206255610B59300FA5D01B19C78
                                                                                                    SHA1:F19098DD12016D8FCAF56BFD792B5EFDB9982356
                                                                                                    SHA-256:2EA2783B70A380F5972B681029E2923DB8CC587545BDB514D2A728103A6021AF
                                                                                                    SHA-512:AA0747697155205AAD4389CF6D88A6B230180724CA8BBE1E595B362DAF638DA0D0CB2624589FEA8A15CB171E59192D8A45F8DCE374DB5F8D50881A04B62E15E3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/uploads/Advent.png
                                                                                                    Preview:RIFF,&..WEBPVP8L.&../...Ui....&K:.m.m.m..e#....9..v}.O...g.....y.yW..cl.........b..~hT.m..m...ef..j...c.9~.....^h..o.......,D.;^.Xh[oD...n...;<.LE..=..X..9...h.....m<.\...mwW....mV[K.c...Q..mwF....T.B...9U....3....m[o...`/....{?R....f..D..m..l..3..#[7l......%K^a.!LffP.$`.vl..g..l...03{..m......5.x.....2^.*.nf...q.....|.Wk.$Q...;..mU....!..[L...:N.J..5>`.)M.S.Q....E....m.....Z...i5.....nR..5..q.?.}....5)G.Ru...Vm.l..,.-...._j.......z.....*G.*.Y...........N.....^...T..)Y.y....F/.(S..Zs..........U*.......O.^...m.z=.n....R/.YG.~.1B..:Z.O1.:.5.l.R.R.~..A.^r.0Uz....uC.>..A5.Mvj...m...5]S...Tc.~......L..V..5.....h......:D..4..."..Tc+.QP..|K.|....]...S.....m...]..]..z.m..V..F$...[.X'.^y..O.(....f./..b.@......y...6.\....U.U...x/..9.P.~&-..E..v..{..$..h.|5.f...GzM.n.-.........h...t)...^2.1V3S.w.....[.~.VU@....!.W%..f}.d...........&....\.4..%..J...a.a..._...ZK.<....ir.{.Bz..Z..A_......3..MNH.f.WGH...u~{..{<7.%
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 241 x 91, 8-bit/color RGB, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):6121
                                                                                                    Entropy (8bit):7.945947266473165
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:4+hMGrYKKOljQDxyM6ZsN3JDzwhNkttP2A6v022rYyZtOE2UDg/2hdZEkGqHmjv3:4+Obkluxz6G+NS2wP7gOvhdK3imH7
                                                                                                    MD5:020E5ECCEA398AFFEE6CD7D9168476DA
                                                                                                    SHA1:464DC1F6224C1EF7BB648F0545763DCDB26A62D6
                                                                                                    SHA-256:84D3EF202EF5E377297C783DF23C3B2B1E8812ACD54D89078EE8482DEC028B87
                                                                                                    SHA-512:6A10650EDD36B8AD693E2F7063DED28076A765C9982C21C3EA2D7117A8892B55A38CDB6E8E1DFEE65C69C3DFCD094EC7AFEAFBED1FEDF820796A313ACAAE747C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.......[.....-.......sRGB.........gAMA......a.....IDATx...;k.Q......N..A.......R... v...~...`a.E*+A.!....HL.xaA.&1...3Y.v..y\...V9...)..?.......T.O.....!..c..(.J.....RU.6!........d'...-.$HX.&..A........ee..P8`......".tZ.h..,:.RI.5mB\.Z....K3..y. 9x.i....IO<^..O'..n.R.c..MX.hU2.19.h.IKOl>...8.....Fv.}.G..........}.!.%...;...s.....M(.u.R.>Z.N.r.'.#......rn@.....t.bw.k.^...5m...^I%.t...v4.\.......5m...z../.{.;Cc.z...{.f.5mB....%...nh4=.w..w=!....i.....TZ..lG.;.<y....'k..DJ........8..M.....5m..n..z.[.;.v..X..Pxb0E.i..%...Kyy.C7.K..~.].JP.M.=L.@..lz.'....{...l.C....6.%- ....i..yi...8...n.T<. (.e....._...n.Qw..g).7.ag..V.te..a..La....-..6}..y.[........H....Kx...T....ML..."J..H.....................|?M.......^..."..,3!_.X../\.?V\....5....;..1.J.......,.....M...LNN.@.x.m_...3.fL\4..k.hH....Wh.v.ff..G."f2......7](..MOMM..4...k.Y?....P....w.u..o.wiz.%......... ..l..K.....J.>....%.....G..4..B.P(4777???==}g.X,..t?$f.w..?.PZ.+t..:7..!A..'*
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 48240, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):48240
                                                                                                    Entropy (8bit):7.991761000039578
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:768:HoR+nKs+fzY/O9yDp7wnbN+AvvsAw46jE0YrrM04iMc1g/m7xUSIVChM:H8D7Y/O9QyN+A3Y46o0arM0NxQ+KSOCG
                                                                                                    MD5:7E1223839F8A70E5AE4320568BD5CB53
                                                                                                    SHA1:2384EC26BA7A98F4CECECF2E735F4F85EA955A1C
                                                                                                    SHA-256:2BB8EBB85BDC9990109508E0D46B9C19E045780FEA2F21D607C7DE0EA61C7C3B
                                                                                                    SHA-512:0B7B8421A92B3A5AFEF6DDB6C70C168B018CC19E29DB0553909CAE320566C4191FF0F81FC3FC7B3474FDD3EAA66E533B3C07EBB9F7FB4EF5BB927B4B71ED5705
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://use.typekit.net/af/6780d0/00000000000000007735adc6/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n6&v=3
                                                                                                    Preview:wOF2OTTO...p......j................................r?DYNA.j..B?GDYN.]...0....`..N.6.$..@....R. [.iq...q..H=.3R.~.............U@.............cwC..z...@....:.N..w.On.\..?.....4..........pX.....?...A....3+. .:3T...O......U.h...Q...f.../...<l..}.(.F...8..&.:u..;...."..u}..x>e........bB0$...`@.E....@1$D.....@P...$.........C..=.Z.....'.dYffw....0.....j.Y:V...{....v..`..@.G.`..X#..`L....z........e.......}.-u.i.....TS.X]...(....j....$.r.p.RZ.rv..n.m..l.)K.m...S..6m.S..9.:.:@..e .H.,..[0...o.y..Q*.u*:1!...U&f..%t*4UQ .]......oc.%c.Q5..H.F..@T0.w.?.......$...!.R.2.i.z..|..J=.G...SgSc.O....S1*C=5*....0L...je:..w.....}#.7A.\.YF.....,.....|..7K...o.{|.\&..,...[.,.S... ..H.HuA. T...N..C...P....39..U-...F.(....c.8..EM......g.M.4g.'.......!W...s.B..(9.!VS.tS.-.m.L}c....R....*a...1KV..S......W.;D.D6@BG... I$....?+S.n..^..%..1..E..e..?S.u..t.|..I...........2q.....6.......0v..g..a.4w.z..24.X....:4...../..)...,c.^..v...dC......yc....Lt..[.1....#....x.-I....
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65282)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):149982
                                                                                                    Entropy (8bit):5.245861691651825
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:jKJ7fGmRnDcp38NLTmSlM3JaGBlxvHhVwkm+vVNhLQCjPb/BnbVlyXh4LgvE3AbM:WJBSMNOoSVwkkiBnWXh4L93KKHj/iM
                                                                                                    MD5:30688691A742CA85DF30161DEF3408E6
                                                                                                    SHA1:0F988B6279A4D79FAA8D593C976D963706536BBF
                                                                                                    SHA-256:F856886E505A6815F5E90FA898761BE245CF8DA5F9E7E5BD82BB88783082AF73
                                                                                                    SHA-512:D478D98E2C688321ACEB06A21FD1CF23EA4C481D97E0AA5B134A80DA3E253942E0EAA8B8B912D082166797214BC29B62A88AE6A2A0B4CF1B3B9F1FFDBD2798A0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/**. * Swiper 11.1.1. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2024 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: April 9, 2024. */..var Swiper=function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach((i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:{},setAttribute(){},getElementsByTagName:()=>[]}),createElementNS:()=>({}),importNode:()=>null,location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""}};functio
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 658 x 1292, 4-bit colormap, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5710
                                                                                                    Entropy (8bit):7.661808202635241
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:rXA69A4wVk9+vbDSLzwt8L+WzIvQ9Vjsag2NZvZiPfiINDjTrW11TSCYxZM:rQsfpwtC+0j7Qag2vcP3rY1ubrM
                                                                                                    MD5:DF6AB2FE6D5A62FDE668E61599F07F13
                                                                                                    SHA1:957B5657B1AC39BD45C0929B5B25BFF40E5B8AF5
                                                                                                    SHA-256:7F99736AA3335A1157B2D9985FEB9D35AA102CE7BD2CFB2699C8F338BBE180AA
                                                                                                    SHA-512:BBF083D844719A2A4FBFA020F8788484CF2C8ED4489094C09C2EE9694ECCFE44774A9BE21EEC60693F7F7AFDE482B7F8FDA15321D91B4279AC4C0029650FD731
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/images/icon-bg-lapt-transparent.png
                                                                                                    Preview:.PNG........IHDR.............qmo.....PLTE....c.h.o.a.W..TKl....tRNS.......@}.....IDATx...QN$9..q...@..4..)..0Rr.....WY...5.]U.we..}'X.dg8.YM""....?@.t...8.;..G$5..IA..#...Hj.$......@").DRt...@").9...#).5H. ..A").DR.....HJj....I.$...#))...... ...TA").8...#..!..DRRv$5u$55GRRv$5u$55GRRv$5u$5.GR.#..!.);......#..#..:..N.D..H.r$5U$E9..*...IM.IQ.....(GRSERTGRSq$55$5eGRSCR.#..").#.);.....~F...IM.IQ.IM..T...Hj*H.jH.r$5U$E5$E9..*......IM.IQ.IQ...........Hj.H..H..Hj........(GRSFRTERTCR.#.)#..3..I.g..s$5e$EU$E5$E9..2...Hrb. ).k$'c. .)#).").. ....&GRSFRTERT.HNf..QH..........4$+......D.L.d...jt...").!....A.dJ..........$..jH..H..@"..|A2.....$...H.jH"...$..r$C.8H..$..*H"...$..jH"...$..r$C..H..$..*H"...$..jH".......D2%G..Xe$..VA..`U$..VCRT.@".RG..`9.H.*#.d...H..J .DRWC..`u$...#.d.2.H..H ..H..)..$..jH"...$..r$.H..)..$..*H"...$..jH"...d.IC.5G..Xe$..VA..`U$...hH"..#.d..I$c..D2X.I$.U.D2X.I$7.,"..2G..Xe$..VA..`U$..VC..`u$...#.d.2.H.. ....E$5./H..D2X.I$..H".......D2.T.D2X.I$..D2X]..$...I$c..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):147
                                                                                                    Entropy (8bit):4.9621270003690565
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:tIsqDmJS4RKb5zMcBH8+hHiATcvXjXRHoNcHgDXFUVLUJRVFiAdFUvuIIb:tI9mc4slzXdhC/O4gSVLU9FRF0ulb
                                                                                                    MD5:1F5DC0C5F607EC3BF9E3089FEBD9C373
                                                                                                    SHA1:1D8D1276A56A42B3EA7393767A8674CD45C43439
                                                                                                    SHA-256:00D8F7123BB5EF3F7FAD786905F5407CC5FB8B4C55E1B0511803F6C8C01E3903
                                                                                                    SHA-512:98C5C969A12B196176ADDD9C7DD8234C9D81EC513DE453F116E766DFA32E5B99AD2AEB68609353B349A65F7B26E68166C42337668B2BF1C8513FF4C77200271D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.gstatic.com/images/icons/material/system/svg/keyboard_arrow_up_24px.svg
                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M7.41 15.41L12 10.83l4.59 4.58L18 14l-6-6-6 6z"/></svg>
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (44506), with CRLF, LF line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):283294
                                                                                                    Entropy (8bit):6.148310199887786
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:sIzQtTTJ0tcoYcKq1nAqeIzQtTTJ0tcoYcKq1nAqcFcV:svTJ0tbp1ATvTJ0tbp1AQ
                                                                                                    MD5:CD094FE469241B47A4A251978B4B5129
                                                                                                    SHA1:36304508CBED53FBC7023C0EFB8334087283A36B
                                                                                                    SHA-256:15CE5C58B30A94EF81FFDB8FBCEA04D3E3823A938C610124BB44D1846040E0DC
                                                                                                    SHA-512:149A349E31BBA81958A27AAE356F1C9923F2801F2C9646FD99D5A93DFCCEC39ACBC9CC208AD7725C2CEA8824642FEEAA6867628780899E7BA9BFE78F304A9927
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/
                                                                                                    Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <title>Home - Finatal</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=5.0"/>.. <meta name="apple-mobile-web-app-capable" content="yes"/>.. <meta name="format-detection" content="telephone=no">.. <meta name="theme-color" content="#bf6edb">.. <link rel="preload" href="https://use.typekit.net/duc7atg.css" as="style" onload="this.rel='stylesheet'">.. <noscript><link rel="stylesheet" href="https://use.typekit.net/duc7atg.css"></noscript>...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.<link rel="alternate" href="https://finatal.com/de/home/" hreflang="de" />.<link rel="alternate" href="https://finatal.com/" hreflang="en" />... This site is optimized with the Yoast SEO plugin v23.8 - https://yoast.com/wordpress/plugins/seo/ -->..<meta name="description" content="Finatal
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):102
                                                                                                    Entropy (8bit):4.997660514702103
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:JSbMqSL1cdXWKQKT/hlkMYatGECWaee:PLKdXNQKzLQL
                                                                                                    MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                                                                    SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                                                                    SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                                                                    SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb
                                                                                                    Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):103468
                                                                                                    Entropy (8bit):6.011300448324093
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:AIJ9QtTTmhvU09DcbyDYxSKciEXqCr3RdZrdIJLtMk:AIzQtTTJ0tcoYcKq1nAqk
                                                                                                    MD5:F0B84FC433690448259CED5A30C6C84F
                                                                                                    SHA1:3266A208E17F656B54C8B0CA884929EFE5923B2C
                                                                                                    SHA-256:F0C6BBCCFABA00094053FB9DDEA32F930D71EDB5D656D370FDC1BCBE2D15DDA8
                                                                                                    SHA-512:16B17329285B6214C6EBC05F030AA98F14D3B2F46D628114581BA73D226C5356BF7E65DCD45C1353BB4034B857ADF1C9D13696CBA0636E53BC611E6BD8A39D61
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg width="21" height="16" viewBox="0 0 21 16" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<path id="Vector" d="M19.7769 0H14.0748C12.1395 0 10.4885 1.39197 10.1719 3.28825L9.4825 7.43691C9.25782 8.7931 8.08676 9.78639 6.71486 9.78639H0V15.2759C0 15.6763 0.323402 16 0.7234 16H4.86125C6.79656 16 8.44761 14.608 8.76421 12.7117L9.45356 8.56309C9.67824 7.2069 10.8493 6.21361 12.2212 6.21361H20.5003V0.724097C20.5003 0.323714 20.1769 0 19.7769 0Z" fill="url(#pattern0_1102_8435)"/>.<defs>.<pattern id="pattern0_1102_8435" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1102_8435" transform="matrix(0.00217391 0 0 0.00278537 0 -0.140635)"/>.</pattern>.<image id="image0_1102_8435" width="460" height="460" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAcwAAAHMCAYAAABY25iGAAAAAXNSR0IArs4c6QAAIABJREFUeF7svee6LEtyHXY2nUTQiKIFjQh60InUmwAEQMKbAQaDATAzcLKUF+W9ofzDQt/ZlZ0Zy0RkZHXvcy8pzo+5p6urqzIjVqwVGRlV++2
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):4021
                                                                                                    Entropy (8bit):4.243641155793985
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:eGdmzOOUqScKixGO/WvYslnM5VQzLYuUyHJxwPta8aEHvQHKzIHke1IuObwByR1a:3m8qSv0glnoyAo33HoIHk2IRD8
                                                                                                    MD5:BE7BDA810BFF259B731B9E2D8A832208
                                                                                                    SHA1:2996C7E44F9FB0E6AEEC95C47A7A3D73AC3F547E
                                                                                                    SHA-256:805965BE62247C8893BEAD87AD71DF0ED9B8E745AFC99D43557142FAC0523C5B
                                                                                                    SHA-512:264C3C3BFABB8E17761846BFFE0C7228A4ADCF948D3493571BE6DFE3E922862FAF9EC6D2DC92F993CF8BA39D3A577B7671B593743E99BB950F5A69DDA0EAD2B7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/images/logo-white.svg
                                                                                                    Preview:<svg width="257" height="63" viewBox="0 0 257 63" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1428_103)">.<path d="M46.9244 0H33.3951C28.8033 0 24.8858 3.32221 24.1346 7.84806L22.499 17.7496C21.9659 20.9864 19.1874 23.3571 15.9323 23.3571H0V36.4589C0 37.4145 0.767333 38.1871 1.7164 38.1871H11.5342C16.1261 38.1871 20.0435 34.8649 20.7947 30.3391L22.4304 20.4375C22.9634 17.2007 25.742 14.83 28.9971 14.83H48.6408V1.7282C48.6408 0.772607 47.8735 0 46.9244 0Z" fill="white"/>.<path d="M5.66992 61.0156C5.66992 61.9712 6.43726 62.7438 7.38633 62.7438H8.59386C13.1857 62.7438 17.1032 59.4215 17.8544 54.8957L19.49 44.9941C20.0231 41.7573 22.8057 39.3866 26.0608 39.3866H43.0794V26.2848C43.0794 25.3292 42.3121 24.5566 41.363 24.5566H30.4548C25.8629 24.5566 21.9455 27.8789 21.1943 32.4047L19.5546 42.3144C19.0215 45.5472 16.243 47.9138 12.9919 47.9138H5.66992V61.0156Z" fill="white"/>.<path d="M52.3238 18.5264H64.484V60.1821C64.484 61.1377 63.7167 61.9103 62.7676 61.9103H5
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):86575
                                                                                                    Entropy (8bit):4.748477391115556
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:cbc2ctCtj82AtXuyyvO4woBSVZfrNjSD3wVdAoq1gtNgHV9n7h4L:cbc2ctyi1Nm7hW
                                                                                                    MD5:281C751625E690ACAD8FD5CF9D339E0D
                                                                                                    SHA1:AB4156FC51B95473871FBF9BE2EC084483554C9F
                                                                                                    SHA-256:4D8A7F62615F0B02EAFFB32A157C5D73B8043DDFB3360352795DEC6043734E4A
                                                                                                    SHA-512:35172F4D27740EC97A68DCFDED05FB0D0EEEDBA9F2CE6EEA5B9FDD977BEA2C426CB52E792E90EB91A0F0D4A0285812A688CCB04E2909D5BA8E4166B4329BBFE7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/plugins/gdpr-cookie-compliance/dist/styles/gdpr-main-nf.css?ver=4.15.5
                                                                                                    Preview:.gdpr_lightbox-active,.gdpr_lightbox-active body{overflow:hidden}.gdpr_lightbox{z-index:9990;position:fixed;top:0;right:0;bottom:0;left:0;white-space:nowrap;background:#0b0b0b;background:rgba(0,0,0,.9);outline:none!important;opacity:0;transition:opacity .3s ease}.gdpr_lightbox.gdpr_lightbox-opened{opacity:1}.gdpr_lightbox.gdpr_lightbox-closed{opacity:0}.gdpr_lightbox *{box-sizing:border-box}.gdpr_lightbox-wrap{z-index:9990;position:fixed;top:0;right:0;bottom:0;left:0;text-align:center;outline:none!important}.gdpr_lightbox-wrap:before{content:"";display:inline-block;height:100%;vertical-align:middle;margin-right:-.25em}.gdpr_lightbox-loader{z-index:9991;color:#fff;position:absolute;top:50%;margin-top:-.8em;width:100%;text-align:center;font-size:14px;font-family:Arial,Helvetica,sans-serif;opacity:0;transition:opacity .3s ease}.gdpr_lightbox-loading .gdpr_lightbox-loader{opacity:1}.gdpr_lightbox-container{z-index:9992;position:relative;text-align:left;vertical-align:middle;display:inline-
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (934), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):934
                                                                                                    Entropy (8bit):5.029948134538956
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:1HevcFjeKjdyf6e8XdS9b9PGqeYr2d6ukkcp:1+cFKKjc6eKdgbkqZqcp
                                                                                                    MD5:EC0187677793456F98473F49D9E9B95F
                                                                                                    SHA1:8C55E0F4A29865E871F3D54BE8D480A0665891D9
                                                                                                    SHA-256:DF0EC8330290D184B1084527076CB87D41B33BA706FF5AB579D761F0CB6A744B
                                                                                                    SHA-512:84B468DE22634404405E52CDA2844D626B4D47054739971D677F0E63FD683DCCA100550419B945391236846DF54B65FB43EE4D6E7F7692EB0D414584E2594108
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.execute(c,{action:t}).then((e=>{const c=new CustomEvent("wpcf7grecaptchaexecuted",{detail:{action:t,token:e}});document.dispatchEvent(c)})).then((()=>{"function"==typeof n&&n(...a)})).catch((e=>console.error(e)))};if(grecaptcha.ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("wpcf7grecaptchaexecuted",(e=>{const t=document.querySelectorAll('form.wpcf7-form input[name="_wpcf7_recaptcha_response"]');for(let c=0;c<t.length;c++)t[c].setAttribute("value",e.detail.token)}))}));
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):16
                                                                                                    Entropy (8bit):3.75
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:H0hCkY:UUkY
                                                                                                    MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                    SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                    SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                    SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnVhifK-tGnchIFDVNaR8U=?alt=proto
                                                                                                    Preview:CgkKBw1TWkfFGgA=
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):443517
                                                                                                    Entropy (8bit):6.012010415035142
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:3Y1SJHh2O7jhURQ5EY5cg1ja/IqCa8/EE:KSPf7NMQ5EL/IR/EE
                                                                                                    MD5:FDAD9F2D6260645A1FAB19B38C4A16ED
                                                                                                    SHA1:C350012BFE9876527D9EBCD58DE45E552E308FB5
                                                                                                    SHA-256:83862FC08E5476F484697F6FCA486C0135A0BFFD97B9F1E97C7C67C6AB400268
                                                                                                    SHA-512:77AAFB69B6F30105E5288CB1B4173E9C73D8AA4DA00D80BB45628F30129B74E104E7FEC27642A14AAB315F23AE4481AA27354E55B388E4BC8BF20C0D813026C2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/uploads/FINATALFAVICON-1.svg
                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:i="http://ns.adobe.com/AdobeIllustrator/10.0/" id="Layer_1" data-name="Layer 1" version="1.1" viewBox="0 0 512 512">. <defs>. <style>. .cls-1 {. clip-path: url(#clippath);. }.. .cls-2 {. fill: none;. stroke-width: 0px;. }.. .cls-3 {. clip-path: url(#clippath-1);. }.. .cls-4 {. clip-path: url(#clippath-4);. }.. .cls-5 {. clip-path: url(#clippath-3);. }.. .cls-6 {. clip-path: url(#clippath-2);. }.. .cls-7 {. clip-path: url(#clippath-5);. }. </style>. <clipPath id="clippath">. <path class="cls-2" d="M106.8,491.6c0,7.6,6.1,13.7,13.7,13.7h9.7c36.8,0,68.1-26.4,74.1-62.3l13.1-78.7c4.2-25.8,26.5-44.6,52.5-44.6h136.2v-104.2c0-7.6-6.1-13.7-13.7-13.7h-87.3c-36.8,0-68.1,26.4-74.1,62.3l-13.2,78.8c-4.2,25.7-26.5,44.5-52.5,44.5h-58.6v10
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1465x900, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):233916
                                                                                                    Entropy (8bit):7.9924446869104475
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:6144:/qUfdrpnt+ufr/BntY85KFdQLhcHrUw2Rh12B4bFqn8wczt4:Jlr5t/Bn/o86rHUe4b6h
                                                                                                    MD5:A203936C0926C2BD7EB3CFA9FB6BF2CF
                                                                                                    SHA1:E6DDF49341718C3465AF76982BC7867FBD7322A1
                                                                                                    SHA-256:5BBC2EF661CABFCDD43C6101103490DD1A14911B251D07B5B20AA8C9544F3E50
                                                                                                    SHA-512:DC346AE230240300080E11C905F69E56BEC17A9B68A163D8B36116970AB87194F41A148FD1539D2BB753B33CA274B5256E39FE7E318FF5FB5D0F9F77A6BD4CF0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/uploads/2-resized.jpg
                                                                                                    Preview:......JFIF.....,.,...........................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........4.....................................................................~.-.j.....(......#.6r..5.X....?ne8..y..W...U{D.-.D..{....R..yUyE.B..X.n...5.....O."ywV.}......{k..9.\.D....#|*s<.U/.....*RE....l71....d*0./..T#O.}..U{NEk.....[...q..2...S. .a.w..$...Z. ....;..E-Vv?.led..+....y..L...es\g&$.%..P...2y....n.c..=.g...B2....V.=.D...<..;.F.>.I7.....Xd4.R.......<....P.b`.^..._.....e....G.6.#..X..Z..$m[).4..r.L.......R.....iN.tG.K&..I..3.=..X....$....*........F*...>;....h...M..m{...s...=.L.;...c..W.+.....%.~..SrN..q.GW_.w.l75ni...{ks.l.._....._I cV......sM.c.i...\34..f.x}..$..)......HE{.3.n.w...W.."..."..=.H....1.....)D`.Z._B)}c^hqn(vD.W.....|......!.]..ztp...y.L=.xQ....Q.rf...`...h.Tz+..1..D...f.......M.|.......v.qi......q..b'...v,g..e..:.m..yK...=..QR.a..XO...'.A.)..6."..&t....{../
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):15436
                                                                                                    Entropy (8bit):7.986311903040136
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:uJ/qNyGt74AcZEG+69hFFHDJ1CggakKt0y:+q/kAc+ohFx9YgB2y
                                                                                                    MD5:037D830416495DEF72B7881024C14B7B
                                                                                                    SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                                                                                    SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                                                                                    SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                    Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2345)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):197243
                                                                                                    Entropy (8bit):5.529596229513479
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:0II4PXhz039EOyHy0SASNEidT6BICXuRn0KY/knHHvKZ59:0Yhz0tEORsO0KY/knHHm9
                                                                                                    MD5:E4C4489C8334B3620894C3E95C8EA122
                                                                                                    SHA1:8409AA8581295CE3E0EC727692970B17E53D755F
                                                                                                    SHA-256:103A8D2DD761E72AA0CCDE67F6B2DAA905D2488C137E05EE6177983DB11E75C6
                                                                                                    SHA-512:4316F0853FFB8EA408F65B29DB19381AE9C4094774CFC816ABC3E77564BD3811CB41C87DC51F17666362D976AEFF260FEC147EC53576285F6B8BA234C622B0C7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__e"..]...}....};.....var h,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):23902
                                                                                                    Entropy (8bit):7.9652336883158625
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:nzBtDc3lYr1ZXYz0yveX3MefnMEZdLoaxnavkHzqtLP0Alco4nfcHP:nzjcVYRZXGNC3HfnntxavkHutPfSkP
                                                                                                    MD5:3831E518FA7D439F667FEB0C1B6D5BC2
                                                                                                    SHA1:CCEA9F85703C7B5A3B4D089F8719B9D32F82137E
                                                                                                    SHA-256:3C1968A3AABF33AE82DFEC03AB436DA643FC3388E35FD0B1AE2B6B05BCE9E5BC
                                                                                                    SHA-512:82A91C16B01E1C046C5FF004F65C024D737A0642D16ABFA8796021F98F11E883860CBD803706FD371AAA87FE6067E48BF8BA499F918D54DAD3463C146F71DE4D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/uploads/Systal-and-Inflexion-logos-6.png
                                                                                                    Preview:RIFFV]..WEBPVP8LJ]../1......m.{..St.....m...a..}.]..S........a,j..&.Xh....r.....@}e..%4..x?...?Gr.m...O.....^v..>.*D. D.SDaE.<...".&..(x-.K\r....(..I.d..P.t.".6..1i..C.)(...4...!Yrn.K....{...|......'............g..$3g.LlGs......q.(F4.%j...(.......D...2...Z..g..K.b\..R..z\......9X.K..D.F.qy. .wQL......Im.ms.j..P{K.....f[.m.v.4.N.............................................................................................................................................4...x...g.....\.oN.c.Ua.a4Z&..1.d..A.`6..RSn.Z.8..(.G.nv3..0....n..2.fi......(.j.M......Of[U.`f.T.g.6.L~Z....0.fATUa^...m....&.X.6"....5lFl.q.x...5e...-f..v....!k..)..*o...k..iV.......2.hU.|......T...K....DU...i....*...kT.......i....3......RUSb.+.1....O..l.5......p.U.2..1_.0w++.1.j.Xe(21..o..x....i2....~U.b\*.17T. .5S.......>U52.a."sMU..V..05....3..R...+...R..7N..M...;..4.Z0.9c=...U8C.j.o...P..*..SUs.+SU.RU{LX..PU....0.f.8R..+#...nmP5..+..wU.e.)...m....vU1...h"#U3m.P..].
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):6155
                                                                                                    Entropy (8bit):5.212381408546041
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:pbzQsmedT6ODMqMD/n5MCD7xMNMdMRMRMv:pxmedTrDMqMD/n5MCD7xMNMdMRMRMv
                                                                                                    MD5:8E17BED2369FDF3860D5AF840955032A
                                                                                                    SHA1:5CABD3C56E54EFF828F0B5CA3208D7C43C12F01E
                                                                                                    SHA-256:4E1E8FC56CFD5F852BE7D7B0FB681560F766769693A3E537F577EABCD9537B82
                                                                                                    SHA-512:6560CAE0DAD073EBFA228149F4A97217ADFDA56FB986F152894C6884294F1757F339E5E7AB322F2CFFEF35159059672541304B5DE13E78FDFA6235F9B6029812
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://use.typekit.net/duc7atg.css
                                                                                                    Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * halyard-display:. * - http://typekit.com/eulas/00000000000000007735adb1. * - http://typekit.com/eulas/00000000000000007735adb4. * - http://typekit.com/eulas/00000000000000007735adb2. * - http://typekit.com/eulas/00000000000000007735adb8. * - http://typekit.com/eulas/00000000000000007735adbb. * - http://typekit.com/eulas/00000000000000007735adc0. * - http://typekit.com/eulas/00000000000000007735adc3. * - http://typekit.com/eulas/00000000000000007735adc6. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2024-03-26 13:04:34 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=duc7atg&ht=tk&f=34661.34662.34663.34664.34665.34666.34667.34668&a=84443558&app=typekit&e=css");..@font-fa
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):38590
                                                                                                    Entropy (8bit):5.294651497536075
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
                                                                                                    MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                                    SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                                    SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                                    SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                                                                                    Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):15344
                                                                                                    Entropy (8bit):7.984625225844861
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):894
                                                                                                    Entropy (8bit):4.2931037757471024
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:N7XebALSsrOXKxMFur3/r8nIQbvFA34uRQVsvwDLBpWXDLqTwdYL0/sMn:N7UALTCXQEur34nrbdbuRZvw/SX/qM/T
                                                                                                    MD5:EC295255D91F038618EC87D80E2E39A1
                                                                                                    SHA1:5516CEC8435012F7DFF951F51C9D79362F0FD4F1
                                                                                                    SHA-256:2607282C0A85B7D8F8BDC8605297E64872A1CC152C3AEA8599D701B5A0FD798B
                                                                                                    SHA-512:F27F528A42154D37B5AB45C28CB18CA50F1451884FC1C165427ACD904538C5FEC125AD1C77BEFEFEE2315E068F598CE5AC707DBD2CCDD698F2E73DF6BBA23521
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/tpl-parts/blocks/logos/logos.js?ver=1.0.1
                                                                                                    Preview:$(document).ready(function () {. 'use strict';.. document.querySelectorAll('.logos-slider').forEach(function (element) {.. const swiperSlides = element.querySelectorAll(".swiper-slide");. swiperSlides.forEach((slide, _) => {. const clonedSlide = slide.cloneNode(true);. const swiperWrappers = element.querySelectorAll('.swiper-wrapper');. swiperWrappers.forEach((swiperWrapper) => {. swiperWrapper.appendChild(clonedSlide.cloneNode(true));. });. });.. const swiper = new Swiper(element, {. spaceBetween: 60,. centeredSlides: true,. speed: 7000,. autoplay: {. delay: 1,. },. loop: true,. slidesPerView: 'auto',. allowTouchMove: false,. disableOnInteraction: false,. });. });.});
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1348x900, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):347826
                                                                                                    Entropy (8bit):7.993261960101304
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:6144:vKkV+Y1bGUZFiwgntBkiNZVsnuGTt2MkvUJe54+eFBMObYqdl5vU43:ro4bGmFiwitBkiNwZFkv8e+1FSWfvU43
                                                                                                    MD5:B2FF73A3015A6B4CA735E8563842FAFA
                                                                                                    SHA1:2781ADB6294C8FA9783757C35A8C309D9F2B7DBB
                                                                                                    SHA-256:B69668D9E20CF12DCB195A6E672F9B17F7C0626A3B17BB964250EEF13DEEFF48
                                                                                                    SHA-512:6921A65930D2501E47106437371418C126876BFFB6FA2FEC01984C07FCBDD57233787C82B9EB0201815085ED92F996CD73883FBE4247EB76EB325144533980A8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.....,.,...........................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........D.."..........6...................................................................|n..O6.4F..........iz.S.g.y.....I&.n.k..'......#L...3mH..w.OG...'...7..3I.l.x.2.._....w%..<S....Q<W.K....4.u8%.....n..b.s|.w...6o.....M%.=..]#.^_..Z(w....J4..f....m+g..WOW..6..W...]HG.u<..jB..."Z......i......WL.......gg.b.R.....C ./buMM...i...M"'.x.....j....J.GE.!o.C..^....o*9E.. .uwh...%Q....y]qT6..f@..R\=K.mw.<..O......eX.Q.D;x..#...4."5...kg.R......Q........M<..d.v......z.....9:....w....}O...<<..........xU.V..W..f....st....S`.GI77M.!...)..b..%........fT._YS.M.i..pOe6...].....qL.7....khV3.:[.<.V8..........5M&V.uqeRv.i.y.....gr~)...7..7..7.}HCU.eC....jBX......y..+sC...>......39Pa%..Yx..#a.9f.*.."]....o.}b.5..IV.7..S..Q..ZCK.R...5..RIY ..|....+...I..&.....]....FD...R..k..z.4.6...x.]g..T[t.e.rT......y..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 74 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1622
                                                                                                    Entropy (8bit):7.861147443229629
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:1iZ3jFWCXwymKs5AbKuyp/fvBheQdm+6QmWO:1iZ3ZWKZmKsCb0/fphH6QJO
                                                                                                    MD5:DE327BF69212B7255BBB0C8F40F52A3C
                                                                                                    SHA1:8C9E7517E6456E13F3F4640E39743B74F98B8F39
                                                                                                    SHA-256:0793CEFA320C6C622E8B143B35FAFB577BD7584C26796D3B5E1321463494FE76
                                                                                                    SHA-512:FDC82955CCBA3E9310CAC694197C43EB289CE9FFCB2A0784CCBAE0F3CEB5ADCF2F72D40C411290BDB6F3311E23321D13D3C2C6D20DC63E733A291A115E254060
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...J.........].k.....IDATx....t.h...Y.sww?../$p............../.'-....C...K..{?,m...73d.....|z[..U..L./.....Zp.....<...D.......TZ.....^...a`.E......}@'.i.3.s.|&.......2nty...` .r.A.._H..e.p.-..`.'%.....a..31x>>..h....z.~.............(..6........V^..P...@u.........;..y..FY....J.B>+.....p..R.r.X.......@..V...z.M....y..)..@v..Fe..O.-8.5u9..px.. \.k....@..r..[..Y.*-.}.4E...B..l@..3.G6....j..<.of...a{j..d.L.r....7..a.../.*@...Y.`.l......9A....r..u..9.J..1ryC........HOt.U....b.E..{3iC.-....&!X.,9.*......d..!k6......M4...l..#4............*.&|...c..?OS...*.\~..v.q.A......*.....Q..2...@..G..P.x..@.j....d..@....(..........'.....%....._..Y...k...n<wkE .Wk\.............P<...p......\' d.@..X@...$......z..N)?......S., Q.T:...@..BMZ..Z...Y..@.J/X'.....:.P... ...'..X....`....6L?....3..)+...c.K..~)pF..d..s....B0`)......si.#..J.-...cl...s<.....z$'.#./x......%-...0.-.d.........x...+."."....N.b .....7....@EQ..W.ds....;.8J....^..9@.t.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):617
                                                                                                    Entropy (8bit):5.104134714613349
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:TMHdNGL4WM1Nna2XRL1SHZyJKAzMhfyzZyLXQScLDRdg+c+Nm5E8:2dkL4nNhh5OIJK7h6zwASkdmPa8
                                                                                                    MD5:D22A51359FB7BE963A3C34B5DD159264
                                                                                                    SHA1:33E5F275831CD78C17B1AE14C9AD933818AA865A
                                                                                                    SHA-256:C89C39BAB4796E9FDDC8CBADC1CFAA02FEF6CEC432F0AC1AE2700E8A65107E13
                                                                                                    SHA-512:81F0A1FECFBFD88A86A52B4EFEE09FA60F4D1773C30C375E5AC519AAFAB4EE0DDB67CA43C41B318099660FAD2BD7155B84D7E307E693C4B8130DAE6B061C0E9F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 3564.6 3454.9">. <defs>. <style>. .cls-1 {. fill: #fff;. isolation: isolate;. opacity: .1;. stroke-width: 0px;. }. </style>. </defs>. <path class="cls-1" d="M3245.1,373.2h-920.1c-312.3,0-578.7,224.9-629.8,531.3l-111.2,670.3c-36.3,219.1-225.2,379.6-446.6,379.6H53.8v886.9c0,64.7,52.2,117,116.7,117h667.7c312.3,0,578.7-224.9,629.8-531.3l111.2-670.3c36.3-219.1,225.2-379.6,446.6-379.6h1335.9V490.2c0-64.7-52.2-117-116.7-117Z"/>.</svg>
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (701)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):558800
                                                                                                    Entropy (8bit):5.6661858145390775
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                    MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                    SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                    SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                    SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1728 x 62, 8-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):10478
                                                                                                    Entropy (8bit):7.923246733359561
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:DrL2BJ3Ugvt7IxZ8hvHMA7P63LxfWwUyrcU/fQyMtqVwzquUQRsBcuEr:CP3UME2D2lfWN0p/fwznU9Bcd
                                                                                                    MD5:66E74DB879E48ADF5E52BFEAF4F7D84B
                                                                                                    SHA1:B2EE3C264B9B456ECAF9C4836EB79BDA721FDB29
                                                                                                    SHA-256:901D5B499D46E394276E74D857DD75C5BCFB61EC77906A33B6BA4B94FC7A4C7B
                                                                                                    SHA-512:D6DC0ABD72213C6CD9D8775F46F4A68D08581EF00DDAEBBF8140530140E8EC000941B45A521C226A7BB1A393FAD3ECDC9B3F816157FDD1DCD29D1EE5F67D1D2B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.......>....../.....iPLTEm...s..q.n...o..n..k.i.g.e.c.a._.].[.Y.X.V.T.S.R.Q.P.P.O.N.M.M.L.K.K.J.I.H.E...S...(@IDATx...Z.I.E.|L.t.6E.1.......(...%.q.0..l)$E...........M.|;...z.....?..<H.U....=....c..}.......!.....8.>.Y.>.6M.....p...f....B..)Hu...GQ>..Y...^.E.^<......_..7.mHqkK,.k'...]++..U..]*+..,e%F`....C.U.....j!.&T;Z..5.OS...^.@r..x..?\,....))..S.7VI.....o.(W.j..T....3./.Xv.._.*..v.][/......p......yV....4....kOE._.1.]R-.......*.,e.\...P...u8..Q).f..:z.C..ux..]...S....S9G.6.(.|.. .uh`....*f)....l......E.....>......V.....^.mzI.RI+db.UR..W)_.T._.o..._.. .I.*....uE.,f]...[..0.,.\..F...p%z}.'..).|...vY.i.,...*...s_..*.i#nY...R$..6.8.tF.s".....Bc.yQ....."...A..Ar.....U.Uq`.....]0k..A1..m..I...B.Q.2\yR..K8.`l.....5....2.E.t..Q......1e.u.........;0.uA.K........./.\.}.X...F...(......4..........$A.T!...a..@. .L.I....h.Y..o...XPr`.-..k..\YUL.Z..%........q..V...0./..Yl.d. .z...}..DTt^Ty0....P+E..d5..&...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):78685
                                                                                                    Entropy (8bit):6.020288496082252
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIobkhXwW5vxM:mGRFauOxLA/+IcTOuXK
                                                                                                    MD5:47BEA70318B724B1A99A1D571FF58807
                                                                                                    SHA1:B66FFE704AD2FE84DA8211D6351727568FD68B78
                                                                                                    SHA-256:11A188A204934185AB5649A1F838FE771C3D84C928BC8286EF999FB5B8DEDA69
                                                                                                    SHA-512:7995460AB00A68E3433EA72F19FCB1BCD8485BF4CAF978FF5C47193F110899AA824AC4A697285E908A5F66C693604A0227E60B3D3D948115C4C3490022B82E3D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/styles__ltr.css
                                                                                                    Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2388
                                                                                                    Entropy (8bit):7.903209825727894
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:NgIa0eigb0e065jAhfxa0rKwfrES0MtRzQxdZXImW9mMq17oXZOINWju:NgIaks/nAhZaqdS43AiXZzNW6
                                                                                                    MD5:84B5EF5312DBF873EBE5E02095EB7648
                                                                                                    SHA1:0DD4D5A8DC4CCD5D063022948B7BA518F03ECA6F
                                                                                                    SHA-256:D7E1891AF003F66FA9B10BF1BEB15F5419AC1079A77E9317682083639F4B9C42
                                                                                                    SHA-512:7315ADB15541E38A9A680069FA1301DD3FDF375EF82EF7CD4B81B434F2AF6DB3C6CF261770140C76BA90EA4674EC9978EC4E2F3221F2816B01CBB8E22D5E84A1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/uploads/Fvlcrum.png
                                                                                                    Preview:RIFFL...WEBPVP8L?.../m...&...........~.]q]E..^...Zg...j..6k.=.Ql'.~.*b_.ms.....6N.....<..m[.Q.Q...].5F.m.5lfd[5.eG.$Y.....mwEDs..H.m[..z..<.3.}...6.....6.m.m.m.m.m....#I.0q..kf...<.|m`...7....B-z....H!N.l.qohP....?...:.f....MP.K.4c............@..<!F.....o.....Y.M..B-....m.7.g.'.........=..M...dR...........&l..*...S..]...x.V.!...j2..U.v.QGm.....}._]d..G..Z..9.......W.....}.tKFOx.R$....2...b.':.!N&B.y~DdP.d..;.(..s`@...#%.....=....q?..Y>..GR..MQ...R.....C..M.#...=.....B JX....@.%Aix..'............-.X..O..S.........Vh.\.E...?..{...N.U..V.a.".>@..C.....a...`.3.z...Q..Ox"/..]d?...-.yrB}..@g .."..-......J.:C..+I...6.....c...-P.y.]C:.]......gG.....8.....tH.;...h.....Q&z..9...E&.......N.m..b.t.[2v'.gtm..C1..T.m!...R.v..fh..b.3..&..k...M...........8...U#}....-`...o.,..............Y]x.....v.... ...d6(..H.....A%.k..bR..@wO.....N.....6~...u...............h3_....j......I#2.=.X..h....{..X.D..G..F...z.A.J.(U....,.%....m2.3g@..........nq..*v...y....
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2856), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2856
                                                                                                    Entropy (8bit):5.070416268656606
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:2LWHTdLWHTmSLWHThyLWHTG2LWHTegLWHTeALWHTasLWHTHc/h8epzIejiZR9gUw:2SxSiSS1ySS2SKgSKASOsSr+8e51ef9E
                                                                                                    MD5:1CB661C049D5DA0E67C9724DE834A9E5
                                                                                                    SHA1:97AC9DCAD4428DADB1C09CEBDB3C4DDF39604B39
                                                                                                    SHA-256:93295C077EF9217269370F88EA23BE2B26C1103CD5E6B2E81D258D7ABB14CA20
                                                                                                    SHA-512:D6EEA07C203D200A915367DD2EE3E031C273A09FE3264A62350E1DAED5F2042C7A32480A86372613365B15F491A437B94B2D4D26B9A7EB37DE0E3C0281433EEF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/style/templates/tpl-parts/gutenberg.css
                                                                                                    Preview:.gutenberg{contain:paint}.gutenberg .content>*:not(p):not(.wp-block-heading):not(.wp-block-spacer):not(.wp-block-separator):not(:last-child){margin-bottom:96px}.single .gutenberg .content>*:not(p):not(.wp-block-heading):not(.wp-block-spacer):not(.wp-block-separator):not(:last-child){margin-bottom:40px}@media screen and (max-width:1024px) and (min-width:768px){.single .gutenberg .content>*:not(p):not(.wp-block-heading):not(.wp-block-spacer):not(.wp-block-separator):not(:last-child){margin-bottom:80px}}@media screen and (max-width:1599px) and (min-width:1025px){.single .gutenberg .content>*:not(p):not(.wp-block-heading):not(.wp-block-spacer):not(.wp-block-separator):not(:last-child){margin-bottom:96px}}@media screen and (min-width:1600px){.single .gutenberg .content>*:not(p):not(.wp-block-heading):not(.wp-block-spacer):not(.wp-block-separator):not(:last-child){margin-bottom:120px}}@media screen and (max-width:1024px) and (min-width:768px){.gutenberg .content>*:not(p):not(.wp-block-headin
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (18294)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):18914
                                                                                                    Entropy (8bit):5.660172480436855
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:6nlMzjmubPqvfruXeglFk8AFvdtt/EnaenxWalvoTPHzLJfn:KMz3bCvFzRtWaef5oTPHBv
                                                                                                    MD5:4EED9BB461E3AD7CAFEA634D517E2186
                                                                                                    SHA1:FB36048D9C5D63D4E0A46C31ABA78938324E18BB
                                                                                                    SHA-256:8B2947688AFEB5BA9025BE04F0552FFB6FB1936AFB3C7C181111F177DBCBBA51
                                                                                                    SHA-512:4C04A487BE31AE4D5157C3D29891D949E751F773024F3B6BF9E4F42958D1AE2784ACF95E9F75A551A68047698297D5D3A88C1491DBF722C4A30D8792AB922F05
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var G=function(a){return a},r=function(a,v){if(!(a=(v=null,L).trustedTypes,a)||!a.createPolicy)return v;try{v=a.createPolicy("bg",{createHTML:G,createScript:G,createScriptURL:G})}catch(z){L.console&&L.console.error(z.message)}return v},L=this||self;(0,eval)(function(a,v){return(v=r())&&a.eval(v.createScript("1"))===1?function(z){return v.createScript(z)}:function(z){return""+z}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var a5=function(a,v,G){if(a.length==3){for(G=0;G<3;G++)v[G]+=a[G];for(G=(a=[13,8,13,12,16,5,3,10,15],0);G<9;G++)v[3](v,G%3,a[G])}},n=function(a,v){if((a=a.G[v],a)===void 0)throw[T,30,v];if(a.value)return a.create();return(a.create(v*5*v+9*v+-74),a).prototype},vI=function(a,v){function G(){this.X=(this.n=0,[])}return v=new (a=((G.prototype.Q6=function(){if(this.n===0)return[0,0
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (16693)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):364916
                                                                                                    Entropy (8bit):5.658801015345741
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:MwiEFjyYhz0t1tOEVsBX+0KY/knHHFGQ3SDY9lg09:ttFj3Oz4E6+75DB9
                                                                                                    MD5:57D97227C39F5EB625E3E6C3DD9CBD30
                                                                                                    SHA1:1B443EA442E33A74EED4DD88B597AB2B1A8A0070
                                                                                                    SHA-256:9E7F06EFF441CBDA32EFC25A701B880EAFBE421E2A0941C3436A66E78818BF54
                                                                                                    SHA-512:D2E63F84F2DD2D70883F86A817CC1E5BA73E0F7FBB4FEEA692966619D3B4769983191E60242DFBF2C29BAD67A2616031770272FAC2CD24182D33EAAC7A907C5F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-V2BW65RH94
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":11},{"function":"__ogt_ip_mark","priority":7,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":13},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","finatal\\.com"],"tag_id":14},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":""
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):17329
                                                                                                    Entropy (8bit):5.1099250055903545
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:xjy/JFxKSYW7g41eXA8rb4Ki/tGHtgpA3TubXWTvUWSuWqiPEMwIj0m0N2jiSixG:ZItY7/rBi1GHtP/OjUIjiO
                                                                                                    MD5:38B85604709A03A6EDED024ACE0658A5
                                                                                                    SHA1:DD43720C61B45BC4FEC2E253045C5FAAF69082D0
                                                                                                    SHA-256:26A9A11E723631253C50ED9FCB595861246146C849CA1FBA16E23636A380B7CD
                                                                                                    SHA-512:8A627E64CDC780C5B37A741903E4592DB97212DEDE1E32B4C9DB1ABEB3071EE92F359B0355219F395933D172F1362412457F50CE094266B5E1984CCD292C16FA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.gstatic.com/identity/boq/policies/privacy/privacy_illustration.svg
                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="360" height="204" viewBox="0 0 360 204"><defs><linearGradient id="linear-gradient" x1="25" y1="165" x2="50" y2="165" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#9aa0a6" stop-opacity="0"/><stop offset="0.15" stop-color="#9aa0a6" stop-opacity="0.025"/><stop offset="0.306" stop-color="#9aa0a6" stop-opacity="0.1"/><stop offset="0.464" stop-color="#9aa0a6" stop-opacity="0.225"/><stop offset="0.624" stop-color="#9aa0a6" stop-opacity="0.4"/><stop offset="0.786" stop-color="#9aa0a6" stop-opacity="0.626"/><stop offset="0.946" stop-color="#9aa0a6" stop-opacity="0.898"/><stop offset="1" stop-color="#9aa0a6"/></linearGradient><linearGradient id="linear-gradient-2" x1="64" y1="139" x2="64" y2="146" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#5f6368"/><stop offset="1" stop-color="#5f6368" stop-opacity="0"/></linearGradient><clipPath id="clip-path"><circle cx="64" cy="112" r="28
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 47684, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):47684
                                                                                                    Entropy (8bit):7.992372550088795
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:768:n7PnEze9dKdkvPSw6nOCL5yumHzjfy3t8cq7WHfNcR20BTfn41iFKlwJtF:IWokvazO6gu+jUtxLHfNcRdfn41iFTvF
                                                                                                    MD5:501CE6BCAEBB8B07AD01AB2B71E2DC7D
                                                                                                    SHA1:00CAC64B00C825845D619510678E4D3897B9DE17
                                                                                                    SHA-256:E26C2DBBE5FE1117C6ECA10FE39472AA5FCBA88FF5DB35A60935C8EAC3C9C35B
                                                                                                    SHA-512:171BFEBB2640EEC47D5019B63D8BD80B89C21FE47FE22686016883BC4691452EDF01F7D2D3ED74D7D514EA0312CE9F9A4FC60E1F361B3ABE1BE795977272B517
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://use.typekit.net/af/165087/00000000000000007735adc0/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3
                                                                                                    Preview:wOF2OTTO...D......h,...............................6?DYNA.j..B?GDYN.]...$....`..N.6.$..@....F. [.gq..............#jR........U...?.....O...?.....e`...e;..{..4...:5...U?9.....7..)...63.6m..t/.8....bq.<.YI....e$......bF...P."Z..T.....uT....Y<..-_..jb%..B..B.C.r..b.]@............A]Xuo<.....<.a0/jQgX..K...w..m..........&P.......TT4.b...p...T..`H..I.. H0c8CD..8DTD..k...im......;.;..3.( ..4...F...(\0......[/.@T..m.T..L.......<m.<4.o.9...V.M.X6B...P.b'b..e...>...s..n........U*_T;..3.F.w.Ta1}........D...$...x.._....:....m5...)..........=..J.1...`..`).`...0..ll...9.s_D.....!H..*.bB...P.u..S.|.)>...v............Pc9.B.M.O.....P..b..`...1..l.N..%N..Rc....J..1...S.2.L.w.<...wox'...\....g...`....|.g..!.......w.lh....Y.-...%eY...").P.....T.........M.DA.Hi. S....f...i...!.)..9.F.Uu...%.U/......mhi4.... c.8c@H"..0.. r.;t.....V...lnE.D....55X...W.9\...>d.6.I.'%KHB#.&5.$....#<..6_[....e%\1..d....}..Ct|..Y..e..v@2...L.;b...UR4)j...2e..OWf.S..x.....,R.1..*..W..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):9849
                                                                                                    Entropy (8bit):4.969315565687199
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:+d0yV2aITB9sHTzAIyIdeoaqRF+6/wWN7c2RGd8V:CAWyoaqRF+6I8H
                                                                                                    MD5:D1B68E2CD423ABA52D74F02573DF2D2D
                                                                                                    SHA1:9FAA2F472EEAA4B61BE00B1A0AE2E1DE3082E407
                                                                                                    SHA-256:2041BF4F141AC095ABE365C86BB814509EF11DC741BA3B7E70FE60766432110E
                                                                                                    SHA-512:B1B798397D00943958E8E00CB73243CF40129921EFFF9DB852891B47711F0B32CB616EC1D24A8CCAFF939CED0F24399649FCF9C7614D8F880899C7152D9D525E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.gstatic.com/policies/privacy/d1b68e2cd423aba52d74f02573df2d2d.svg
                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="360" height="204" viewBox="0 0 360 204">. <defs>. <linearGradient id="linear-gradient" x1="338" y1="92" x2="354" y2="92" gradientTransform="translate(-238)" gradientUnits="userSpaceOnUse">. <stop offset="0" stop-color="#1967d2"/>. <stop offset="1" stop-color="#1967d2" stop-opacity="0"/>. </linearGradient>. <clipPath id="clip-path">. <rect x="97" y="107" width="50" height="51" fill="none"/>. </clipPath>. <linearGradient id="linear-gradient-2" x1="126" y1="147.5" x2="156" y2="147.5" gradientUnits="userSpaceOnUse">. <stop offset="0" stop-color="#188038"/>. <stop offset="1" stop-color="#188038" stop-opacity="0"/>. </linearGradient>. <linearGradient id="linear-gradient-3" x1="254" y1="165" x2="270" y2="165" gradientUnits="userSpaceOnUse">. <stop offset="0" stop-color="#9aa0a6" stop-opacity="0"/>. <stop offset="0.15" stop-color="#9aa0a6" stop-opac
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2228
                                                                                                    Entropy (8bit):7.82817506159911
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                    MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                    SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):102
                                                                                                    Entropy (8bit):4.997660514702103
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:JSbMqSL1cdXWKQKT/hlkMYatGECWaee:PLKdXNQKzLQL
                                                                                                    MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                                                                    SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                                                                    SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                                                                    SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):89500
                                                                                                    Entropy (8bit):5.28977521478275
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vN:DIh8GgP3hujzwbhd3XvSiDQ47GK/
                                                                                                    MD5:7C14A783DFEB3D238CCD3EDD840D82EE
                                                                                                    SHA1:AD886E472B3557F3DC7DFA2BC43468AB8D1CEF5B
                                                                                                    SHA-256:80F04717F32EA0320C5E8618FBACEDD1FEE3A8775AD8292140A6113551D4B5B0
                                                                                                    SHA-512:FA3E021CA60A9ADBE570C6565C7370727904C4396C23A4C519DAF258D05FAE3E17BFB7607A0AB6DFE2B7150A4EC1B6A95E6D49675291BE5F6A4E5679AD78D858
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/js/_jquery.js
                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 110 x 91, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3269
                                                                                                    Entropy (8bit):7.919425594713767
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:Pnlt1vEIMmXl7Z6HE+nhKJEbnjHioHSR9o86n+S9Q36By9CeiSBGjRiPoebWqV:dthEIMI7ivX/SR9anno9CRSEjR67b3
                                                                                                    MD5:99D084A9C5B5B127F58324E4353EFCA8
                                                                                                    SHA1:376CF39AF4789929B76ABE5E571901542FC9F37F
                                                                                                    SHA-256:737D41B168CAC78772C25F7AE1300B54E5E394BA0AB347AB533A2A300DA8BC0B
                                                                                                    SHA-512:FE55DA744E34E75F3B6B066E5283B12D0D8B9EAAB5C6ED5675212D21161EAED7AB9A1FBF643B39ED418D7D6A212C4570584DF611D7154E049E4666C674215CD0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...n...[............sRGB.........gAMA......a....oIDATx..Z[h.U...V..*.^l...l....${.l.,&..f.6.... ......E4...X...V.....b.K.AA.w..../.m....&..Y.LH\..l..pH.......w&."D..sD&.0.>.T./...>.M.r.....@....s..c.0.%H..Z.-i.P\.._$.......0J..--r.g....2a.<Z.../.H$.F.-b../A.I..2i3....../yii...B.l.| ~.-.MG....!4...5....].9h.n$>0.a..h.; ....uj..*..m.d..H2R&,...@....HdhA..`...X..6.O.I......DJV.a.SY.h..'.x.LX..... ....8;d........oD..*",./......n...bS..K.....6.....N..Ea.7.Q...`.U...6..$.Q..G..!]E4...C....p.e.......lh.^|....NC.7...e..fq.Iv'..i..9!04..Ke{.......B.?.;..o...(.."..hy<. ./..`..F.........,oB..k.c...H|kCw...@f..AH...an........i{../.....M.*....q$.i....O.<.?.$....G)q..}.......e..*.u.r....,..q..Z..H3.S.k..-.....?..M...H.8.s.!.W.u,.V.P.L[.)V...H...=........8..k..$.5......6.|u...]..w...@........q.^XS.Kt.5j.V.q..|.I.T:~.....[.......YZu..3..Z..g,.8..........%P...\_......>.|.u.F...=+..........F.gC...H...lQ..@.[ok..r.fe.L]...[.^..S..s..}.E....@...`.6.G
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):9540
                                                                                                    Entropy (8bit):7.969255496741308
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:RrFY80xoxHjnv/MqYp+w2BgWoD69S5mIOwAX3Bry:9J02V/mq59S5mDwAxy
                                                                                                    MD5:571301FA4300A23FA952658524BECE0F
                                                                                                    SHA1:DFCAF860995D7FC97A690EC00E9FE0C6EC42FC66
                                                                                                    SHA-256:881E689B40978785BF3E46DDA41BD9112F644C67C86409B1BEED911F5886E961
                                                                                                    SHA-512:9B49CCC08B17B9FD1E90C004AC0DE4755D1B1F3571AFD0B65765EA6F1D1D0C4EA8BBEEB97DFA08A92AA7F4754AF97551F354133B582CF1552BBB766F4ABC1ED7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/uploads/Frog-Capital.png
                                                                                                    Preview:RIFF<%..WEBPVP8L0%../.D...!.H..w.a.A..!.....0...u..m........oDL....6'uI.s.^dg:l..'E..@..9.Y....2.3.d....e.Vkj.5.5..~...6...@|RS.B./).8!.(.R.E...d...6..?...4.....\(.K./(?.BbDL.o..+.m....`wJ.n.....u.pA.....K.?..........|.?..............w................w................w................w................w................w.........S...$....f.....8.....S....ao#....q.?...v1.i}.s/.y.".g..4.3.Q..x_G.H1..9.^D.......@..w.w...a.....}.:.........P..=.......}Ih7]..W.K.~.....u.........\...A.\..kA.\..KAR.... )Wh.Bp)Wi.:P.S.x.$....a.h_..Q....v......M.y..8..$%....U.@....,.."......&.&..}....e.h../..!vY..E.;@S...xZ... .ah&D..7.....c........c.w...3.Uy.7.q.1iw....Y..]..............Yi{..EB.FD..k.A..:..l."!.K....).....0.._%.!O..6n.....F.}.w.....'o.N..i.kD!. O._#...i._#...i.kD"....k.B...F....E"..{..Q......":.......I..c:D.....7z...#n..a.p.6.p........`......1..v...`.......q..Nk..K.,C|.....j{.]8....T.....k/o.....O;;...-..P.D.ff....L. '....i.o.FGL.U<.iz|wMWHF..m......1Q$?
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1918x1000, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):18973
                                                                                                    Entropy (8bit):5.68833979251772
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:1QrabdeSxNXlZCGFlXNb8N3/Mv4AHmmZZKN:iry1HlXNb+3qjwN
                                                                                                    MD5:80C1DA62CB26F24B74F573F77D92BF1E
                                                                                                    SHA1:9ADC0D22128192DF6BBF6CA558F54528B2C697B1
                                                                                                    SHA-256:A2BAD96E82BC58A0AFDB968C102C9F7A44C154AA9B72E45DFB09484780E90EBB
                                                                                                    SHA-512:F76A5B31CBA0B8CB8D32658A5927854884E700921125554E710844988738D979AB8D7415925746E24191A55892AAF0E423C5DD71A21D3497D647E6AED916F5CD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.........................................%!'&$!$#).;2),8,#$3F48=?BCB(1HMH@M;AB?...........?*$*??????????????????????????????????????????????????........~.............2...............................................................~.......A@...................()@....................."....A@.......2.Ar.........@...P.(.......P.(@.T2..@.............q._O..................PR..PPR..........PPR....P.AAA@....@.......P..............@......(...P...P.... ...P................G}....@(........PPT......................PR.......(((..((......PP.(.].....(....P.....P.@...(......Q@@............2q.#.P...PP.((((......(((..((.AJ..)AA@..((..........PPQ..PPP..(.....Q....-..P.@(.....(.......P.... ................d..G.Q@......J...(((J.AJ..)AAP..PP.....()A@..((..............P.A@(......\.h.....@(..P.@..............QP.............2q.#......@........%..........(((..............PPPP.AAAD.AAA@.......FTh.@...@......(............@...(..h............8....@.........(((J.J...AAJ.PPPP.....AAA@.(((.............
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2345)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):197243
                                                                                                    Entropy (8bit):5.529541811475159
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:0II4PXhz039EO8Hy0SASNEidT6BICXuRn0KY/knHHvKZ59:0Yhz0tEOPsO0KY/knHHm9
                                                                                                    MD5:1C0583CDAC6A1B6F424A2DE3D609B7E1
                                                                                                    SHA1:AEA148E4E558370CE02973B28F2D1473AB172D3E
                                                                                                    SHA-256:3AFEC89E789F9E8458F41140656FE83201FA41E1350367854CE6121039CF2612
                                                                                                    SHA-512:E49E9B00E6482EA268410C81895C8495DE956523D415A0F0A24372E44EFC3DBD714C285B54DFB8A4CEA01D3728A01641A7C9671BC870135E312B42BDB8AC1CAB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-57HTSPDX
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__e"..]...}....};.....var h,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1468
                                                                                                    Entropy (8bit):5.8008089880881535
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:2jkm94/zKPccA5H+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6QsLqJ:VKEcfKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                    MD5:B9837F124338C82B0A6667EF64D8B7C2
                                                                                                    SHA1:88BF0C67BE02899C0C9B786EB03B6EC9C8107C25
                                                                                                    SHA-256:F393FD66ED6E1D1DB963842095B2C2E40FA6637F5A4CB5F452D2ACE60DAE050D
                                                                                                    SHA-512:D0ECB39A9B7526F86B429AD241841021346D028C082A736332CDD8DD9230874896E2CDC97A79338EA526DE2D1060BF168A1D7F9AB3E18B0B132C3FC1D06AD7C8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.google.com/recaptcha/api.js?render=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&ver=3.0
                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5218
                                                                                                    Entropy (8bit):7.95076355315841
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:YTBN+l5i55jqYdciIVqRxQ2omJ1WK+MutvmJOf0OwAxZEVlMNAI:YTH+epaCxQFUEK+MnYwHMNF
                                                                                                    MD5:E7D857FCF2BB46FF0E08F7026598BA9A
                                                                                                    SHA1:DC21CDA1E490DFB7D0B1F462FAD420895594200C
                                                                                                    SHA-256:B94568ADC630E27BF1A48679620D3DB8CF5B4549C684BCA98B7A5FC57C6E7C00
                                                                                                    SHA-512:C18E465984A745E8421D68E58B251EC2F2DDCAE1A67A983602050E7FCE11821614F6E04BF337512D1657956883B1F5CE970DFE55484DB3276C43401CE274D979
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/uploads/Bridgepoint.png
                                                                                                    Preview:RIFFZ...WEBPVP8LM.../...*.............>........>a.f...Q.S....,..T...zc..Y.FMJ..*..[.nkj5s.P....NUpY.k..;i.Gcv.fv}F.u..;.&....l..W..[.(.....x.B....KW8y..Q.f.....H....VeO.m...{<N'.....ZiL...u........0+..L.gT...1....O{.j..:,7.$G.^...x..|......=HoI.$.dMK.....~...P.....6..Kg.m.m.m...l.o....h.....m.~.P.=..ns....%.?.3*."..YA..>..z.. ..#.i....#...<.R..H.`...a.c.y.C.Y....E.u........@..A.@...%4w..P...`.9..L#..8. .X.s..Xc...T@F.hh.....D..,.4f.|.%.r....p.6w..0ht.2.Y.]....Y\.aW9.8>..s.s..Df.1...~..;........Z4.R(3.t.\.^)t..3....K.2.....+X:...;.....>...O_O..Hboe$=..] H....k..#.@.9...s../.N].bXL)gH1>)2b..P....!@F). .T.%....|T!..V.T...ZX......1..>)..rX..W......b.!....gR$....x{....X.eP.W.x...H",.{..G..Cp4....*.e.i.Eq.F..R.0..W*..Q].-.......^...l..y)C....~...j.\.."(.+.....Aro.Q....Q.P-...+a!..9\`.`...y\.K.tv...K.a.p4{.%..f...|..;....#..!...h...&\_1.p....E.....u.......O.+.:.....Ba*...{..........Z..`..`.n.Vy.:p..I+.#...J.u..{...3...o..>j.o.-t.=.;h......u(E0>..@.....f
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1465x900, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):233916
                                                                                                    Entropy (8bit):7.9924446869104475
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:6144:/qUfdrpnt+ufr/BntY85KFdQLhcHrUw2Rh12B4bFqn8wczt4:Jlr5t/Bn/o86rHUe4b6h
                                                                                                    MD5:A203936C0926C2BD7EB3CFA9FB6BF2CF
                                                                                                    SHA1:E6DDF49341718C3465AF76982BC7867FBD7322A1
                                                                                                    SHA-256:5BBC2EF661CABFCDD43C6101103490DD1A14911B251D07B5B20AA8C9544F3E50
                                                                                                    SHA-512:DC346AE230240300080E11C905F69E56BEC17A9B68A163D8B36116970AB87194F41A148FD1539D2BB753B33CA274B5256E39FE7E318FF5FB5D0F9F77A6BD4CF0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.....,.,...........................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........4.....................................................................~.-.j.....(......#.6r..5.X....?ne8..y..W...U{D.-.D..{....R..yUyE.B..X.n...5.....O."ywV.}......{k..9.\.D....#|*s<.U/.....*RE....l71....d*0./..T#O.}..U{NEk.....[...q..2...S. .a.w..$...Z. ....;..E-Vv?.led..+....y..L...es\g&$.%..P...2y....n.c..=.g...B2....V.=.D...<..;.F.>.I7.....Xd4.R.......<....P.b`.^..._.....e....G.6.#..X..Z..$m[).4..r.L.......R.....iN.tG.K&..I..3.=..X....$....*........F*...>;....h...M..m{...s...=.L.;...c..W.+.....%.~..SrN..q.GW_.w.l75ni...{ks.l.._....._I cV......sM.c.i...\34..f.x}..$..)......HE{.3.n.w...W.."..."..=.H....1.....)D`.Z._B)}c^hqn(vD.W.....|......!.]..ztp...y.L=.xQ....Q.rf...`...h.Tz+..1..D...f.......M.|.......v.qi......q..b'...v,g..e..:.m..yK...=..QR.a..XO...'.A.)..6."..&t....{../
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):104110
                                                                                                    Entropy (8bit):6.021249906561386
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:JIJ9QtTTmhvU09DcbyDYxSKciEXqCr3RdZrdIJLtMk:JIzQtTTJ0tcoYcKq1nAqk
                                                                                                    MD5:7D77AD43D0B3A4A42BAF1D685E801C13
                                                                                                    SHA1:89045E46E532599C550D2B5104DB136D90A9AB8A
                                                                                                    SHA-256:17CA50FC5FF00AAF636150A9F67691B6F530CDEA2F2416F7B367065FFD7ED215
                                                                                                    SHA-512:E83ECAFD9BC31845E1FE653DB4736E8E03EDDAAB10B528090B8EB3222E00329FA80E130B020EF57DF06B972E3501A3549B145484F392A714465A81BF61BCE3CA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g clip-path="url(#clip0_920_5390)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.7 8C13.7 7.72386 13.4761 7.5 13.2 7.5H2.19998C1.92384 7.5 1.69998 7.72386 1.69998 8C1.69998 8.27614 1.92384 8.5 2.19998 8.5H13.2C13.4761 8.5 13.7 8.27614 13.7 8Z" fill="url(#gradient-arrow-right)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.64645 3.14645C8.45118 3.34171 8.45118 3.65829 8.64645 3.85355L12.7929 8L8.64645 12.1464C8.45118 12.3417 8.45118 12.6583 8.64645 12.8536C8.84171 13.0488 9.15829 13.0488 9.35355 12.8536L13.8536 8.35355C14.0488 8.15829 14.0488 7.84171 13.8536 7.64645L9.35355 3.14645C9.15829 2.95118 8.84171 2.95118 8.64645 3.14645Z" fill="url(#gradient-arrow-right_pattern1)"/>.</g>.<defs>.<pattern id="gradient-arrow-right" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_920_5390" transform="matrix
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):74484
                                                                                                    Entropy (8bit):5.280738438085375
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:pYXwJHll/wEvr2/vvGafCQvnpzDzrNhJfRH6IAoMNXdI8wAFL5SDTgV:pqM6WdNw+LR
                                                                                                    MD5:A63D9BFD60E438535B772F0A2BCB2775
                                                                                                    SHA1:B71605579E68202D95B3171F073DFBF1C7724A2E
                                                                                                    SHA-256:F5976D1FEC735847268D928C22A9096B87BE06D183AFE116DB43C27B7DD962F7
                                                                                                    SHA-512:BCFC315FFF893278ECF82C0E03D03CEBA80C8A02960D7F12E7BEB8FA746FB550B382059D6BD3FB38528941E66240A2A9011B95127F9529F6DA575B5A746FF21D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/dist/main.min.css?ver=1.0.1
                                                                                                    Preview:@font-face{font-display:swap;font-family:icons;font-style:normal;font-weight:400;src:url(../fonts/icons.woff2) format("woff2"),url(../fonts/icons.woff) format("woff")}[class*=" i_"]:before,[class^=i_]:before{font-family:icons!important;speak:none;font-style:normal;font-variant:normal;font-weight:400;line-height:1;text-transform:none;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.i_home:before{content:"\e925"}.i_file-text:before{content:"\e920"}.i_file:before{content:"\e921"}.i_globe:before{content:"\e922"}.i_gthb:before{content:"\e923"}.i_close_b:before{content:"\f00d"}.i_check_b:before{content:"\f00c"}.i_thin_arrow_left:before{content:"\e912"}.i_thin_arrow_right:before{content:"\e913"}.i_arrow_left:before{content:"\f060"}.i_arrow_right:before{content:"\f061"}.i_long_arrow_left:before{content:"\f177"}.i_long_arrow_right:before{content:"\f178"}.i_long_arrow_up:before{content:"\f176"}.i_long_arrow_down:before{content:"\f175"}.i_chevron_left:before{content:"\f053"}.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1191 x 842, 8-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):12183
                                                                                                    Entropy (8bit):7.822611479867633
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:xAuoGXd/pD32Zd53pZRZ6k43yV6aqcBEeuKN0d2jTWzSlH9KgHVi27LFRTb1kon:ZXYdzzZ16pcVOEvPwiLFZ1J
                                                                                                    MD5:82CA7A25B5163A5FDE8B2FC0406B49BC
                                                                                                    SHA1:EC87FF8EF55627798AB6FE1AE641935E6315EBAF
                                                                                                    SHA-256:5F9BA82778D811C44CE0CCBC488B1544F6275DBAEA354539F77C7C3B51586A8D
                                                                                                    SHA-512:BA0B6616E093172F7BC40116D65AB908CB38F69E493012DB423D8C3DA38232E58BA6BC274810E2827084B011171480DF0E8D71B4273D67B654F665364C858F88
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.......J.....h#....cPLTE...................................................................................................[......!tRNS.?.O...O....?_.o..../.o._.../...@.......IDATx..............................................................................................................................................f.^..V.(..H.^H.._.mo.Mc[.....-.Nm...............................................................................................................y.sn.o..?..s....k.n.CJQ.K........n..O.F.V.L.OQ..w...X.q.\.......Qs.'......F6...i.....<-L....*..q...T..n.....|.jQ...T.R.D/.PqJ}.:........R..@..Z..t.wuQ.....p[........Z.^..3..@P..L......E...T...G=.....W.)U.....G.'._..%..s...:?.z.....?.G.v..>.z. ...6..A..mz..'...S>.t.n...6.C.....3.f0...W....k...L...u%bJB.g.......H.....-.....xe.f..W....xes...0.;*......U.X.SL....4.g.J.P..k..R.r}'.^...3..pj....t2.(P...0..y!..B..<..z..T...S..5/}.{8-...pJw.a.~LQ..........0hV^...U3..sA...Q.7u.C.u.Fc....C.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1330 x 800, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):40966
                                                                                                    Entropy (8bit):7.804699598236906
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:TToiN8pHSyO97B5QPTajVD7nhI7RM/XHdQc6wfjYG+ttkho4pGh72ZA4M:/oiSp497B5YTaVSFSOR5JyXpCeAV
                                                                                                    MD5:F462DE5AC7922A8177CB092A37ADB195
                                                                                                    SHA1:257016C1B0A5D834AE6CF7D37EFB1FF3634ACBC9
                                                                                                    SHA-256:4FF2DD806BA857F30D5563C64CC804BD35ED212621638BD5F37CC778DDA3EC5B
                                                                                                    SHA-512:67C6DED70EB47B60520F2E83F05EB27647956985713515CBBB267F3710C83FDF194BDF852665E18809FE351F58B2E71626C7CDDC191E2C358CCC71129B7B69BB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...2... .............IDATx.................................................................................................................................................................................................................................................................................................................f........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 658 x 1141, 4-bit colormap, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5320
                                                                                                    Entropy (8bit):7.652317079630323
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:iQyOPnCvnpnk62CF6Fn1qmvhS2qLo5gWWSll28O70cEMOsjAIZh9zG+0HVUtAbQ:7yO6vpnkS6FdhSpQWsldylEMOsjvruCt
                                                                                                    MD5:16646DB847CCA1E4EE703F1EA0DCBBF7
                                                                                                    SHA1:0EC95994CF573789AF14A0098E1451870BA63E2E
                                                                                                    SHA-256:66BEA0809048B8994C69B1BB922F50D82F8997BCE0F24C8E1602161A05DB7276
                                                                                                    SHA-512:464A8181DBB62C1AB6620BA1622C94FE74228C39FECCF99DDDE86890E2E05D0D94CF95915FFD3CF1CA86FD0A93FAB59DEB94C1635C4A81E847FC65FB0AA47D55
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/images/icon-after-lapt.png
                                                                                                    Preview:.PNG........IHDR.......u......78U....PLTE....Z..K..g.U..A..;....tRNS............._IDATx...Mr.......b...sKE.Au.............X.%..G.4..`......&].......4.G..{:....6.&.TI..R.R:~...|....e4../.|....}..h^2v......}.o-..|q6.m....d..nl[.{<...D...,R2:[.&.*......z..c;.\.X.../i.flr......$...^...dg...%./6 .I....@./Y../i...@.........|.h`D.'.K...5...........[.$..o.$E....|FR.ogB"..&#))d...I...."...s.....|.ERSe...I.... .)d$5.Hj.2.....I..$.K....%.d.Hjj...r..}..IcKr...%9.^2d$5.HZ[.f%Y.#..$C.C2..l...3..]I.....%.R$.uI!.aI.dA.-..|FRS...r {.U9..d..&..4w..k...hZ2d$..$3..*$E5.IF.>#ios...l..d]......@......l..$+$->..Z2#.).js...ds.$y.RI..d^....;.I.!..v-. )*#....2v..G%.1....H..;.I.$.J.c.d+../.1....C.i.J.i_.c.dFR./..d(J2..l...")*.J./...H..H..p..K.YU*I..GT.cW2. w.Y.$.-K6HZ....%3...w.P.d.,Y!i..N..l......%...!!....IQ......=JF."H$=..BQ.Hj.MKVH.jv....mAK..}Hf$.H..!...IQ.IQa...^..,I$5.....'!Y.d..K..!.D.I+...Hz$.4&......HVH....... )..).^.E.Ic.yNF ......CB.4.X.d@r}.!!.C.....B.%.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (904)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):199247
                                                                                                    Entropy (8bit):5.464658663844
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:uQeptRadJq5lHzKeENG8FSFt1f7rOLvrGu+rox:vOadJWdtEN108L4rox
                                                                                                    MD5:0BCB9D44688001E46730D1E88964F64E
                                                                                                    SHA1:15093A8A54460C1F880598387DF4A6E365C658FD
                                                                                                    SHA-256:F5E3F462ED9CAE7D9DE4793CB966818091B9D5AB2F05EB857EC5538B72895351
                                                                                                    SHA-512:D23016D28E16423BF5ED3FC467CD99A071AD37FDD3BBA5E96331F131944A947B8BD3D2DE123D1C74459CE15EA0C5822B981C9EDE010A7D38CB626DC0D058E4CF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.IdentityPoliciesUi.en.skl4JpwlTu8.es5.O/am=YDCb7e__F8wCgA/d=1/excm=_b,_tp,privacyhomeview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlHAt9PzL9ekkO7Kpl6Vu0UjlxriqQ/m=_b,_tp"
                                                                                                    Preview:"use strict";this.default_IdentityPoliciesUi=this.default_IdentityPoliciesUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2d9b3060, 0x305fffbf, 0x8002c, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var baa,daa,gaa,Fa,Ka,Qa,kaa,oaa,paa,Za,yaa,Baa,sb,ub,vb,Caa,Daa,wb,Ab,Eaa,Faa,Hb,Kaa,Nb,Pb,Naa,Ub,Vb,Wb,gc,Paa,lc,Taa,Waa,Qaa,Vaa,Uaa,Saa,Raa,Xaa,aba,bba,vc,dba,eba,uc,zc,Fc,Gc,iba,lba,mba,nba,jba,kba,oba,sba,rba,tba,uba,vba,xba,yba,zba,Aba,Dba,Hba,Nba,Rba,Te,Ve,We,Uba,af,ef,of,$ba,cca,uf,dca,eca,fca,gca,hca,ica,kca,lca,pca,rca,tca,uca,yca,zca,Aca,Dca,Lca,Hca,Pca,Qca,Rca,Yg,Tca,Uca,Wca,jh,bda,cda,sh,th,dda,eda,ida,Qh,lda
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (701)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):558800
                                                                                                    Entropy (8bit):5.6661858145390775
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                    MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                    SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                    SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                    SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 74 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1622
                                                                                                    Entropy (8bit):7.861147443229629
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:1iZ3jFWCXwymKs5AbKuyp/fvBheQdm+6QmWO:1iZ3ZWKZmKsCb0/fphH6QJO
                                                                                                    MD5:DE327BF69212B7255BBB0C8F40F52A3C
                                                                                                    SHA1:8C9E7517E6456E13F3F4640E39743B74F98B8F39
                                                                                                    SHA-256:0793CEFA320C6C622E8B143B35FAFB577BD7584C26796D3B5E1321463494FE76
                                                                                                    SHA-512:FDC82955CCBA3E9310CAC694197C43EB289CE9FFCB2A0784CCBAE0F3CEB5ADCF2F72D40C411290BDB6F3311E23321D13D3C2C6D20DC63E733A291A115E254060
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_74x24dp.png
                                                                                                    Preview:.PNG........IHDR...J.........].k.....IDATx....t.h...Y.sww?../$p............../.'-....C...K..{?,m...73d.....|z[..U..L./.....Zp.....<...D.......TZ.....^...a`.E......}@'.i.3.s.|&.......2nty...` .r.A.._H..e.p.-..`.'%.....a..31x>>..h....z.~.............(..6........V^..P...@u.........;..y..FY....J.B>+.....p..R.r.X.......@..V...z.M....y..)..@v..Fe..O.-8.5u9..px.. \.k....@..r..[..Y.*-.}.4E...B..l@..3.G6....j..<.of...a{j..d.L.r....7..a.../.*@...Y.`.l......9A....r..u..9.J..1ryC........HOt.U....b.E..{3iC.-....&!X.,9.*......d..!k6......M4...l..#4............*.&|...c..?OS...*.\~..v.q.A......*.....Q..2...@..G..P.x..@.j....d..@....(..........'.....%....._..Y...k...n<wkE .Wk\.............P<...p......\' d.@..X@...$......z..N)?......S., Q.T:...@..BMZ..Z...Y..@.J/X'.....:.P... ...'..X....`....6L?....3..)+...c.K..~)pF..d..s....B0`)......si.#..J.-...cl...s<.....z$'.#./x......%-...0.-.d.........x...+."."....N.b .....7....@EQ..W.ds....;.8J....^..9@.t.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (701)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):558800
                                                                                                    Entropy (8bit):5.6661858145390775
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:HHe/N32Dr0RnSXaKyEtG76ZKj1wa89jzQoDjU3+VLs/k5lS64cflFT3O01d:eMapiBMKZxRflF3d
                                                                                                    MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                    SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                    SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                    SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js
                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65282)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):149982
                                                                                                    Entropy (8bit):5.245861691651825
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:jKJ7fGmRnDcp38NLTmSlM3JaGBlxvHhVwkm+vVNhLQCjPb/BnbVlyXh4LgvE3AbM:WJBSMNOoSVwkkiBnWXh4L93KKHj/iM
                                                                                                    MD5:30688691A742CA85DF30161DEF3408E6
                                                                                                    SHA1:0F988B6279A4D79FAA8D593C976D963706536BBF
                                                                                                    SHA-256:F856886E505A6815F5E90FA898761BE245CF8DA5F9E7E5BD82BB88783082AF73
                                                                                                    SHA-512:D478D98E2C688321ACEB06A21FD1CF23EA4C481D97E0AA5B134A80DA3E253942E0EAA8B8B912D082166797214BC29B62A88AE6A2A0B4CF1B3B9F1FFDBD2798A0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/js/libs/swiper.js?ver=11.1.1
                                                                                                    Preview:/**. * Swiper 11.1.1. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2024 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: April 9, 2024. */..var Swiper=function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach((i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:{},setAttribute(){},getElementsByTagName:()=>[]}),createElementNS:()=>({}),importNode:()=>null,location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""}};functio
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (18178)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):18432
                                                                                                    Entropy (8bit):5.170900128904374
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:n6mUJbiKne5JTLdKSme+jeF474nQ7p/l2GZb0Q5RfufKDvAYfg5faeesedOJxX/A:nHUbe5JndKW+Sa0ni24tnWfz4cfQ
                                                                                                    MD5:419B05804302B097DD5302A95EC4F2C9
                                                                                                    SHA1:AC6B655E32AD7200F6BC724C51D8C13650DE7684
                                                                                                    SHA-256:1709327D49E65C1AB54F2F85BEA11706C9225CD89A6AFA2306B9B1873DC20049
                                                                                                    SHA-512:38DB40F0AB9762A33745F90D05B311BAF94F61A5C4925A64A38F817385CFA26372617DA9C0DEA5C284EBA04EC266247A36E8A7A1B45D64AB4C11BF28BEA06255
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/style/libs/swiper.css?ver=11.1.1
                                                                                                    Preview:/**. * Swiper 11.1.1. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2024 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: April 9, 2024. */..@font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFAAAABm2fPczU9TLzIAAAHcAAAASgAAAGBP9V5RY21hcAAAAkQAAACIAAABYt6F0cBjdnQgAAACzAAAAAQAAAAEABEBRGdhc3AAAAWYAAAACAAAAAj//wADZ2x5ZgAAAywAAADMAAAD2MHtryVoZWFkAAABbAAAADAAAAA2E2+eoWhoZWEAAAGcAAAAHwAAACQC9gDzaG10eAAAAigAAAAZAAAArgJkABFsb2NhAAAC0AAAAFoAAABaFQAUGG1heHAAAAG8AAAAHwAAACAAcABAbmFtZQAAA/gAAAE5AAACXvFdBwlwb3N0AAAFNAAAAGIAAACE5s74hXjaY2BkYGAAYpf5Hu/j+W2+MnAzMYDAzaX6QjD6/4//Bxj5GA8AuRwMYGkAPywL13jaY2BkYGA88P8Agx4j+/8fQDYfA1AEBWgDAIB2BOoAeNpjYGRgYNBh4GdgYgABEMnIABJzYNADCQAACWgAsQB42mNgYfzCOIGBlYGB
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 660x436, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):23021
                                                                                                    Entropy (8bit):7.954619295957223
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:OoW60s7NXFdRqRw6/15GFFH0mWxsHE66up43DUlrGMa0JkVI1+OQto7xdx:OoW637NXfMw6/1sHPWxn6GDaGMa0+VIx
                                                                                                    MD5:04326A124F5DE67011B968053649F9F8
                                                                                                    SHA1:7A1300D00201350C9B04064D20298F5AF887D1BA
                                                                                                    SHA-256:B2858E5D66C31B1CDCA1833E272E8252CD928743F07BBB499A2C488A7779248F
                                                                                                    SHA-512:08B0DA28D8AD0D9BBABB34DBDB3E3902CC40500C291C0B87E20337E63470E6CB93041C2CED15AF59A5BEF4BA262C9D42DAD5974C210D5A06D8F07E629957EC80
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.....,.,...........................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."..........5............................................................................0..2w....#m..N."b.^.<.&.e%.i.8c.... k?....Lj$.rj..5.so......................t..t..N..4..S]%....c..sa...y......Q;La'dE..R.+n1......V$.cl..b5..................lfRT_\.8..d.N#T.1....a.'j.J.b...j......D....0z.LX..it.......F..3.8K.....5.H..............+K...t[Y.F...y..{.~..U.El4[A....}........n..L....O;...y..4..:]a.&.S.....Yq.!....................Y.n.u......]....&\g.D....\.....5.#i11.)[CBn..J..B.k...\.K...u\.Q.....m&...+.I..Wi#...b..q.cN..............gs..T.y...m..c...0.J...2.....:....N.C.M....D.F.a.fblyC....OX.M......o.|.i...i.....VgWYEDH...s...L5D.P..............e]1.=.{s...k....=;..c.&k..t.2..Y^.....\.p}..g...Di....#..a..bTrn!G.p..<....L...S}/.r.......YU.8.v...t.2.H............e....;=...-...]k.6.o.d
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2228
                                                                                                    Entropy (8bit):7.82817506159911
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                    MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                    SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2183
                                                                                                    Entropy (8bit):4.54347991131289
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:q8STtLI+xuWwnZ8ct9jmN1dxo9/nFKz2fWTKrfp+t2:qL1U8cf41Ho9/F/02
                                                                                                    MD5:C75528C0EE848EDF85766240B68B2E24
                                                                                                    SHA1:77494574B9FF9AA00FF43F8114B694F7F78447BC
                                                                                                    SHA-256:0AB2FFD0160D09C189AF9772353C7853E833759E369B65874A00BED2F76830AD
                                                                                                    SHA-512:16ED48AADDE68DB93887A515BAD101958B247E5B93AD37D1A90B63F3FA6BDDB3E233333AD443B5AC0256225D085FC217CEC6D5C3FE39858C36B06E5675E5D90E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.gstatic.com/identity/boq/policies/privacy/privacy_checkup_icon.svg
                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="53" height="62" viewBox="0 0 70 82" fill="none">. <path d="M 26.8292,75.5938 C 44.7667,67.0521 51.173,51.5917 52.7959,40.4021 53.1376,37.925 53.3084,35.3625 53.3938,32.8 V 14.0084 L 26.9147,5.8938 0.4355,14.0084 V 32.8 c 0.0854,2.5625 0.2562,5.0396 0.5979,7.6021 1.5375,11.1896 7.9438,26.65 25.7958,35.1917 z" fill="#4285f4"/>. <path d="m 12.9917,49.3708 c 0,-3.7583 6.6625,-6.8333 14.0083,-7.0042 7.4313,0.1709 14.0084,3.2459 14.0084,7.0042 v 0.3417 c 5.8083,-7.4313 5.0396,-18.023 -1.8792,-24.5146 -6.8333,-6.4063 -17.5104,-6.4063 -24.3437,0 -6.8334,6.4916 -7.6875,17.0833 -1.7938,24.5146 z" fill="#3362b5"/>. <path d="m 41.0084,49.3709 c 0,-3.7584 -6.6625,-6.8334 -14.0084,-7.0042 -7.3458,0.1708 -14.0083,3.2458 -14.0083,7.0042 v 0.3416 c 6.0646,7.7729 17.2542,9.1396 25.0271,2.9896 1.1104,-0.8542 2.1354,-1.8792 2.9896,-2.9896 z" fill="#ffffff"/>. <path d="m 27,39.2917 c 3.8683,0 7.0042,-3.1741 7.0042,-7.0896 0,-3.9154 -3.1359,-7.0896 -7.0042,
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):4368
                                                                                                    Entropy (8bit):7.938075269793784
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:bLHsY5Noo9pvd5itgSVEerqQ4pYzNiDhJWmXOS:bA2NHiKWqpYhiPW2P
                                                                                                    MD5:26CE6BEBFBA99A0AEE2D385782F807A6
                                                                                                    SHA1:8DEB124A70DD2819CA4AAA0FDFBA26F81C1A7744
                                                                                                    SHA-256:D09696B6A15A5AEC65CC55CD259C7AFDAEC35AC62AC8CB1BE6912F0348401939
                                                                                                    SHA-512:286A81F0F7CD90F7EC1FB3BD19F67C8EA5079003D3FD689CC3BEA7EDD5FE21ECCACE71B39F92FEE147CA3B5A5BADF43B9CC173482C6BDC99C1FC120AFD30BBF0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/uploads/Inflexion.png
                                                                                                    Preview:RIFF....WEBPVP8L..../....U...m..?.v.@DL..^'.r.9zewKv..y.../..$.....a(.......2.33333s.233.~.....sW......;..j.JwN.o8..U...$sU..X.FY...jO....+.U.....*...Uq..U.....X..U.*33=e...#....W...4.w...2..U..S..:Q.*..N.]T=..q...NT..[.JW..r..L.N|.U..)..z..8.m.i6.Ys..F...V...X..m$I....I../...}D.'.N...%.....0..73=.....{...s....M..t..7.bE.N].....E.l.X..Z..Lp..?.h1,.9,.a8.6..=&.b!.a .........N.H&ZJ.B.FrL...(.h.!I.._]....m.m.m..J.!......233.......R.'`...K.R..@"......ZB....u.g...A(T$#...<*..<..}.E.S$R..D...G......J.>..,..R.)....e.l..P<.X..c.r.......l...#4jD.. 9...^9..s..^....e..........T.H.Q.8|z.=.X=.P.W.."B67.$%.aT...W.%W.?;5f.....U...O.\.vu/|'?zv..XE"....-36.k...+.j......_..........a.~()S4...r.....n.8~.....J.G5..._.f...z.^.=>.SH..T.|..oZ.-.G,kR...n.2.......r.WOGV~..F......k...<.v.G.?.....15'..b......n._<mP......Vw...?...,..............._]..{.M...<.....|.(..kdH:,..."CfW....+@U..>.....9VUx.Z.v'(Y.(...@......J.....|T......W.X.......d....`.9].\...u..I.....a.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (336)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1425
                                                                                                    Entropy (8bit):5.3266586311583035
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:hoyiTMiCs2qtMkb57jCSXYwBwWHQUCKNUVqHUCJO1JenHpZpw4wVO1D141dJ1Me4:SyiYifmkYSX/QZWqCZeUnK4KO9yxoIyH
                                                                                                    MD5:4F46D07FFE340C7DFD06B994C25ADB2E
                                                                                                    SHA1:64841187B337973B9702E37870256D8D3C234992
                                                                                                    SHA-256:3547836BB19840577AB1C0CD5E1D4A9705A6241A61F3A8B2B5A4A486A57751B8
                                                                                                    SHA-512:AEEAD6FA1604CF05A8435A2A8428F5B28079DF1BB08BE718B78C0568254B3B17E62F2C2A34A65A947E431B268A1B0A58E2D91CF7B19685DE2BA03D01C626CD77
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.google.com/intl/en/policies/privacy/
                                                                                                    Preview:<!DOCTYPE html>.<title></title><noscript>.<meta content="0; URL=https://policies.google.com/privacy?hl=en&amp;gl=us" http-equiv="refresh"></noscript>.<a href="https://policies.google.com/privacy?hl=en&amp;gl=us" id="link">https://policies.google.com/privacy?hl=en&amp;gl=us</a> .<script nonce="dj9dBFWjTVEe_F4wTXkjHw">.var url="https://policies.google.com/privacy";.try{var curl=window.location.href;var match=curl.match(/\/intl\/([^\/]+)\/policies/);var locale=match&&match[1];var hl;var gl;if(locale){if(locale.indexOf("_")>0){var parts=locale.split("_");hl=parts[0];gl=parts[1]}else hl=locale;if(hl=="ALL")hl=null;if(gl=="ALL")gl=null}.if (URL&&(!hl||!gl)){ var cu=new URL(curl);hl=hl||cu.searchParams.get("hl");gl=gl||cu.searchParams.get("gl");}.if (URL&&curl.indexOf("authuser")!==-1){var cu=new URL(curl);var authuser=parseInt(cu.searchParams.get("authuser"),10);if(!isNaN(authuser))url=url.replace('.com/','.com/u/'+authuser+'/');}.if(!gl){var tld=location.hostname.split(".").pop().toLowerCas
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1184
                                                                                                    Entropy (8bit):7.77018366307702
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:CxHkKz+GFNxSV+9CTvj8wvHHuEgd6RR3G+0YIjxzF2n5aKY1XM+3uOB2+:az9CcyHbgEf4YIjx5uYs4I+
                                                                                                    MD5:160009FE740AB0076EE1674A63F85D95
                                                                                                    SHA1:D9E27B5163D2B8B9A26C234C69AD9881CFA78C19
                                                                                                    SHA-256:3F9DEF92B21C5AD41D8A4E96C919043A7AA1A23635BB2AF9EFA5CCCF732262C3
                                                                                                    SHA-512:85A3AC36EBD8B4B5DAAA6B94D2C226D2BA0B67FECA2A3B7A70FB859BF07A6A877B8A54477CBBD229E1669DF5633D7F86986E931BBF1E34095CA534A1B5DB641F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/plugins/gdpr-cookie-compliance/dist/images/gdpr-logo.png
                                                                                                    Preview:RIFF....WEBPVP8L..../].:....m#.?.......m#1..x.Q....m..g.;....Nw..v1.iL...HGZ8C(......M-H...I.f.[n......(.`f{..?.}..91.m...6....j=.YM....{+>Z.........'.....o...(.|7='*..|..40.z../..x`.o&`..<..,...........T...%....+. 8..V.B.h.+..].....J..T..........J.A=:Ar.. q.T,.k.+#.5'........ ......+(Q.......H.N.Un..*vB.0+..n.:yU..........I...3.7..b.M...R#D.g.........{..,F...\.......&..}9......N... .C,7s}.a3...Ng.*P.v5.3W.K`%.@$..LdU.PU....n..c.."..D....)..-.I4....1.a+S..<U.k.#K.u.0..D(...Z..:e7.z..F...y'.....P0..N..5.T-../.....0....:...i*u..:.%.R...~...Vj..Z...Q.$rT..O.i.&.g=...}@.Y..]k..5..0.'0...:....:.H.]..$6......g...[....\..U.Wf&."X.....d.M..]jd.m..c.3..|U,9W.J=..*.TM.W....Z.....23!uF..D.d..Q.}...R. BMb..RE*...E....y.&5&5D..=...d3uZ*....%h....../.H.Q%.e..tP}ZtP.0..h*@.<u.o.h..)....bG.%Re.O.. .9.U%.).,....b.'.T..0..h...jc..)......,G.....=...J....7z..P'... .a*SHMZ.>..a.x.2..E.^3x..We.).&.Y.O.0....,S..\..R...).T......1|..l]..|...<z.yU.....3fd...-
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1348x900, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):347826
                                                                                                    Entropy (8bit):7.993261960101304
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:6144:vKkV+Y1bGUZFiwgntBkiNZVsnuGTt2MkvUJe54+eFBMObYqdl5vU43:ro4bGmFiwitBkiNwZFkv8e+1FSWfvU43
                                                                                                    MD5:B2FF73A3015A6B4CA735E8563842FAFA
                                                                                                    SHA1:2781ADB6294C8FA9783757C35A8C309D9F2B7DBB
                                                                                                    SHA-256:B69668D9E20CF12DCB195A6E672F9B17F7C0626A3B17BB964250EEF13DEEFF48
                                                                                                    SHA-512:6921A65930D2501E47106437371418C126876BFFB6FA2FEC01984C07FCBDD57233787C82B9EB0201815085ED92F996CD73883FBE4247EB76EB325144533980A8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/uploads/6-resized.jpg
                                                                                                    Preview:......JFIF.....,.,...........................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........D.."..........6...................................................................|n..O6.4F..........iz.S.g.y.....I&.n.k..'......#L...3mH..w.OG...'...7..3I.l.x.2.._....w%..<S....Q<W.K....4.u8%.....n..b.s|.w...6o.....M%.=..]#.^_..Z(w....J4..f....m+g..WOW..6..W...]HG.u<..jB..."Z......i......WL.......gg.b.R.....C ./buMM...i...M"'.x.....j....J.GE.!o.C..^....o*9E.. .uwh...%Q....y]qT6..f@..R\=K.mw.<..O......eX.Q.D;x..#...4."5...kg.R......Q........M<..d.v......z.....9:....w....}O...<<..........xU.V..W..f....st....S`.GI77M.!...)..b..%........fT._YS.M.i..pOe6...].....qL.7....khV3.:[.<.V8..........5M&V.uqeRv.i.y.....gr~)...7..7..7.}HCU.eC....jBX......y..+sC...>......39Pa%..Yx..#a.9f.*.."]....o.}b.5..IV.7..S..Q..ZCK.R...5..RIY ..|....+...I..&.....]....FD...R..k..z.4.6...x.]g..T[t.e.rT......y..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):104110
                                                                                                    Entropy (8bit):6.021249906561386
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:JIJ9QtTTmhvU09DcbyDYxSKciEXqCr3RdZrdIJLtMk:JIzQtTTJ0tcoYcKq1nAqk
                                                                                                    MD5:7D77AD43D0B3A4A42BAF1D685E801C13
                                                                                                    SHA1:89045E46E532599C550D2B5104DB136D90A9AB8A
                                                                                                    SHA-256:17CA50FC5FF00AAF636150A9F67691B6F530CDEA2F2416F7B367065FFD7ED215
                                                                                                    SHA-512:E83ECAFD9BC31845E1FE653DB4736E8E03EDDAAB10B528090B8EB3222E00329FA80E130B020EF57DF06B972E3501A3549B145484F392A714465A81BF61BCE3CA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/images/gradient-arrow-right.svg
                                                                                                    Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g clip-path="url(#clip0_920_5390)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.7 8C13.7 7.72386 13.4761 7.5 13.2 7.5H2.19998C1.92384 7.5 1.69998 7.72386 1.69998 8C1.69998 8.27614 1.92384 8.5 2.19998 8.5H13.2C13.4761 8.5 13.7 8.27614 13.7 8Z" fill="url(#gradient-arrow-right)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.64645 3.14645C8.45118 3.34171 8.45118 3.65829 8.64645 3.85355L12.7929 8L8.64645 12.1464C8.45118 12.3417 8.45118 12.6583 8.64645 12.8536C8.84171 13.0488 9.15829 13.0488 9.35355 12.8536L13.8536 8.35355C14.0488 8.15829 14.0488 7.84171 13.8536 7.64645L9.35355 3.14645C9.15829 2.95118 8.84171 2.95118 8.64645 3.14645Z" fill="url(#gradient-arrow-right_pattern1)"/>.</g>.<defs>.<pattern id="gradient-arrow-right" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_920_5390" transform="matrix
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (31976)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):62177
                                                                                                    Entropy (8bit):5.231640477772042
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:vNRcwBmJUmQAmo1PFEmve7EiU82g1q6YFmQimsWgT:vPJQz1PVIbj2UWgT
                                                                                                    MD5:08D286B025B886FA6815688AABBAFE17
                                                                                                    SHA1:88A3E4EFDB67FC2B184B888F74D6B537A64EA89E
                                                                                                    SHA-256:BFDA124A6C9F7F5A6DCA92E940CB8B46FE08D55202B45AE248FDA4E19E7B2900
                                                                                                    SHA-512:750434CCC79D65BA6563D15FBF8D2BD5B8D8F4FB86C5CA842C23B86B11D636111F00DC36DB2672FF86C347A5AF283E06C1DF1B8475D619791E997292DD04A8DC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/plugins/gdpr-cookie-compliance/dist/scripts/main.js?ver=4.15.5
                                                                                                    Preview:!function(e,o){"object"==typeof exports&&"object"==typeof module?module.exports=o():"function"==typeof define&&define.amd?define([],o):"object"==typeof exports?exports.postscribe=o():e.postscribe=o()}(this,function(){return function(e){function o(r){if(t[r])return t[r].exports;var n=t[r]={exports:{},id:r,loaded:!1};return e[r].call(n.exports,n,n.exports,o),n.loaded=!0,n.exports}var t={};return o.m=e,o.c=t,o.p="",o(0)}([function(e,o,t){"use strict";var r=t(1),n=function(e){return e&&e.__esModule?e:{default:e}}(r);e.exports=n.default},function(e,o,t){"use strict";function r(){}function n(){var e=f.shift();if(e){var o=_.last(e);o.afterDequeue(),e.stream=i.apply(void 0,e),o.afterStreamStart()}}function i(e,o,t){function i(e){e=t.beforeWrite(e),u.write(e),t.afterWrite(e)}u=new c.default(e,t),u.id=g++,u.name=t.name||u.id,s.streams[u.name]=u;var d=e.ownerDocument,p={close:d.close,open:d.open,write:d.write,writeln:d.writeln};a(d,{close:r,open:r,write:function(){for(var e=arguments.length,o=Arr
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):136
                                                                                                    Entropy (8bit):6.274352011706282
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:wlyg1Zr6m1z+1e5Wddplpp878ASMbA11j5v6NpwhAxZrgkk7n:woWZbzUe5Wddp7m8A3bA1jewCZrI7
                                                                                                    MD5:108B6AFEE0E0F45E86C2335204579928
                                                                                                    SHA1:3082AE3022B0C98BFBEF42918AC9D07751A2768A
                                                                                                    SHA-256:82A4640FE7F2D989057C7557077DCE659D9C91C9BE1180535F4D3158C5134A19
                                                                                                    SHA-512:BB1D6F25E6F78D95C5D17F8B46420EE22EDF67502103326519DC21E4C573FC6C2296833B411716C7CB6E75756B7EA9E493ADBA9992E08FA7E692AD8E6DE8A47E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/images/small-white-icon.png
                                                                                                    Preview:RIFF....WEBPVP8Lt.../.......m...I.; ........#...'...x...6.m.z.S.)....q.).Zi........... rv.....RJ}....PD..v..S:.......NE).%&.D..q...}.D.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3456x1792, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):45561
                                                                                                    Entropy (8bit):4.368839709579713
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:9MoEzo99anSYuFNqMZtYQosWnjhwsxrqK:qogoHanKxqQosWniU
                                                                                                    MD5:D138B0B586C0015B15B70A3DC60902A8
                                                                                                    SHA1:92DFA82109162930495670E14536A62E45523C73
                                                                                                    SHA-256:D91749DBB079B5F574F4399942F8A8900BD7A5C30032E935EC50AC888141442A
                                                                                                    SHA-512:99D6A5191C643DFEAFB531733DAE60C765CFD3A12BD1E6C33CBB0CAC800C3E553AF632633D9FFD3A7A5F7689FF474B0169439CA9D2EDF39D858E7856868BF867
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/images/gradient-bg-alt.jpg
                                                                                                    Preview:......JFIF.........................................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...........9& &99999999999999999999999999999999999999999999999999......................0.............................................................}........P.(...P.(...A....-..h.@.....@...P.(.....@....A.T@U..(..........J.....R..-HP.....(..A.P..R(.QE.@X..ah@Z..T......P.@.....(...P.X.P.X...(.U.......E...................................P.(...P......._...........P.@....(..QA...P.@.........P.@.....@........h!B..@...P.....@............( .)..AB...B..QD*...i.aD-@.*....T(%..........P.(..@(..@Z@..(X.E.P...(...... ).T.........P.(..............P.(......(....a.....P..P).QH.R..."........P.......@(..P.(.....@....*..@...(........P.......U.@...(PA@PJ..P....P.@..( (X. .@..E....(PJ..@.....(...P.@.......`...B....PE..E.P. P..................@.....@...........@...P.9.8...V........E.*............P.(..........@....*.P.............@...P..R.............. .( .H.PAB.........".K(P..AT...(........P.@......(..(......- .X....P.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 34108, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):34108
                                                                                                    Entropy (8bit):7.993096562158293
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:768:xDa3S2Rdcc3/k1/3Sr8dgfqHwQGMIto3/fIpos4GbtJzxn:xu3SQ3e/3S43TUtoP4Ftn
                                                                                                    MD5:C15D33A9508923BE839D315A999AB9C7
                                                                                                    SHA1:D17F6E786A1464E13D4EC8E842F4EB121B103842
                                                                                                    SHA-256:65C99D3B9F1A1B905046E30D00A97F2D4D605E565C32917E7A89A35926E04B98
                                                                                                    SHA-512:959490E7AE26D4821170482D302E8772DD641FFBBE08CFEE47F3AA2D7B1126DCCD6DEC5F1448CA71A4A8602981966EF8790AE0077429857367A33718B5097D06
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                    Preview:wOF2.......<..........................................\..4?HVAR.t.`?STAT..'...J/<.....`..(..Z.0..,.6.$.... ..B..K..[.h...c.....nC .../.V.v..6>nT.*R...b.8.@.......ON.ch.......k..."..".9..\D...JBJ."T%5...Z2..Q.)wJ...sA.h..m....n..F.....t..ig.=..y.s@............t..j.*....n.h(...........N..)9.....v`|z....8.7..kTq....^.......[.K.O..1ZP.....;.HP.......>..+..j:.V.......A......[.f.l..v`x....F_..vo...e....n...H..X.2.v}...(.1J...x.....}.....5.3.....?..?..7...S..0.9..C.0.M..M9..e.b....bc..b4.0"e.G.....XT....z............E'c.(."...x`].]..e.rQ..ye.z........kFh;....Y.yPt.._Q.._-q..mi.Og.W.-qUI*...m5..r.mvA~o....S.f........s..ql.aXD...H..wy.P..k...f$.V^.2...8U{...f.....]]..G..cf.......D.c&B'S.2~..N..........R;..).5...../... 6....b....]d6."C..T..........OI\+V'...E.[.g.u.E....,*!F.....*U.q. :x.s..1..C....H..S%..)....h......K..........pw.f...f.......an3....9....@......%.2.c.+........cXD..F...B.....0'...O.z8.B....4...\..&c...H....;..p....@.l...:........L..`...5..xo&.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1468
                                                                                                    Entropy (8bit):5.8008089880881535
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:2jkm94/zKPccA5H+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtfO1/6QsLqJ:VKEcfKo7LmvtUjPKtX7ZO1/2LrwUnG
                                                                                                    MD5:B9837F124338C82B0A6667EF64D8B7C2
                                                                                                    SHA1:88BF0C67BE02899C0C9B786EB03B6EC9C8107C25
                                                                                                    SHA-256:F393FD66ED6E1D1DB963842095B2C2E40FA6637F5A4CB5F452D2ACE60DAE050D
                                                                                                    SHA-512:D0ECB39A9B7526F86B429AD241841021346D028C082A736332CDD8DD9230874896E2CDC97A79338EA526DE2D1060BF168A1D7F9AB3E18B0B132C3FC1D06AD7C8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):103468
                                                                                                    Entropy (8bit):6.011300448324093
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:AIJ9QtTTmhvU09DcbyDYxSKciEXqCr3RdZrdIJLtMk:AIzQtTTJ0tcoYcKq1nAqk
                                                                                                    MD5:F0B84FC433690448259CED5A30C6C84F
                                                                                                    SHA1:3266A208E17F656B54C8B0CA884929EFE5923B2C
                                                                                                    SHA-256:F0C6BBCCFABA00094053FB9DDEA32F930D71EDB5D656D370FDC1BCBE2D15DDA8
                                                                                                    SHA-512:16B17329285B6214C6EBC05F030AA98F14D3B2F46D628114581BA73D226C5356BF7E65DCD45C1353BB4034B857ADF1C9D13696CBA0636E53BC611E6BD8A39D61
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/images/small-color-icon.svg
                                                                                                    Preview:<svg width="21" height="16" viewBox="0 0 21 16" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<path id="Vector" d="M19.7769 0H14.0748C12.1395 0 10.4885 1.39197 10.1719 3.28825L9.4825 7.43691C9.25782 8.7931 8.08676 9.78639 6.71486 9.78639H0V15.2759C0 15.6763 0.323402 16 0.7234 16H4.86125C6.79656 16 8.44761 14.608 8.76421 12.7117L9.45356 8.56309C9.67824 7.2069 10.8493 6.21361 12.2212 6.21361H20.5003V0.724097C20.5003 0.323714 20.1769 0 19.7769 0Z" fill="url(#pattern0_1102_8435)"/>.<defs>.<pattern id="pattern0_1102_8435" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1102_8435" transform="matrix(0.00217391 0 0 0.00278537 0 -0.140635)"/>.</pattern>.<image id="image0_1102_8435" width="460" height="460" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAcwAAAHMCAYAAABY25iGAAAAAXNSR0IArs4c6QAAIABJREFUeF7svee6LEtyHXY2nUTQiKIFjQh60InUmwAEQMKbAQaDATAzcLKUF+W9ofzDQt/ZlZ0Zy0RkZHXvcy8pzo+5p6urqzIjVqwVGRlV++2
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (934), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):934
                                                                                                    Entropy (8bit):5.029948134538956
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:1HevcFjeKjdyf6e8XdS9b9PGqeYr2d6ukkcp:1+cFKKjc6eKdgbkqZqcp
                                                                                                    MD5:EC0187677793456F98473F49D9E9B95F
                                                                                                    SHA1:8C55E0F4A29865E871F3D54BE8D480A0665891D9
                                                                                                    SHA-256:DF0EC8330290D184B1084527076CB87D41B33BA706FF5AB579D761F0CB6A744B
                                                                                                    SHA-512:84B468DE22634404405E52CDA2844D626B4D47054739971D677F0E63FD683DCCA100550419B945391236846DF54B65FB43EE4D6E7F7692EB0D414584E2594108
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0
                                                                                                    Preview:document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.execute(c,{action:t}).then((e=>{const c=new CustomEvent("wpcf7grecaptchaexecuted",{detail:{action:t,token:e}});document.dispatchEvent(c)})).then((()=>{"function"==typeof n&&n(...a)})).catch((e=>console.error(e)))};if(grecaptcha.ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("wpcf7grecaptchaexecuted",(e=>{const t=document.querySelectorAll('form.wpcf7-form input[name="_wpcf7_recaptcha_response"]');for(let c=0;c<t.length;c++)t[c].setAttribute("value",e.detail.token)}))}));
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 47452, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):47452
                                                                                                    Entropy (8bit):7.993783350580654
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:768:9vNkEGYUHqzo6X3ozTm3B42wBL77s/vfp8EKjKI5DZilnBr46hpLseTh0BVIhCUh:9vuvwjnonefwBQhujkrr2OzqO
                                                                                                    MD5:966082E5915E0BD3164D6EA4785B61FF
                                                                                                    SHA1:4CF4A2D03B9A68C147944D0A2FAFDAB19E4DBA74
                                                                                                    SHA-256:EFCCC8A5467812FACB26399D3C57370F9BA9B41D73EB47167FA1EA6A5441533E
                                                                                                    SHA-512:1321FBCBDB3B61F926D3EC5C5E9C54C67DB7A968AB94462B5E2E0F872EB65848097A7CC96D992BA23D52732C54773A5E9F0F075C6BEAEE008EB070FBE979F8B5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://use.typekit.net/af/272149/00000000000000007735adb1/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n3&v=3
                                                                                                    Preview:wOF2OTTO...\......eL...............................]?DYNA.j..B?GDYN.]...&....`..N.6.$..@....:. [Kdq.F..../..(.h.p...V.....^...W...~..~.?../..........l..|?.C.N......FVr...r..tg...M.n..%%....X..}.w....W..W.?..zV..e..p.......J.F..1Nl.j.]m0..Y.Q.V.....m$6V|.x..><..?...... ......:]d..e.../2/...<......t...m....,"_..`k.KK....^.m.eKl..F.}..d7....2.#..X...9....<............%.A..P..*...OAL..#.PO.....KPX.......w5~-...6...y....X..K...."..jc.b%>.V .6,b..*..+......:..7..J<..I.."U.....5.......>W.%K.e.S..H..c.3.....).15.S.!..!.......L3`....U.M..V....?...h. ..\.o.....%.M.O..=3$.RQM..'..[.......0.1.*...T........6....g...a..M.......X.eIC....-..K. !...%..vD6..K...lX.6....xH......}.S...... ...wIi.l.1..n......{...K*...L9..RQ.14...x........P.R..R..=.R....@.)...d.P...."..:.*...q..x.4W^....*.KW!...].L.K7...7.l9x..=G.!....C.}......4..'V...|q....i}.#.... .R .r$f#.L;w..e.}.(].uS..U.....k%.]..&..Q.v9.&u....^........'....r...)Y5...3....f.1....17.23.).....3....a%.}..!....5.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 11036, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):11036
                                                                                                    Entropy (8bit):7.982315487835929
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:0/h3DGC4rsypTaSreFH0l6TgOdfewinale+5Zz/xTVI/SrIB0tHu0iUsE+dsg:S36Z1aSreKwin4z5S/SPO0iUskg
                                                                                                    MD5:20BD929D2437E679E3CA84D3397AFAC6
                                                                                                    SHA1:FF4A7B43D4B1264893C36ECFB2A35E6A4123D04F
                                                                                                    SHA-256:16CC3D21B4533C065DABDB5FD7C05FDA239877C21310D11380CF1878DAD7DA11
                                                                                                    SHA-512:4BAEE2928036CBADB2E1E36F9FB4E4AA37683F976FF04D94ED3663433E3A01525126C47BFF1E19BE1C523EF123C75747BFD4E56FB9002D32348A307FAF71A702
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/fonts/icons.woff2
                                                                                                    Preview:wOF2......+.......V<..*.........................?FFTM....`..F.....x.i..@..6.$..|. .....?..CU.u.8.H..,..JJ.....`.f_HR.Q&..1..q...$GV....'o./6..^v......^..4....v.!.l{@s..n..IHB..b...&$.%./bm......T.N.zV1h.z....r...'..........!q..1.28...=.2.8`i-K.:.e<`T-+t...MKZ....8..9......=......L+.dH...9y.0...%..8M..6.'.>.~>.......GR..z..$6...;N..= *..Xt...'.n...4.t....F&.l.J.E.....?Uu=P.<..=.=..mw2f.0e..}.$.4....v..U...w:.J-e...B.).O...y..2.mlmX..K...@..z-<.F.y|.....w...bA....~......~U.<.1.L..H.@E.P...*0m...c]#..`\s......Q.y....5......1....%.$0hI@= f....Q....:Tq.?._0$L..<...*.lu...jlz3..6...{....M................V......E..=g5..x/.....6.....pN.'...{...=.|.{..3].4v.....3=.]}...M.jV."./..=...HRCH.......J.o2..KC..I......&......Q.....S..A..Q@..T#.:L,.df.f....f..........%.U"..4.&.15..06.)....)_.V..cH.....8,2..(a...&#"...$.RCa.............. ..D.q.B..N.3.3.....].Pi '...61...P.....P"K..v.4W.....jx..i.@q$+...H.0$.|.\.P...h$._.......4.......1.#...d.R..5.8..dA./..].....R.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 47464, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):47464
                                                                                                    Entropy (8bit):7.994388940986468
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:768:4kC4fhVWvdL5hyoYfsdjskp/5fzdAKDs+JKMct13uZW3PZmGqqxARA:7CUHWvdVxdf/pg+JKMct1b3LqqxARA
                                                                                                    MD5:7B2B30C42CDD88BC460A1BCAC17126C5
                                                                                                    SHA1:693785437A8E6DCF9477F2CA4D3E942AB4CFFF4E
                                                                                                    SHA-256:CF87D0CDCA067B37D979C7F3B5E097E541D0B6E9B2D8EF1A3ACD47DA6D70FA37
                                                                                                    SHA-512:DD3D78DE0884300F368AB3BB406A9B4E8736B97A7F4E4194BC43A0DA4625028D6E0BA70F89CE50B434926ED61E50E88B79D4C6BEEB9FCD98C8C2291103C8FC48
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://use.typekit.net/af/7e8d8a/00000000000000007735adb8/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                    Preview:wOF2OTTO...h......f................................q?DYNA.j..B?GDYN.]........`..N.6.$..@....7. [.eqF.}......@.y......"9i.........U...O~.._..w..._............b.....F...|F..3_....w..;./.K..D.b..r/.F..FG.......efp.....]g.(/Q>h#./f......X.v.......4.I.B.,....!..;J8i.$l....E.n.K.Qi,t.2O.....t.3.?uv7o..Ml...R.b...{....1.5....V`7a.549.....m.......}.)k.h.1!.DP.d....I...v.}.b.QPO.3...D31I6."YP...5.^..<...k..3;.:..g..6.Qi.1.....a4......`.`..6. &b...}..O..wn'C|-.\..!:..e...~.,.....}....fv.e..oC....-.Z......A!T.......m.-..m.@}....{..j.B..D..F.<...CD.X..2......8. ..E|..Y.e..e..H.V..<.<._...iT<......\.P....#d|.xA...6..:...I.*.S@q......+t.......9W>....)u..Xf.N.N......7.....y.0...4.Y..'.8..Y..Y......q.....|j.Sg.R.N.:.....N...Xd%...Z.\...)a.q."....MM..v.......fV)..b.R(]{\.(..w.......x6.....%.."@...R..r..%y.P..R..q..*..*..Eu..s.*.K..\..\.P..tS...t!..-..Vm.Y...l?..1`.8$DF.U..u..3.M......v..F....|Mp.(............5cf..04../....)iCB)...d.:.j.fn?......!...q.fs;J..$..Bb.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):9720
                                                                                                    Entropy (8bit):7.980429720611878
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:de7Db+jKHZFYxwFHbap1CdYXrP/S/GKncjnQxCL8qcjthk:de7Da+Iwp+ptTSuKnGnPgjthk
                                                                                                    MD5:EE93DF56CF113103B255E2137E4D0745
                                                                                                    SHA1:DB852EE71D85CF228468224C35848E7FBA615CE1
                                                                                                    SHA-256:16A1D46D2DE66131DD3A608C0B08ECE97D19917E3B484522DF5863682A5861CB
                                                                                                    SHA-512:8FD972353A347FADA5A0C96F3AB6F046F09DDCEFB263BC5B79759706F9F8D5EC730AB66378E7D11831E2D6AC05CA2CF201AEB93B20B171AA6ADF3B1587423D5D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/images/gdpr-bg.png
                                                                                                    Preview:RIFF.%..WEBPVP8L.%../.F.....m.i7.G......d...........$yg.,.HK.......>........._...F..b#.U?....tu.e.2.P.(GA.6....v...HH.?.tx.hi[..Ir$i..).../.tfD....UMF...l.u.....A..^Q.tf.[.$K.$.J.k..y+.n....t.&.Q..yU...$H..1.}.}.....E;9~\j{............K\..|....m..v..y...5..+...\._...g.s.W..Y.~.............$..fGW.....qu....U.y...$....M.Y.v..pY.d...g....f[....e.u.5}.fi,w.k.k.$...0K....QG~.ks.H.&.c.k[...]*..c}.._....b.a.Ak...a..\.L...c....YO.5....X.9..jV...%.U..x\.Q.lcI..!......yv.S[i.Si$.h...9.G...2g.Rga$.i....~d..4..g.z*.......W..jk<w(....W.X.@.......=..&.H.l-q..p..b.o....I?k..(m.l#.$.....H.<.X.....YVbm.....+za...).,!....^G.}....kxz.=....[...:FbO.l.4....R).\....@.={..7tIT...K%.....'..a.z.&.."".<.p...^..H.Z.y..&....Zh.P...6...t\...G$.D.N..]a......i...P.]2A.d.+...uBk...z%.0 ..b.S.P7m...{....[U..P...d...A..b.M.9..W.W.....wu..2.".0.x..Y.{1n..Z.L.4.<.D.P i....j.t....t.x......7..#...h..BlS.........q..5.u.[.R.B....C..M.`.n.:.]yO....p....j.:yh..gM..5+.>.....
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):15552
                                                                                                    Entropy (8bit):7.983966851275127
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                    MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                    SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                    SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                    SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                    Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):15344
                                                                                                    Entropy (8bit):7.984625225844861
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):76110
                                                                                                    Entropy (8bit):5.348777486049022
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:SGuNLGnmDZMM5emuEY7Vt3vDqqs7sB1Ny9ME51GfSS8N1faqvGTTJv4BTgta/VPe:SrLGnmDZMM5emuEYZt3vDxNy9MOGaQqK
                                                                                                    MD5:DD8EEE8C3350AC01C726943BDF9E53EC
                                                                                                    SHA1:AD5FA0DF464CA94773EC566F671813A75AC762A6
                                                                                                    SHA-256:492FD32822763A08CA467E5019F9E08D6F88137059FF84E62DB29272D3EEC489
                                                                                                    SHA-512:ADF21717D906BB357C803335C08F60E3F970359DB024F318F79A1389617653172D08C160F687BD767B87F034861FFCA3A54F4EB58BD0FFDBFA1C631D7F7467D6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/dist/main.min.js?ver=1.0.1
                                                                                                    Preview:(()=>{var t,e,n,o;!function(t){"use strict";t.fn.nocopy=function(){return this.each((function(){t(this).attr("oncopy","doc_clipboard(event)")}))};var e=jQuery.fn.addClass;jQuery.fn.addClass=function(){var t=e.apply(this,arguments);return jQuery(this).trigger("cssClassChanged"),t},jQuery.fn.addEvent=function(t,e){this.bind(t,{selector:this.selector},e)},t("p").each((function(){var e=t(this);0===e.html().replace(/\s|&nbsp;/g,"").length&&e.addClass("j_empty")}))}(jQuery),t=jQuery,window,document,o="resizeEnd",n={delay:250},(e=function(e,i,a){return"function"==typeof i&&(a=i,i={}),a=a||null,this.element=e,this.settings=t.extend({},n,i),this._defaults=n,this._name=o,this._timeout=!1,this._callback=a,this.init()}).prototype={init:function(){var e;return e=this,t(this.element).on("resize",(function(){return e.initResize()}))},getUTCDate:function(t){return t=t||new Date,Date.UTC(t.getUTCFullYear(),t.getUTCMonth(),t.getUTCDate(),t.getUTCHours(),t.getUTCMinutes(),t.getUTCSeconds(),t.getUTCMillis
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1660
                                                                                                    Entropy (8bit):4.301517070642596
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                                                                    MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                    SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                    SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                    SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):15552
                                                                                                    Entropy (8bit):7.983966851275127
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                    MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                    SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                    SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                    SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                    Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):89500
                                                                                                    Entropy (8bit):5.28977521478275
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vN:DIh8GgP3hujzwbhd3XvSiDQ47GK/
                                                                                                    MD5:7C14A783DFEB3D238CCD3EDD840D82EE
                                                                                                    SHA1:AD886E472B3557F3DC7DFA2BC43468AB8D1CEF5B
                                                                                                    SHA-256:80F04717F32EA0320C5E8618FBACEDD1FEE3A8775AD8292140A6113551D4B5B0
                                                                                                    SHA-512:FA3E021CA60A9ADBE570C6565C7370727904C4396C23A4C519DAF258D05FAE3E17BFB7607A0AB6DFE2B7150A4EC1B6A95E6D49675291BE5F6A4E5679AD78D858
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1918x1000, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):18973
                                                                                                    Entropy (8bit):5.68833979251772
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:1QrabdeSxNXlZCGFlXNb8N3/Mv4AHmmZZKN:iry1HlXNb+3qjwN
                                                                                                    MD5:80C1DA62CB26F24B74F573F77D92BF1E
                                                                                                    SHA1:9ADC0D22128192DF6BBF6CA558F54528B2C697B1
                                                                                                    SHA-256:A2BAD96E82BC58A0AFDB968C102C9F7A44C154AA9B72E45DFB09484780E90EBB
                                                                                                    SHA-512:F76A5B31CBA0B8CB8D32658A5927854884E700921125554E710844988738D979AB8D7415925746E24191A55892AAF0E423C5DD71A21D3497D647E6AED916F5CD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/images/gradient-bg.jpg
                                                                                                    Preview:......JFIF.........................................%!'&$!$#).;2),8,#$3F48=?BCB(1HMH@M;AB?...........?*$*??????????????????????????????????????????????????........~.............2...............................................................~.......A@...................()@....................."....A@.......2.Ar.........@...P.(.......P.(@.T2..@.............q._O..................PR..PPR..........PPR....P.AAA@....@.......P..............@......(...P...P.... ...P................G}....@(........PPT......................PR.......(((..((......PP.(.].....(....P.....P.@...(......Q@@............2q.#.P...PP.((((......(((..((.AJ..)AA@..((..........PPQ..PPP..(.....Q....-..P.@(.....(.......P.... ................d..G.Q@......J...(((J.AJ..)AAP..PP.....()A@..((..............P.A@(......\.h.....@(..P.@..............QP.............2q.#......@........%..........(((..............PPPP.AAAD.AAA@.......FTh.@...@......(............@...(..h............8....@.........(((J.J...AAJ.PPPP.....AAA@.(((.............
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1045505
                                                                                                    Entropy (8bit):6.029086808866866
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:V/+gf3dnqb87jt1cmYnn0yDydt4wIbWww8d5vLjTNKRtZketL:o9Scmt7jww8Dj/NKx1
                                                                                                    MD5:090673FE6F66F548CC2EAB894C5BE751
                                                                                                    SHA1:7567013A44D400E9A3CA1DF11CF00DB4573AE554
                                                                                                    SHA-256:860299AF89F7266F40083EE0063E995C815284F5DD3E32592E9E9CEF41E9E764
                                                                                                    SHA-512:B365AE13583CF30FB867CB1C13F879657044C4233DFA3629AEC1A2E785C7A1646B7EF4AE81C212FEF2882681770ACE927254D26C928877EC48BA9F72FE9D97ED
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:i="http://ns.adobe.com/AdobeIllustrator/10.0/" version="1.1" viewBox="0 0 2348.4 571.8">. <defs>. <style>. .cls-1 {. clip-path: url(#clippath);. }.. .cls-2 {. fill: none;. }.. .cls-2, .cls-3 {. stroke-width: 0px;. }.. .cls-4, .cls-3 {. fill: #fff;. }.. .cls-5 {. clip-path: url(#clippath-1);. }.. .cls-6 {. clip-path: url(#clippath-3);. }.. .cls-7 {. clip-path: url(#clippath-2);. }.. .cls-8 {. clip-path: url(#clippath-7);. }.. .cls-9 {. clip-path: url(#clippath-8);. }.. .cls-10 {. clip-path: url(#clippath-6);. }.. .cls-11 {. clip-path: url(#clippath-5);. }.. .cls-12 {. clip-path: url(#clippath-9);. }.. .cls-13 {.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 335 x 91, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):9127
                                                                                                    Entropy (8bit):7.969591633137178
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:iEm/GcC7clJJFCYrVkefXZiaw3ekW+RC27P88cTN/fz6tN6B41Pyuss5D:A/GPwlsYnxPOekW+oFNHzGgrOD
                                                                                                    MD5:BD3F1ADBDF468B66A9E757FA75488907
                                                                                                    SHA1:F30D06E90806CE4410C71953277A44F0E82DFFB7
                                                                                                    SHA-256:F0076282272D608E00A2DE4B03DF4DA513DAA19019E18A4E17DE916101D2DD1F
                                                                                                    SHA-512:121BAC383806CECD7A4599392590EE7C7F1A4F43612158C8FD74EF8DA387DA728D2C41469B6506B199B47F4DA95E31D0BD79A40C81C815758CC18EDD9AF63B5C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...O...[.............sRGB.........gAMA......a...#QIDATx..].p\U.~[@A...-...i....s6i..D./d.ym.......DE..g.. #....#P.Fd._: ..b.OQ...EE.".j.RhK....oi..l7.......I.......{.k..Q....,.!..)........(X.b.a]iY.=yzxxx....}...eO......`pp..z.e.......Q'....-.. NO.....u.Ri.%}......G......|.n......Q'..-.?A..<=<<<.@W..,..P..<=<<<.D;..hI.........Q'B.O4..<yzxxx...og..c..<=<&.+f .6+..k..=;.....?.....u.>..9.t.]Xz..].....w..>y'.m.\0..Ca..y...1&.....|..s2....b..m...o...]}......vt.8@u.lH..Y6J............'x-s...muv..O..>.\...EKg.?{..o..^-.`[.......K..~....Mb.lq.>...........\...59t.....%.Oe..Z........K.p.0_Z.r.....K...f.r.e..!}...95|...[......O-.....!.,.Gl^....'..wh...X..IN1..+..{Po......t....iX.N..v.!.y.~bY..........$.v...3....nI....(y.O./$=.....-.!.Vn.X.8.....[.rC..?...).....`...F.ry..Pz......C.>..4.....o%.6C...V.4..[..-..u5l..4...9.........aI.5,.[...+.ad...X.{R[..k...I.f%..75.........h..*...gY.`H.....:..Q6.....W........(.d..-.-.u..0.!.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 350 x 233, 4-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1385
                                                                                                    Entropy (8bit):7.686212969607735
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:AW7vSQNG7rUX4FZ8CydaQUu3fBWkqBAP/92szIr7d8xMNDjFbL4RQCLyeGXq5PjA:AYqoGfidaRu3fBhKAPo9ZNNDjF3LCLO9
                                                                                                    MD5:26967F20177405CA99AB55B72695683E
                                                                                                    SHA1:3C9386A290A541AE8F33F6AE0CF3C7BF7C0DEE48
                                                                                                    SHA-256:964720E437FA57F167209609AF2C5936BF2B6486E661FF34F680841C0CE04C66
                                                                                                    SHA-512:B93139952F47E6F7DE1EEF650FCE6CC461B25951875AEE436510E8B46CF34689CF997ADA811C1AA59BFCF147E7B68279077D06B16C4F954EB03B7E634495D0D6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...^...........BP...0PLTE.3..........................}..k}.Xn.B].&I..0:.....IDATx....k.u.....W.;}&..MK. R..=..H..Azi.,........AlE....f.....x..`A.&...I.-R........;...H.|^./d.3;....!""""""""""""""""""""""""""""z6..................C3./~.a.............*\6...=...{..:....y..B.......g.T.)..^x.......=...kZ.......o..}...z.NN.|.@.u|...z.E.Z........7.j2/F....hX+...^.a.....k-.7...{5c.8..a'.w>.w9c`A..)<.l&z...f.]Uh..n.c.....?....w:.......4.{JD.w...,.o.540..;..8.....G.W.r.Wcz..`'5..[.&..y..Y.fvl.TWq5.^9....j..8.......s.........]O...........kz..,.^Y.}...u..6....oHF...{q........f...[..E..^.G.^...L.D...j.A.s...@...+...kC..'.....:.....m....8]..[..m...\.%..:...x..L.tp..n..x........q....v~......g......d.v>......F....u.2...3.9X..F.........Z...N......|.9..r....?..............x...+.kg.Z...3.......*.......y....}9w...W$.[...........1...B.....7p#...y..l..{t......<y&...=O.!+.;....^x..^.?....9..M...13c..I..q/.)t..[.l.&...,.....cB-.{Oh..B.{.#.N
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 21 x 16, 8-bit gray+alpha, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):161
                                                                                                    Entropy (8bit):6.168096280478299
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPl8/sc/+NNoqTVScTroLf8tFXttgbBh4jA3kr3z+wilZzct2g1p:6v/lhPlc/+NN5XTrnttgujA3krAzdup
                                                                                                    MD5:293851BD02D804C26035626350BE4C98
                                                                                                    SHA1:B481B3109C02DFDD636C8B0764AD266E687FF2BC
                                                                                                    SHA-256:262144BE7C833EBF93603AC232978C5B07F4B0B45721D7111CBE746283FECB17
                                                                                                    SHA-512:D1327824C91F40E8FBEFF74360AF45A0CB1CD37B4AE85FFCB3E456938C1008DC185E16A013748D4CFBF66DB2E0B9C46753B689F6E655C89003BF91FD7B77D3B8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.............S......hIDATx..Q.. .E.`."...D0..l.Qh@."...........}.G.2x..`g....*m:E.D.f..4]...fJld..d.iE.E..3.V...v..g%........<^V.....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 190x91, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3936
                                                                                                    Entropy (8bit):7.824818797377335
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:9XRTtCZpZHPiCz8kDNE74lyHQ/swDfej+cQSFssmGk3T+js/sV6UJe91m7q62Ad0:iviyNEklaqTjtGv9lO1MZRYVxc+qk
                                                                                                    MD5:EA1A1C7323B2B2C1D3271EBD6320B369
                                                                                                    SHA1:BE873F0943EE2B4027919F8B33CDF6C74CF38800
                                                                                                    SHA-256:C389E216BA25E50F281358B862F1C947681B790B69CA5523ED5B336A3E1E7B08
                                                                                                    SHA-512:1BB4322AB41EC7F8B8720C580C08569CC65E6B0E5004CB0AE55A61FEECB7EC86A89D2AF0FDAE4B588BD1309B91F9763B8D7D2B2A2A76D67294F3DA2060F58405
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/uploads/Livingbridge-1.jpg
                                                                                                    Preview:......JFIF.....H.H...........................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......[...."..........1.................................................................._\?tX.....I........xW..N.v..Vi^.b.Cz.._...z..vG.....H.....:....n...4.I.)7.E..P.@......64.C~.s.u..._3.5Js..........y]......'..Y`0T..q...4.J.y.t.[b$h,...^.......&-.*......}u....z.j.:........Y.~.D..r~Y...;..]..3'.g.^G}....1.............................!56@."14.#$02 %CRU............[Z.+x....M..xED.."...3,..Z?%H...&..r.`..<j[,H.d...P*U>\...O....x..y......+.....m;Y.==r..).=.h...~,|..9o}.&.....I.J...@.*..u.I..j......e......J.D2......8.."........4.w?.k......f.4//.5...i.L=uvR.......wUG4........s.v.#.!eh.}.....[...a.xKn).4v.c1..l.....Y../.r.....b.K.(..*Zb.3i...t.B&.'.6..u......1.;...% j...f.].5_.f...Q...F...fU.*.F5w4um.c7.x....k.....>.c1md....2`......."..@..?"h...MS.."x........_IK....K..j3k6.....E....l&....(A......>
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 660x436, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):23021
                                                                                                    Entropy (8bit):7.954619295957223
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:OoW60s7NXFdRqRw6/15GFFH0mWxsHE66up43DUlrGMa0JkVI1+OQto7xdx:OoW637NXfMw6/1sHPWxn6GDaGMa0+VIx
                                                                                                    MD5:04326A124F5DE67011B968053649F9F8
                                                                                                    SHA1:7A1300D00201350C9B04064D20298F5AF887D1BA
                                                                                                    SHA-256:B2858E5D66C31B1CDCA1833E272E8252CD928743F07BBB499A2C488A7779248F
                                                                                                    SHA-512:08B0DA28D8AD0D9BBABB34DBDB3E3902CC40500C291C0B87E20337E63470E6CB93041C2CED15AF59A5BEF4BA262C9D42DAD5974C210D5A06D8F07E629957EC80
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/uploads/lens-resized-660x436.jpg
                                                                                                    Preview:......JFIF.....,.,...........................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."..........5............................................................................0..2w....#m..N."b.^.<.&.e%.i.8c.... k?....Lj$.rj..5.so......................t..t..N..4..S]%....c..sa...y......Q;La'dE..R.+n1......V$.cl..b5..................lfRT_\.8..d.N#T.1....a.'j.J.b...j......D....0z.LX..it.......F..3.8K.....5.H..............+K...t[Y.F...y..{.~..U.El4[A....}........n..L....O;...y..4..:]a.&.S.....Yq.!....................Y.n.u......]....&\g.D....\.....5.#i11.)[CBn..J..B.k...\.K...u\.Q.....m&...+.I..Wi#...b..q.cN..............gs..T.y...m..c...0.J...2.....:....N.C.M....D.F.a.fblyC....OX.M......o.|.i...i.....VgWYEDH...s...L5D.P..............e]1.=.{s...k....=;..c.&k..t.2..Y^.....\.p}..g...Di....#..a..bTrn!G.p..<....L...S}/.r.......YU.8.v...t.2.H............e....;=...-...]k.6.o.d
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4021
                                                                                                    Entropy (8bit):4.243641155793985
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:eGdmzOOUqScKixGO/WvYslnM5VQzLYuUyHJxwPta8aEHvQHKzIHke1IuObwByR1a:3m8qSv0glnoyAo33HoIHk2IRD8
                                                                                                    MD5:BE7BDA810BFF259B731B9E2D8A832208
                                                                                                    SHA1:2996C7E44F9FB0E6AEEC95C47A7A3D73AC3F547E
                                                                                                    SHA-256:805965BE62247C8893BEAD87AD71DF0ED9B8E745AFC99D43557142FAC0523C5B
                                                                                                    SHA-512:264C3C3BFABB8E17761846BFFE0C7228A4ADCF948D3493571BE6DFE3E922862FAF9EC6D2DC92F993CF8BA39D3A577B7671B593743E99BB950F5A69DDA0EAD2B7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg width="257" height="63" viewBox="0 0 257 63" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1428_103)">.<path d="M46.9244 0H33.3951C28.8033 0 24.8858 3.32221 24.1346 7.84806L22.499 17.7496C21.9659 20.9864 19.1874 23.3571 15.9323 23.3571H0V36.4589C0 37.4145 0.767333 38.1871 1.7164 38.1871H11.5342C16.1261 38.1871 20.0435 34.8649 20.7947 30.3391L22.4304 20.4375C22.9634 17.2007 25.742 14.83 28.9971 14.83H48.6408V1.7282C48.6408 0.772607 47.8735 0 46.9244 0Z" fill="white"/>.<path d="M5.66992 61.0156C5.66992 61.9712 6.43726 62.7438 7.38633 62.7438H8.59386C13.1857 62.7438 17.1032 59.4215 17.8544 54.8957L19.49 44.9941C20.0231 41.7573 22.8057 39.3866 26.0608 39.3866H43.0794V26.2848C43.0794 25.3292 42.3121 24.5566 41.363 24.5566H30.4548C25.8629 24.5566 21.9455 27.8789 21.1943 32.4047L19.5546 42.3144C19.0215 45.5472 16.243 47.9138 12.9919 47.9138H5.66992V61.0156Z" fill="white"/>.<path d="M52.3238 18.5264H64.484V60.1821C64.484 61.1377 63.7167 61.9103 62.7676 61.9103H5
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):617
                                                                                                    Entropy (8bit):5.104134714613349
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:TMHdNGL4WM1Nna2XRL1SHZyJKAzMhfyzZyLXQScLDRdg+c+Nm5E8:2dkL4nNhh5OIJK7h6zwASkdmPa8
                                                                                                    MD5:D22A51359FB7BE963A3C34B5DD159264
                                                                                                    SHA1:33E5F275831CD78C17B1AE14C9AD933818AA865A
                                                                                                    SHA-256:C89C39BAB4796E9FDDC8CBADC1CFAA02FEF6CEC432F0AC1AE2700E8A65107E13
                                                                                                    SHA-512:81F0A1FECFBFD88A86A52B4EFEE09FA60F4D1773C30C375E5AC519AAFAB4EE0DDB67CA43C41B318099660FAD2BD7155B84D7E307E693C4B8130DAE6B061C0E9F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/images/icon-bg-transparent.svg
                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 3564.6 3454.9">. <defs>. <style>. .cls-1 {. fill: #fff;. isolation: isolate;. opacity: .1;. stroke-width: 0px;. }. </style>. </defs>. <path class="cls-1" d="M3245.1,373.2h-920.1c-312.3,0-578.7,224.9-629.8,531.3l-111.2,670.3c-36.3,219.1-225.2,379.6-446.6,379.6H53.8v886.9c0,64.7,52.2,117,116.7,117h667.7c312.3,0,578.7-224.9,629.8-531.3l111.2-670.3c36.3-219.1,225.2-379.6,446.6-379.6h1335.9V490.2c0-64.7-52.2-117-116.7-117Z"/>.</svg>
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3456x1792, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):45561
                                                                                                    Entropy (8bit):4.368839709579713
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:9MoEzo99anSYuFNqMZtYQosWnjhwsxrqK:qogoHanKxqQosWniU
                                                                                                    MD5:D138B0B586C0015B15B70A3DC60902A8
                                                                                                    SHA1:92DFA82109162930495670E14536A62E45523C73
                                                                                                    SHA-256:D91749DBB079B5F574F4399942F8A8900BD7A5C30032E935EC50AC888141442A
                                                                                                    SHA-512:99D6A5191C643DFEAFB531733DAE60C765CFD3A12BD1E6C33CBB0CAC800C3E553AF632633D9FFD3A7A5F7689FF474B0169439CA9D2EDF39D858E7856868BF867
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.........................................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...........9& &99999999999999999999999999999999999999999999999999......................0.............................................................}........P.(...P.(...A....-..h.@.....@...P.(.....@....A.T@U..(..........J.....R..-HP.....(..A.P..R(.QE.@X..ah@Z..T......P.@.....(...P.X.P.X...(.U.......E...................................P.(...P......._...........P.@....(..QA...P.@.........P.@.....@........h!B..@...P.....@............( .)..AB...B..QD*...i.aD-@.*....T(%..........P.(..@(..@Z@..(X.E.P...(...... ).T.........P.(..............P.(......(....a.....P..P).QH.R..."........P.......@(..P.(.....@....*..@...(........P.......U.@...(PA@PJ..P....P.@..( (X. .@..E....(PJ..@.....(...P.@.......`...B....PE..E.P. P..................@.....@...........@...P.9.8...V........E.*............P.(..........@....*.P.............@...P..R.............. .( .H.PAB.........".K(P..AT...(........P.@......(..(......- .X....P.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):76110
                                                                                                    Entropy (8bit):5.348777486049022
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:SGuNLGnmDZMM5emuEY7Vt3vDqqs7sB1Ny9ME51GfSS8N1faqvGTTJv4BTgta/VPe:SrLGnmDZMM5emuEYZt3vDxNy9MOGaQqK
                                                                                                    MD5:DD8EEE8C3350AC01C726943BDF9E53EC
                                                                                                    SHA1:AD5FA0DF464CA94773EC566F671813A75AC762A6
                                                                                                    SHA-256:492FD32822763A08CA467E5019F9E08D6F88137059FF84E62DB29272D3EEC489
                                                                                                    SHA-512:ADF21717D906BB357C803335C08F60E3F970359DB024F318F79A1389617653172D08C160F687BD767B87F034861FFCA3A54F4EB58BD0FFDBFA1C631D7F7467D6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(()=>{var t,e,n,o;!function(t){"use strict";t.fn.nocopy=function(){return this.each((function(){t(this).attr("oncopy","doc_clipboard(event)")}))};var e=jQuery.fn.addClass;jQuery.fn.addClass=function(){var t=e.apply(this,arguments);return jQuery(this).trigger("cssClassChanged"),t},jQuery.fn.addEvent=function(t,e){this.bind(t,{selector:this.selector},e)},t("p").each((function(){var e=t(this);0===e.html().replace(/\s|&nbsp;/g,"").length&&e.addClass("j_empty")}))}(jQuery),t=jQuery,window,document,o="resizeEnd",n={delay:250},(e=function(e,i,a){return"function"==typeof i&&(a=i,i={}),a=a||null,this.element=e,this.settings=t.extend({},n,i),this._defaults=n,this._name=o,this._timeout=!1,this._callback=a,this.init()}).prototype={init:function(){var e;return e=this,t(this.element).on("resize",(function(){return e.initResize()}))},getUTCDate:function(t){return t=t||new Date,Date.UTC(t.getUTCFullYear(),t.getUTCMonth(),t.getUTCDate(),t.getUTCHours(),t.getUTCMinutes(),t.getUTCSeconds(),t.getUTCMillis
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1045505
                                                                                                    Entropy (8bit):6.029086808866866
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:V/+gf3dnqb87jt1cmYnn0yDydt4wIbWww8d5vLjTNKRtZketL:o9Scmt7jww8Dj/NKx1
                                                                                                    MD5:090673FE6F66F548CC2EAB894C5BE751
                                                                                                    SHA1:7567013A44D400E9A3CA1DF11CF00DB4573AE554
                                                                                                    SHA-256:860299AF89F7266F40083EE0063E995C815284F5DD3E32592E9E9CEF41E9E764
                                                                                                    SHA-512:B365AE13583CF30FB867CB1C13F879657044C4233DFA3629AEC1A2E785C7A1646B7EF4AE81C212FEF2882681770ACE927254D26C928877EC48BA9F72FE9D97ED
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/themes/finatal/images/logo.svg
                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:i="http://ns.adobe.com/AdobeIllustrator/10.0/" version="1.1" viewBox="0 0 2348.4 571.8">. <defs>. <style>. .cls-1 {. clip-path: url(#clippath);. }.. .cls-2 {. fill: none;. }.. .cls-2, .cls-3 {. stroke-width: 0px;. }.. .cls-4, .cls-3 {. fill: #fff;. }.. .cls-5 {. clip-path: url(#clippath-1);. }.. .cls-6 {. clip-path: url(#clippath-3);. }.. .cls-7 {. clip-path: url(#clippath-2);. }.. .cls-8 {. clip-path: url(#clippath-7);. }.. .cls-9 {. clip-path: url(#clippath-8);. }.. .cls-10 {. clip-path: url(#clippath-6);. }.. .cls-11 {. clip-path: url(#clippath-5);. }.. .cls-12 {. clip-path: url(#clippath-9);. }.. .cls-13 {.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):6302
                                                                                                    Entropy (8bit):7.955503236596339
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:YGGewijjNTPwk84ib7AXJkzPCJpX4LKy/oXe3pNkDmwG/zElhQZccTuJhP119:WXGRwk84tjVO3rkDwEMW9
                                                                                                    MD5:A84149D1F807B9F82E9886A033BF0535
                                                                                                    SHA1:794C09F16761BE88827F209C0711E2421508D532
                                                                                                    SHA-256:A2CA778BE8958821C6CEE2CF3CE8E06FE747DAD4C8CE9F73564F7EE86CF5D30F
                                                                                                    SHA-512:3D30D4A8333DC6807BDF0445A3944DCC82EA9E79EC30D18BF5F8C2E2E977823BEEBB7CE39054F59AF5FDBAE6A1E2AB316A8531146A607378FA93AD80B6B819DD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://finatal.com/wp-content/uploads/Astorg.png
                                                                                                    Preview:RIFF....WEBPVP8L..../N...*L../..>..m.q...{OwM+..|..<........[J..U8=a.%.O...*f...].}BKf.U..Sko.pb.....x&.c.0.._h(..U....h.U.z......q..X..W./`...~.c,y.C.a....(j.....ZsfV.u8=.#ML..V...W>a^G.p.vI.R/g...:.'._....t.f.P.....w..Sf.o.b.CK....su.a.P!S{vYQ.l.U+...7.=.....T I.$I..O...!:....<..7...@....z..).l.m.[.m.m.....r.c.O....4F...G..(.|........,...........c.#f....u2..rd.lk.."K.....t...,.(.7.(e~.D..*...y@.qd....Ud.E.S.=.../.{...]h.u.f.b.c...c....)].M.y.d.s%...A.f.....6.h,...<....v..+.Fx.Ma.....;..6LT..s(...7.?..!.].6.6.....# r..*...$......@.Es.F...lz2......_o...1.Y.>.Q..W1..^......&j3........x@..m.8.....x.x......q.a.t...b...O5....16.<...iKA.4I.b....P....]'.3.#.].U.i.~.Z...o/3...v...P..%...@...p``......~P../A.AXF.oOT.0..q...C..V.]'m.qG.^.pk@.F..t.`..S;.3.. [.s{.....2...*o.....a.%....h..G..H.......{....O.K..%....(...@o.......un..8...<|....:..F....p...5.!@/.s...CVU......$..!.Z........2..y.h..U.u....G.D..1......!D..J..E.L*...|....D...7B<&.Q
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (16693)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):364916
                                                                                                    Entropy (8bit):5.6587124121555465
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:MwiEFjyYhz0t1tOE6sBX+0KY/knHHFGQ3SDY9lg09:ttFj3Oz4E/+75DB9
                                                                                                    MD5:354D4AC7965F5DF53425C817ECB2D366
                                                                                                    SHA1:CD6C4C99703D62A7D7C8BF5FEBC9A360566174F4
                                                                                                    SHA-256:81EC5BA172A8BFB6FFCC255967047D1CF7216F44BE6AA4868345204410C9FB28
                                                                                                    SHA-512:D648274C7E75B03674423586F8CEEAD87902702D5854025898756F22F9E4F401B7281CFD37A04E08C3D03CF1C8FFF37DD507666A357BAEE25B7C521EC4143A6B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":11},{"function":"__ogt_ip_mark","priority":7,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":13},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","finatal\\.com"],"tag_id":14},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":""
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 658 x 1292, 4-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):5710
                                                                                                    Entropy (8bit):7.661808202635241
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:rXA69A4wVk9+vbDSLzwt8L+WzIvQ9Vjsag2NZvZiPfiINDjTrW11TSCYxZM:rQsfpwtC+0j7Qag2vcP3rY1ubrM
                                                                                                    MD5:DF6AB2FE6D5A62FDE668E61599F07F13
                                                                                                    SHA1:957B5657B1AC39BD45C0929B5B25BFF40E5B8AF5
                                                                                                    SHA-256:7F99736AA3335A1157B2D9985FEB9D35AA102CE7BD2CFB2699C8F338BBE180AA
                                                                                                    SHA-512:BBF083D844719A2A4FBFA020F8788484CF2C8ED4489094C09C2EE9694ECCFE44774A9BE21EEC60693F7F7AFDE482B7F8FDA15321D91B4279AC4C0029650FD731
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.............qmo.....PLTE....c.h.o.a.W..TKl....tRNS.......@}.....IDATx...QN$9..q...@..4..)..0Rr.....WY...5.]U.we..}'X.dg8.YM""....?@.t...8.;..G$5..IA..#...Hj.$......@").DRt...@").9...#).5H. ..A").DR.....HJj....I.$...#))...... ...TA").8...#..!..DRRv$5u$55GRRv$5u$55GRRv$5u$5.GR.#..!.);......#..#..:..N.D..H.r$5U$E9..*...IM.IQ.....(GRSERTGRSq$55$5eGRSCR.#..").#.);.....~F...IM.IQ.IM..T...Hj*H.jH.r$5U$E5$E9..*......IM.IQ.IQ...........Hj.H..H..Hj........(GRSFRTERTCR.#.)#..3..I.g..s$5e$EU$E5$E9..2...Hrb. ).k$'c. .)#).").. ....&GRSFRTERT.HNf..QH..........4$+......D.L.d...jt...").!....A.dJ..........$..jH..H..@"..|A2.....$...H.jH"...$..r$C.8H..$..*H"...$..jH"...$..r$C..H..$..*H"...$..jH".......D2%G..Xe$..VA..`U$..VCRT.@".RG..`9.H.*#.d...H..J .DRWC..`u$...#.d.2.H..H ..H..)..$..jH"...$..r$.H..)..$..*H"...$..jH"...d.IC.5G..Xe$..VA..`U$...hH"..#.d..I$c..D2X.I$.U.D2X.I$7.,"..2G..Xe$..VA..`U$..VC..`u$...#.d.2.H.. ....E$5./H..D2X.I$..H".......D2.T.D2X.I$..D2X]..$...I$c..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:dropped
                                                                                                    Size (bytes):894
                                                                                                    Entropy (8bit):4.2931037757471024
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:N7XebALSsrOXKxMFur3/r8nIQbvFA34uRQVsvwDLBpWXDLqTwdYL0/sMn:N7UALTCXQEur34nrbdbuRZvw/SX/qM/T
                                                                                                    MD5:EC295255D91F038618EC87D80E2E39A1
                                                                                                    SHA1:5516CEC8435012F7DFF951F51C9D79362F0FD4F1
                                                                                                    SHA-256:2607282C0A85B7D8F8BDC8605297E64872A1CC152C3AEA8599D701B5A0FD798B
                                                                                                    SHA-512:F27F528A42154D37B5AB45C28CB18CA50F1451884FC1C165427ACD904538C5FEC125AD1C77BEFEFEE2315E068F598CE5AC707DBD2CCDD698F2E73DF6BBA23521
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:$(document).ready(function () {. 'use strict';.. document.querySelectorAll('.logos-slider').forEach(function (element) {.. const swiperSlides = element.querySelectorAll(".swiper-slide");. swiperSlides.forEach((slide, _) => {. const clonedSlide = slide.cloneNode(true);. const swiperWrappers = element.querySelectorAll('.swiper-wrapper');. swiperWrappers.forEach((swiperWrapper) => {. swiperWrapper.appendChild(clonedSlide.cloneNode(true));. });. });.. const swiper = new Swiper(element, {. spaceBetween: 60,. centeredSlides: true,. speed: 7000,. autoplay: {. delay: 1,. },. loop: true,. slidesPerView: 'auto',. allowTouchMove: false,. disableOnInteraction: false,. });. });.});
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 232 x 91, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):11516
                                                                                                    Entropy (8bit):7.975749121995305
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:xx7dKG4i5YTrqOnrpBeVaWDJXFsHeV2r5xbo8+Ep+ZmAmVbpSjZHMQ9:xlIOYTnnLeNDJ1sHXLbCEIZmAK4sQ9
                                                                                                    MD5:7DF27D1AC8541CEA6D613480D0D75E8F
                                                                                                    SHA1:6810F94B1319269B7539C54D206C314980901757
                                                                                                    SHA-256:FF1CB680B310101FE384CEFEAE43B3CAFEA0962A3D5A9FE9409218B1F766B04A
                                                                                                    SHA-512:4079EDBC8C76E3218A4B3C4964CFC88ABF592E70FBFFDD6CCA6B9B18007071EBE07FD0A462E83223B5B382E96B4E5F4C547CBA5F18285DD555E539D862391E1A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.......[.....y......sRGB.........gAMA......a...,.IDATx..Y.l.U...p.(. ..B"DqE@.(JT..DD.E...;.Xq.F._.hD....I....y.....[h.i?K.bD.-...* .....bKk."s...o....}..;N...".u.,.zU.t.M.cL./.....|..E.K{..j|..T.@...d4..H.0...(..P.#.w...........5E..K.'.,O....;:."D...t.S.M...E...K.f....o..Ad...ik.....1.D.L......h....~..z.h~... .TT4n.......u....vO.A`5]n..*qn._Du..j.......5..s:8."..`...)=...V....#3..0....N..{n.B...<+P..y.U\i.......'..S4N..{..V8[..e..V|G...f..m.8e._f.{...,...9...U......8n.....-..|.Q4.*..|C..l.....s..6..V%...g4?Q....'f5."c..........N.gr.q._...k.sb...M...@...3.$..h.v........>y2....r.J...FE../..z.....B....@.eN..*.T~o...*...wa.iTu..oU......%H..w3....g..V.b....c....L.#(.r....B.F...S.8""Q....wg... .D....i.s.&.iE.....0..k5.4....}%Sz W...L...I.6..P....aU....c..h:.....tbODc.s".?..k|.j5}e..G.h....J..r..hJVH...u...j....@...],c.>52n.QT..DDh.J..o..?.c...l.g...M.)..m4m.V<.i...*....*..$...&.-|."...-.].....~.K...X...2..\.....XN."..\
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (18294)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):18914
                                                                                                    Entropy (8bit):5.660172480436855
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:6nlMzjmubPqvfruXeglFk8AFvdtt/EnaenxWalvoTPHzLJfn:KMz3bCvFzRtWaef5oTPHBv
                                                                                                    MD5:4EED9BB461E3AD7CAFEA634D517E2186
                                                                                                    SHA1:FB36048D9C5D63D4E0A46C31ABA78938324E18BB
                                                                                                    SHA-256:8B2947688AFEB5BA9025BE04F0552FFB6FB1936AFB3C7C181111F177DBCBBA51
                                                                                                    SHA-512:4C04A487BE31AE4D5157C3D29891D949E751F773024F3B6BF9E4F42958D1AE2784ACF95E9F75A551A68047698297D5D3A88C1491DBF722C4A30D8792AB922F05
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.google.com/js/bg/iylHaIr-tbqQJb4E8FUv-2-xk2r7PHwYERHxd9vLulE.js
                                                                                                    Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var G=function(a){return a},r=function(a,v){if(!(a=(v=null,L).trustedTypes,a)||!a.createPolicy)return v;try{v=a.createPolicy("bg",{createHTML:G,createScript:G,createScriptURL:G})}catch(z){L.console&&L.console.error(z.message)}return v},L=this||self;(0,eval)(function(a,v){return(v=r())&&a.eval(v.createScript("1"))===1?function(z){return v.createScript(z)}:function(z){return""+z}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var a5=function(a,v,G){if(a.length==3){for(G=0;G<3;G++)v[G]+=a[G];for(G=(a=[13,8,13,12,16,5,3,10,15],0);G<9;G++)v[3](v,G%3,a[G])}},n=function(a,v){if((a=a.G[v],a)===void 0)throw[T,30,v];if(a.value)return a.create();return(a.create(v*5*v+9*v+-74),a).prototype},vI=function(a,v){function G(){this.X=(this.n=0,[])}return v=new (a=((G.prototype.Q6=function(){if(this.n===0)return[0,0
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 190x91, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3936
                                                                                                    Entropy (8bit):7.824818797377335
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:9XRTtCZpZHPiCz8kDNE74lyHQ/swDfej+cQSFssmGk3T+js/sV6UJe91m7q62Ad0:iviyNEklaqTjtGv9lO1MZRYVxc+qk
                                                                                                    MD5:EA1A1C7323B2B2C1D3271EBD6320B369
                                                                                                    SHA1:BE873F0943EE2B4027919F8B33CDF6C74CF38800
                                                                                                    SHA-256:C389E216BA25E50F281358B862F1C947681B790B69CA5523ED5B336A3E1E7B08
                                                                                                    SHA-512:1BB4322AB41EC7F8B8720C580C08569CC65E6B0E5004CB0AE55A61FEECB7EC86A89D2AF0FDAE4B588BD1309B91F9763B8D7D2B2A2A76D67294F3DA2060F58405
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.....H.H...........................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......[...."..........1.................................................................._\?tX.....I........xW..N.v..Vi^.b.Cz.._...z..vG.....H.....:....n...4.I.)7.E..P.@......64.C~.s.u..._3.5Js..........y]......'..Y`0T..q...4.J.y.t.[b$h,...^.......&-.*......}u....z.j.:........Y.~.D..r~Y...;..]..3'.g.^G}....1.............................!56@."14.#$02 %CRU............[Z.+x....M..xED.."...3,..Z?%H...&..r.`..<j[,H.d...P*U>\...O....x..y......+.....m;Y.==r..).=.h...~,|..9o}.&.....I.J...@.*..u.I..j......e......J.D2......8.."........4.w?.k......f.4//.5...i.L=uvR.......wUG4........s.v.#.!eh.}.....[...a.xKn).4v.c1..l.....Y../.r.....b.K.(..*Zb.3i...t.B&.'.6..u......1.;...% j...f.].5_.f...Q...F...fU.*.F5w4um.c7.x....k.....>.c1md....2`......."..@..?"h...MS.."x........_IK....K..j3k6.....E....l&....(A......>
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15440, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):15440
                                                                                                    Entropy (8bit):7.986490568885829
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:Vzm4Gnfp4YvadhOqhqWhUOcgYLeIEY1Uy72I+AaTHO9jXd4:Vdifp6dTqEUOcg67EHy/nf9j2
                                                                                                    MD5:55536C8E9E9A532651E3CF374F290EA3
                                                                                                    SHA1:FF3A9B8AE317896CBBCBADFBE615D671BD1D32A2
                                                                                                    SHA-256:ECA8FFA764A66CD084800E2E71C4176EF089EBD805515664A6CB8D4FB3B598BF
                                                                                                    SHA-512:1346654C8293A2F38DD425AD44A2AA0ED2FEAB224388AB4E38FB99082769BBD14D67D74CAC3CE6E39A562A0812F9BCE0A623BE233F9632DCB8D5D358E42F2186
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                    Preview:wOF2......<P..........;..........................d..@..J.`..L.X..<.....4..`..^...x.6.$..6. ..|. ..:..|...Kx.@d.B.pc.a....(j..!..S.'C.n..zW#..[QP.[.........D..J..G....Zc.N..]}...+-...b.w..+......I..0...h....,K+.....)Z...Z........7..#..7......#F.p.B..rf.....&v.#)..5.....LO...U..%..; ..cT.P.T..b.D....6....+.V.... -Z..6&F...#...U>*.....\q}.R.u..$8@...z...KA!.B...l~t.},*....ug...Jl.;.u...K.a..z.w..p...~..mB%<K.k...9A.._q...YK..3....~..:-w...'...)..i$....M...X2..ea....7.67.9y@S.|..p.O~.?.Wcv'.f.......M..[.G.%...T}Y.....0.......^R@y.. ...R..Ap......r.B......,........pI.\UU_./.(&.*`Yck.T.$........EE...\t.../(..c.*rAz1..@...%..w...T.u.Bw.J_..Ie8I.bsV.?.2`...e.."....f...f...5...E....$............D .R............bH.-0r.........@....&.~hW\%...[+........`|_jq.........0..0..`..l;.J.....g....k...S1o.....qE.bFeW..Z.y.ZkQ..6....%..ti...0c.gm..+......@1..m..H.[...M.....X.....Wn<x.....A.....E,.D.x......k..9..N:.~g.u..W]s..w=..S...!.F...xD....76_..2.......0K
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):38590
                                                                                                    Entropy (8bit):5.294651497536075
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
                                                                                                    MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                                    SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                                    SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                                    SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                                    No static file info
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Nov 18, 2024 10:31:55.470333099 CET49675443192.168.2.4173.222.162.32
                                                                                                    Nov 18, 2024 10:31:58.877861977 CET49735443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:31:58.877883911 CET44349735195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:31:58.878113031 CET49736443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:31:58.878149033 CET44349736195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:31:58.878217936 CET49735443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:31:58.878217936 CET49735443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:31:58.878221035 CET49736443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:31:58.878242970 CET44349735195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:31:58.878360033 CET49736443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:31:58.878379107 CET44349736195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:31:59.701528072 CET44349736195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:31:59.702064991 CET49736443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:31:59.702101946 CET44349736195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:31:59.703151941 CET44349735195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:31:59.703321934 CET49735443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:31:59.703345060 CET44349735195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:31:59.703588963 CET44349736195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:31:59.703691006 CET49736443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:31:59.704798937 CET44349735195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:31:59.704880953 CET49735443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:31:59.706270933 CET49736443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:31:59.706372023 CET44349736195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:31:59.706562042 CET49735443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:31:59.706651926 CET44349735195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:31:59.706722021 CET49736443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:31:59.706737995 CET44349736195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:31:59.753243923 CET49735443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:31:59.753254890 CET49736443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:31:59.753267050 CET44349735195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:31:59.799531937 CET49735443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:32:00.113400936 CET44349736195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:32:00.113470078 CET49736443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:32:00.113729954 CET44349736195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:32:00.113796949 CET44349736195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:32:00.113847971 CET49736443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:32:00.115818977 CET49736443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:32:00.115845919 CET44349736195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:32:00.116990089 CET49735443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:32:00.117058992 CET44349735195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:32:00.962618113 CET49739443192.168.2.4142.250.185.196
                                                                                                    Nov 18, 2024 10:32:00.962713003 CET44349739142.250.185.196192.168.2.4
                                                                                                    Nov 18, 2024 10:32:00.962817907 CET49739443192.168.2.4142.250.185.196
                                                                                                    Nov 18, 2024 10:32:00.963027954 CET49739443192.168.2.4142.250.185.196
                                                                                                    Nov 18, 2024 10:32:00.963063955 CET44349739142.250.185.196192.168.2.4
                                                                                                    Nov 18, 2024 10:32:01.850090981 CET44349739142.250.185.196192.168.2.4
                                                                                                    Nov 18, 2024 10:32:01.859781981 CET49739443192.168.2.4142.250.185.196
                                                                                                    Nov 18, 2024 10:32:01.859812975 CET44349739142.250.185.196192.168.2.4
                                                                                                    Nov 18, 2024 10:32:01.861390114 CET44349739142.250.185.196192.168.2.4
                                                                                                    Nov 18, 2024 10:32:01.861471891 CET49739443192.168.2.4142.250.185.196
                                                                                                    Nov 18, 2024 10:32:01.883177042 CET49739443192.168.2.4142.250.185.196
                                                                                                    Nov 18, 2024 10:32:01.883402109 CET44349739142.250.185.196192.168.2.4
                                                                                                    Nov 18, 2024 10:32:01.940150023 CET49739443192.168.2.4142.250.185.196
                                                                                                    Nov 18, 2024 10:32:01.940182924 CET44349739142.250.185.196192.168.2.4
                                                                                                    Nov 18, 2024 10:32:01.987412930 CET49739443192.168.2.4142.250.185.196
                                                                                                    Nov 18, 2024 10:32:01.989038944 CET49740443192.168.2.4184.28.90.27
                                                                                                    Nov 18, 2024 10:32:01.989090919 CET44349740184.28.90.27192.168.2.4
                                                                                                    Nov 18, 2024 10:32:01.989186049 CET49740443192.168.2.4184.28.90.27
                                                                                                    Nov 18, 2024 10:32:01.990890980 CET49740443192.168.2.4184.28.90.27
                                                                                                    Nov 18, 2024 10:32:01.990930080 CET44349740184.28.90.27192.168.2.4
                                                                                                    Nov 18, 2024 10:32:02.851003885 CET44349740184.28.90.27192.168.2.4
                                                                                                    Nov 18, 2024 10:32:02.851074934 CET49740443192.168.2.4184.28.90.27
                                                                                                    Nov 18, 2024 10:32:02.853663921 CET49740443192.168.2.4184.28.90.27
                                                                                                    Nov 18, 2024 10:32:02.853682041 CET44349740184.28.90.27192.168.2.4
                                                                                                    Nov 18, 2024 10:32:02.854077101 CET44349740184.28.90.27192.168.2.4
                                                                                                    Nov 18, 2024 10:32:02.894073009 CET49740443192.168.2.4184.28.90.27
                                                                                                    Nov 18, 2024 10:32:02.901675940 CET49740443192.168.2.4184.28.90.27
                                                                                                    Nov 18, 2024 10:32:02.943334103 CET44349740184.28.90.27192.168.2.4
                                                                                                    Nov 18, 2024 10:32:03.204205036 CET44349740184.28.90.27192.168.2.4
                                                                                                    Nov 18, 2024 10:32:03.204282999 CET44349740184.28.90.27192.168.2.4
                                                                                                    Nov 18, 2024 10:32:03.204334974 CET49740443192.168.2.4184.28.90.27
                                                                                                    Nov 18, 2024 10:32:03.204684019 CET49740443192.168.2.4184.28.90.27
                                                                                                    Nov 18, 2024 10:32:03.204703093 CET44349740184.28.90.27192.168.2.4
                                                                                                    Nov 18, 2024 10:32:03.204715967 CET49740443192.168.2.4184.28.90.27
                                                                                                    Nov 18, 2024 10:32:03.204721928 CET44349740184.28.90.27192.168.2.4
                                                                                                    Nov 18, 2024 10:32:03.242934942 CET49741443192.168.2.4184.28.90.27
                                                                                                    Nov 18, 2024 10:32:03.242985010 CET44349741184.28.90.27192.168.2.4
                                                                                                    Nov 18, 2024 10:32:03.243067980 CET49741443192.168.2.4184.28.90.27
                                                                                                    Nov 18, 2024 10:32:03.243531942 CET49741443192.168.2.4184.28.90.27
                                                                                                    Nov 18, 2024 10:32:03.243551016 CET44349741184.28.90.27192.168.2.4
                                                                                                    Nov 18, 2024 10:32:04.100487947 CET44349741184.28.90.27192.168.2.4
                                                                                                    Nov 18, 2024 10:32:04.100577116 CET49741443192.168.2.4184.28.90.27
                                                                                                    Nov 18, 2024 10:32:04.101665974 CET49741443192.168.2.4184.28.90.27
                                                                                                    Nov 18, 2024 10:32:04.101676941 CET44349741184.28.90.27192.168.2.4
                                                                                                    Nov 18, 2024 10:32:04.102641106 CET44349741184.28.90.27192.168.2.4
                                                                                                    Nov 18, 2024 10:32:04.103729010 CET49741443192.168.2.4184.28.90.27
                                                                                                    Nov 18, 2024 10:32:04.147356987 CET44349741184.28.90.27192.168.2.4
                                                                                                    Nov 18, 2024 10:32:04.364253998 CET44349741184.28.90.27192.168.2.4
                                                                                                    Nov 18, 2024 10:32:04.364392996 CET44349741184.28.90.27192.168.2.4
                                                                                                    Nov 18, 2024 10:32:04.364453077 CET49741443192.168.2.4184.28.90.27
                                                                                                    Nov 18, 2024 10:32:04.365235090 CET49741443192.168.2.4184.28.90.27
                                                                                                    Nov 18, 2024 10:32:04.365256071 CET44349741184.28.90.27192.168.2.4
                                                                                                    Nov 18, 2024 10:32:04.365269899 CET49741443192.168.2.4184.28.90.27
                                                                                                    Nov 18, 2024 10:32:04.365274906 CET44349741184.28.90.27192.168.2.4
                                                                                                    Nov 18, 2024 10:32:08.685532093 CET49742443192.168.2.44.175.87.197
                                                                                                    Nov 18, 2024 10:32:08.685575008 CET443497424.175.87.197192.168.2.4
                                                                                                    Nov 18, 2024 10:32:08.685669899 CET49742443192.168.2.44.175.87.197
                                                                                                    Nov 18, 2024 10:32:08.686830044 CET49742443192.168.2.44.175.87.197
                                                                                                    Nov 18, 2024 10:32:08.686865091 CET443497424.175.87.197192.168.2.4
                                                                                                    Nov 18, 2024 10:32:09.829401970 CET443497424.175.87.197192.168.2.4
                                                                                                    Nov 18, 2024 10:32:09.829492092 CET49742443192.168.2.44.175.87.197
                                                                                                    Nov 18, 2024 10:32:09.833713055 CET49742443192.168.2.44.175.87.197
                                                                                                    Nov 18, 2024 10:32:09.833738089 CET443497424.175.87.197192.168.2.4
                                                                                                    Nov 18, 2024 10:32:09.834172964 CET443497424.175.87.197192.168.2.4
                                                                                                    Nov 18, 2024 10:32:09.877870083 CET49742443192.168.2.44.175.87.197
                                                                                                    Nov 18, 2024 10:32:10.716480017 CET49742443192.168.2.44.175.87.197
                                                                                                    Nov 18, 2024 10:32:10.763330936 CET443497424.175.87.197192.168.2.4
                                                                                                    Nov 18, 2024 10:32:11.093538046 CET443497424.175.87.197192.168.2.4
                                                                                                    Nov 18, 2024 10:32:11.093609095 CET443497424.175.87.197192.168.2.4
                                                                                                    Nov 18, 2024 10:32:11.093631029 CET443497424.175.87.197192.168.2.4
                                                                                                    Nov 18, 2024 10:32:11.093672037 CET443497424.175.87.197192.168.2.4
                                                                                                    Nov 18, 2024 10:32:11.093697071 CET49742443192.168.2.44.175.87.197
                                                                                                    Nov 18, 2024 10:32:11.093723059 CET443497424.175.87.197192.168.2.4
                                                                                                    Nov 18, 2024 10:32:11.093733072 CET443497424.175.87.197192.168.2.4
                                                                                                    Nov 18, 2024 10:32:11.093756914 CET49742443192.168.2.44.175.87.197
                                                                                                    Nov 18, 2024 10:32:11.093787909 CET49742443192.168.2.44.175.87.197
                                                                                                    Nov 18, 2024 10:32:11.094944000 CET443497424.175.87.197192.168.2.4
                                                                                                    Nov 18, 2024 10:32:11.095038891 CET49742443192.168.2.44.175.87.197
                                                                                                    Nov 18, 2024 10:32:11.095046043 CET443497424.175.87.197192.168.2.4
                                                                                                    Nov 18, 2024 10:32:11.144009113 CET49742443192.168.2.44.175.87.197
                                                                                                    Nov 18, 2024 10:32:11.219212055 CET443497424.175.87.197192.168.2.4
                                                                                                    Nov 18, 2024 10:32:11.219405890 CET443497424.175.87.197192.168.2.4
                                                                                                    Nov 18, 2024 10:32:11.219491959 CET49742443192.168.2.44.175.87.197
                                                                                                    Nov 18, 2024 10:32:11.845201015 CET44349739142.250.185.196192.168.2.4
                                                                                                    Nov 18, 2024 10:32:11.845360994 CET44349739142.250.185.196192.168.2.4
                                                                                                    Nov 18, 2024 10:32:11.845437050 CET49739443192.168.2.4142.250.185.196
                                                                                                    Nov 18, 2024 10:32:11.943474054 CET49742443192.168.2.44.175.87.197
                                                                                                    Nov 18, 2024 10:32:11.943533897 CET443497424.175.87.197192.168.2.4
                                                                                                    Nov 18, 2024 10:32:11.943552017 CET49742443192.168.2.44.175.87.197
                                                                                                    Nov 18, 2024 10:32:11.943561077 CET443497424.175.87.197192.168.2.4
                                                                                                    Nov 18, 2024 10:32:12.955588102 CET44349735195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:32:12.955681086 CET44349735195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:32:12.955996990 CET49735443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:32:12.957158089 CET49735443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:32:12.957176924 CET44349735195.130.217.187192.168.2.4
                                                                                                    Nov 18, 2024 10:32:12.957186937 CET49735443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:32:12.957319975 CET49735443192.168.2.4195.130.217.187
                                                                                                    Nov 18, 2024 10:32:12.957885027 CET49739443192.168.2.4142.250.185.196
                                                                                                    Nov 18, 2024 10:32:12.957953930 CET44349739142.250.185.196192.168.2.4
                                                                                                    Nov 18, 2024 10:32:13.380847931 CET4972380192.168.2.4199.232.210.172
                                                                                                    Nov 18, 2024 10:32:13.386363983 CET8049723199.232.210.172192.168.2.4
                                                                                                    Nov 18, 2024 10:32:13.386468887 CET4972380192.168.2.4199.232.210.172
                                                                                                    Nov 18, 2024 10:32:14.458467007 CET49749443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:14.458515882 CET44349749137.59.109.34192.168.2.4
                                                                                                    Nov 18, 2024 10:32:14.458606958 CET49749443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:14.458878994 CET49749443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:14.458897114 CET44349749137.59.109.34192.168.2.4
                                                                                                    Nov 18, 2024 10:32:15.529010057 CET44349749137.59.109.34192.168.2.4
                                                                                                    Nov 18, 2024 10:32:15.529298067 CET49749443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:15.529333115 CET44349749137.59.109.34192.168.2.4
                                                                                                    Nov 18, 2024 10:32:15.530978918 CET44349749137.59.109.34192.168.2.4
                                                                                                    Nov 18, 2024 10:32:15.531064987 CET49749443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:15.537219048 CET49749443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:15.537309885 CET44349749137.59.109.34192.168.2.4
                                                                                                    Nov 18, 2024 10:32:15.537761927 CET49749443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:15.537779093 CET44349749137.59.109.34192.168.2.4
                                                                                                    Nov 18, 2024 10:32:15.584036112 CET49749443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:15.889311075 CET44349749137.59.109.34192.168.2.4
                                                                                                    Nov 18, 2024 10:32:15.889497042 CET44349749137.59.109.34192.168.2.4
                                                                                                    Nov 18, 2024 10:32:15.889558077 CET49749443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:15.889750004 CET49749443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:15.889772892 CET44349749137.59.109.34192.168.2.4
                                                                                                    Nov 18, 2024 10:32:15.889785051 CET49749443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:15.889815092 CET49749443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:15.891935110 CET49750443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:15.891973972 CET44349750137.59.109.34192.168.2.4
                                                                                                    Nov 18, 2024 10:32:15.892066956 CET49750443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:15.892298937 CET49750443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:15.892307043 CET44349750137.59.109.34192.168.2.4
                                                                                                    Nov 18, 2024 10:32:16.944925070 CET44349750137.59.109.34192.168.2.4
                                                                                                    Nov 18, 2024 10:32:16.945332050 CET49750443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:16.945353985 CET44349750137.59.109.34192.168.2.4
                                                                                                    Nov 18, 2024 10:32:16.945678949 CET44349750137.59.109.34192.168.2.4
                                                                                                    Nov 18, 2024 10:32:16.946013927 CET49750443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:16.946070910 CET44349750137.59.109.34192.168.2.4
                                                                                                    Nov 18, 2024 10:32:16.946147919 CET49750443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:16.987320900 CET44349750137.59.109.34192.168.2.4
                                                                                                    Nov 18, 2024 10:32:17.732992887 CET44349750137.59.109.34192.168.2.4
                                                                                                    Nov 18, 2024 10:32:17.733171940 CET44349750137.59.109.34192.168.2.4
                                                                                                    Nov 18, 2024 10:32:17.733256102 CET49750443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:17.734575033 CET49750443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:17.734591007 CET44349750137.59.109.34192.168.2.4
                                                                                                    Nov 18, 2024 10:32:17.734632969 CET49750443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:17.734662056 CET49750443192.168.2.4137.59.109.34
                                                                                                    Nov 18, 2024 10:32:17.744003057 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:17.744024992 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:17.744105101 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:17.744333029 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:17.744342089 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:18.378906012 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:18.379302979 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:18.379329920 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:18.380390882 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:18.380491018 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:18.381865025 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:18.381923914 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:18.382220030 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:18.382225037 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:18.423858881 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.516450882 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.516578913 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.516658068 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.516694069 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.516731024 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.516776085 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.516782999 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.516864061 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.516915083 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.516921997 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.517494917 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.517554045 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.517571926 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.521183968 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.521281004 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.521303892 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.557157040 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.557193041 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.557255983 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.557508945 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.557517052 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.559489965 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.559544086 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.559609890 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.559806108 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.559822083 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.560551882 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.633064032 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.633188009 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.633296967 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.633327007 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.633888006 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.633912086 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.633965969 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.633987904 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.634032965 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.634288073 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.673553944 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.673649073 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.673650026 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.673677921 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.673731089 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.750696898 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.750902891 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.750989914 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.751060009 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.751090050 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.751133919 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.751360893 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.751487970 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.751533985 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.751549006 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.791877985 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.791970968 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.791982889 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.792011023 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.792150974 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.792336941 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.846445084 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.868072033 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.868253946 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.868436098 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.868464947 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.868547916 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.868593931 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.868602991 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.868822098 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.868871927 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.868881941 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.909060001 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.909177065 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.909205914 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.909962893 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.910063028 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.910084009 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.910129070 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.985186100 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.985199928 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.985415936 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:19.985532999 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.985541105 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:19.985585928 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.027542114 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.027575016 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.027743101 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.028001070 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.028059006 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.028079033 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.028124094 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.101911068 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.102159023 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.102526903 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.102605104 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.144196033 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.144376040 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.144642115 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.144711018 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.165985107 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.166400909 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.166419983 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.167098045 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.167409897 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.167499065 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.167553902 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.175997019 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.176222086 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.176282883 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.176753998 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.177073002 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.177164078 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.177170992 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.215325117 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.218672991 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.218775988 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.219430923 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.219491959 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.222301006 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.222312927 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.261090040 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.261202097 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.261430979 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.261606932 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.316688061 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.316828012 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.316889048 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.316905975 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.317039967 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.317130089 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.317217112 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.317234039 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.317244053 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.317264080 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.318097115 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.318154097 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.318160057 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.319495916 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.319631100 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.319698095 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.319766998 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.319881916 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.319941044 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.319957972 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.320421934 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.320481062 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.320496082 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.320584059 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.320645094 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.320657969 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.324058056 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.324139118 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.324153900 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.335733891 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.335839033 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.336179018 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.336253881 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.336563110 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.336623907 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.364398003 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.364406109 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.364415884 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.378182888 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.378295898 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.378663063 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.378734112 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.417113066 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.433892965 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.434098005 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.434160948 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.434175968 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.434551954 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.434608936 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.434616089 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.435175896 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.435245991 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.435251951 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.435628891 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.435683966 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.435689926 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.439434052 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.439685106 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.439747095 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.439794064 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.439984083 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.440051079 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.440068007 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.440166950 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.440244913 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.440258980 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.440979958 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.441062927 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.441070080 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.441099882 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.441153049 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.453237057 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.453325987 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.453953028 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.454025984 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.480679035 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.480690956 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.495379925 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.495482922 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.495978117 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.496057034 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.496624947 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.496695995 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.526508093 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.550422907 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.550709963 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.550731897 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.550755978 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.550782919 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.550806999 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.550952911 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.551470041 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.551520109 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.551526070 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.551817894 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.551841974 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.551860094 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.551865101 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.551903963 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.558412075 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.558587074 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.558651924 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.558691978 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.559222937 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.559298038 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.559309959 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.559353113 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.559411049 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.559704065 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.559880972 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.559938908 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.559953928 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.560431957 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.560498953 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.560512066 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.561034918 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.561094999 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.561106920 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.569813967 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.569889069 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.570305109 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.570360899 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.610613108 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.612713099 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.612802029 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.613265038 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.613317013 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.613908052 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.613965034 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.614662886 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.614727974 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.637315035 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.667165995 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.667213917 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.667228937 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.667498112 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.667594910 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.667620897 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.668026924 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.668076038 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.668082952 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.668257952 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.668296099 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.668301105 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.669024944 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.669068098 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.669073105 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.677694082 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.677958012 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.677990913 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.678008080 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.678040981 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.678091049 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.678437948 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.679054976 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.679106951 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.679121971 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.687160969 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.687249899 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.720334053 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.720338106 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.720343113 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.720375061 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.720454931 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.720455885 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.730297089 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.730355024 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.730644941 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.730695009 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.731272936 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.731328011 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.732062101 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.732120037 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.754328012 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.784255028 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.784343958 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.784365892 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.784404993 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.784854889 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.784862995 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.784902096 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.784908056 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.784940004 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.785763979 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.785782099 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.785805941 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.797307014 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.797321081 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.797389030 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.797409058 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.797449112 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.798099041 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.798147917 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.798736095 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.798788071 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.803889036 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.803966999 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.804389954 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.804445028 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.834541082 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.839234114 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.839330912 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.846738100 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.846802950 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.847528934 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.847587109 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.848352909 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.848403931 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.848820925 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.848867893 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.871714115 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.871747971 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.871802092 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.871848106 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.871901035 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.871913910 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.872092009 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.872143030 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.916991949 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.917105913 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.917335033 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.917395115 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.917671919 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.917773962 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.917824984 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.965090990 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.965123892 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.965182066 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.965209961 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.965223074 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.965228081 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.965259075 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.988250971 CET49753443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.988297939 CET44349753141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:20.991434097 CET49752443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:20.991475105 CET44349752141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.001948118 CET49756443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.002029896 CET44349756141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.002109051 CET49756443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.003184080 CET49756443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.003222942 CET44349756141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.004214048 CET49757443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.004255056 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.004312992 CET49757443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.004630089 CET49757443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.004645109 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.007966995 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.007976055 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.008028984 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.008398056 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.008411884 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.038868904 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.038928986 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.038970947 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.039000988 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.039037943 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.039057016 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.039062977 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.059664965 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.059699059 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.059767962 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.060091972 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.060106993 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.061450005 CET49761443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.061486006 CET44349761141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.061542988 CET49761443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.061806917 CET49761443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.061820030 CET44349761141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.078944921 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.083030939 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.083086967 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.083106995 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.083132982 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.083161116 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.083192110 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.198777914 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.198829889 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.198856115 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.198889017 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.198916912 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.198934078 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.198940039 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.199282885 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.199328899 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.207895041 CET49751443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.207921982 CET44349751141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.208411932 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.208441973 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.208502054 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.209830999 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.209846020 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.218559980 CET49763443192.168.2.4172.217.16.132
                                                                                                    Nov 18, 2024 10:32:21.218621016 CET44349763172.217.16.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.218697071 CET49763443192.168.2.4172.217.16.132
                                                                                                    Nov 18, 2024 10:32:21.218904972 CET49763443192.168.2.4172.217.16.132
                                                                                                    Nov 18, 2024 10:32:21.218930006 CET44349763172.217.16.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.611155987 CET44349756141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.611534119 CET49756443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.611579895 CET44349756141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.611682892 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.611891031 CET49757443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.611907005 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.612267017 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.612562895 CET49757443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.612642050 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.612673998 CET49757443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.612704039 CET44349756141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.612982035 CET49756443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.613100052 CET49756443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.613118887 CET44349756141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.613173962 CET44349756141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.613276005 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.613440037 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.613446951 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.616369963 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.616441011 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.616687059 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.616760015 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.616776943 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.655409098 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.659375906 CET49757443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.661751986 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.661756992 CET49756443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.661763906 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.682636023 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.682959080 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.682987928 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.686254978 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.686335087 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.686671019 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.686754942 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.686835051 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.697923899 CET44349761141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.698153973 CET49761443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.698183060 CET44349761141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.701893091 CET44349761141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.701967955 CET49761443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.702330112 CET49761443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.702471018 CET49761443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.702477932 CET44349761141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.702496052 CET44349761141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.706135988 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.727338076 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.734997034 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.735004902 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.747395039 CET44349756141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.747443914 CET44349756141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.747618914 CET49756443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.747661114 CET44349756141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.747729063 CET44349756141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.747796059 CET49756443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.747812033 CET44349756141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.748327017 CET44349756141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.748364925 CET44349756141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.748398066 CET44349756141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.748428106 CET49756443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.748452902 CET44349756141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.748477936 CET49756443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.749129057 CET44349756141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.749191046 CET49756443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.749361992 CET49756443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.749397039 CET44349756141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.749748945 CET49764443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.749840021 CET44349764141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.749921083 CET49764443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.750399113 CET49764443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.750427961 CET44349764141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.751836061 CET49761443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.751858950 CET44349761141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.752655983 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.752712011 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.752752066 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.752813101 CET49757443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.752830982 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.753460884 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.753506899 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.753511906 CET49757443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.753520012 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.753561020 CET49757443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.753566027 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.753580093 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.753603935 CET49757443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.755871058 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.756041050 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.756179094 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.756236076 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.756242037 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.756294966 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.756299019 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.756392956 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.756620884 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.756639004 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.756648064 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.757137060 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.757189035 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.757194996 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.757234097 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.757446051 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.757491112 CET49757443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.757498026 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.779335022 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.794764042 CET49761443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.798367977 CET49757443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.827007055 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.827071905 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.827275038 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.827333927 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.827343941 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.827387094 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.827740908 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.828269958 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.828358889 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.828429937 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.828438997 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.828480005 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.828486919 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.829550028 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.831877947 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.831952095 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.831959963 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.832182884 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.832190990 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.835478067 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.835551023 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.836611032 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.836695910 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.837071896 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.841171026 CET44349761141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.841289043 CET44349761141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.841377020 CET44349761141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.841388941 CET49761443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.841413975 CET44349761141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.841460943 CET49761443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.841466904 CET44349761141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.841644049 CET44349761141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.843400955 CET49761443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.846566916 CET49761443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.846573114 CET44349761141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.846822977 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.846877098 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.846936941 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.849688053 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.849752903 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.867906094 CET49770443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.867943048 CET44349770141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.868091106 CET49770443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.868177891 CET49770443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.868186951 CET44349770141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.869801044 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.870011091 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.870059013 CET49757443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.870085955 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.870268106 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.870368004 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.870410919 CET49757443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.870609045 CET49757443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.870620966 CET44349757141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.870877028 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.870965958 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.871026993 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.871042013 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.871268034 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.871391058 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.871404886 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.871414900 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.871428967 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.871793985 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.871850967 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.871855974 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.872423887 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.872689962 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.872744083 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.872750044 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.872793913 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.872797966 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.881464958 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.881464958 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.881481886 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.925637007 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.925641060 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.925662041 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.945862055 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.946238041 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.946278095 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.946312904 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.946350098 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.946362019 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.946388006 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.947108030 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.947145939 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.947155952 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.947164059 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.947432041 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.947566986 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.973723888 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.976330996 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.976402044 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.976455927 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.976464987 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.976886988 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.976916075 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.976939917 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.976946115 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.977458954 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.977489948 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.977500916 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.977507114 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.977531910 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.987204075 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.988368034 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.988425970 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.988434076 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.988733053 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.988800049 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.988879919 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.988884926 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.989041090 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.989088058 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.989092112 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.989130020 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.989135027 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.989207029 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.989243984 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.989288092 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.989291906 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:21.989331007 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.989536047 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:21.989542961 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.020039082 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.020062923 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.044403076 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.058757067 CET44349763172.217.16.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.059124947 CET49763443192.168.2.4172.217.16.132
                                                                                                    Nov 18, 2024 10:32:22.059175968 CET44349763172.217.16.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.060225964 CET44349763172.217.16.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.060316086 CET49763443192.168.2.4172.217.16.132
                                                                                                    Nov 18, 2024 10:32:22.060658932 CET49763443192.168.2.4172.217.16.132
                                                                                                    Nov 18, 2024 10:32:22.060741901 CET44349763172.217.16.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.060817003 CET49763443192.168.2.4172.217.16.132
                                                                                                    Nov 18, 2024 10:32:22.064858913 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.065069914 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.065159082 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.065224886 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.065242052 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.065299034 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.065496922 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.065942049 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.066001892 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.066010952 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.066340923 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.066400051 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.066407919 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.066864014 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.066921949 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.066929102 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.071242094 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.095308065 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.095557928 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.095653057 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.095741034 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.095748901 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.095787048 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.095843077 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.096026897 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.096209049 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.096234083 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.096549034 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.096657991 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.096666098 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.096966982 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.097134113 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.097141027 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.101819992 CET49763443192.168.2.4172.217.16.132
                                                                                                    Nov 18, 2024 10:32:22.101847887 CET44349763172.217.16.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.102509975 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.102847099 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.102916002 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.102930069 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.103282928 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.103400946 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.103463888 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.103470087 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.103527069 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.103530884 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.104353905 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.104429960 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.104435921 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.104464054 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.104523897 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.118689060 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.118695974 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.149928093 CET49763443192.168.2.4172.217.16.132
                                                                                                    Nov 18, 2024 10:32:22.149930954 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.166008949 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.183717966 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.184215069 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.184304953 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.184376955 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.184396982 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.184423923 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.184479952 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.184801102 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.184864998 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.184884071 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.185478926 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.185534954 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.185549021 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.185962915 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.186017990 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.186027050 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.213762999 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.214140892 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.214215994 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.214226007 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.214512110 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.214708090 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.214715004 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.215022087 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.215112925 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.215163946 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.215171099 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.215413094 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.218111038 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.218188047 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.218808889 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.218873978 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.219069004 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.219641924 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.219696999 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.219707966 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.219753981 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.220304012 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.220369101 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.226850033 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.259040117 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.259208918 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.259584904 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.259598017 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.302743912 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.302783012 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.302839041 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.303693056 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.303925991 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.303987980 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.304004908 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.304028988 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.304039001 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.304068089 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.304990053 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.305052042 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.305058002 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.305123091 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.317790985 CET44349763172.217.16.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.317838907 CET44349763172.217.16.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.318604946 CET49763443192.168.2.4172.217.16.132
                                                                                                    Nov 18, 2024 10:32:22.318649054 CET44349763172.217.16.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.318975925 CET49763443192.168.2.4172.217.16.132
                                                                                                    Nov 18, 2024 10:32:22.319042921 CET44349763172.217.16.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.319108963 CET49763443192.168.2.4172.217.16.132
                                                                                                    Nov 18, 2024 10:32:22.330971956 CET49772443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:22.331021070 CET44349772142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.331197977 CET49772443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:22.331455946 CET49772443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:22.331470966 CET44349772142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.332458973 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.332647085 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.332808018 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.332870007 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.332879066 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.332920074 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.333041906 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.333342075 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.333406925 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.333419085 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.334003925 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.334084034 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.334537983 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.334602118 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.335164070 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.335232973 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.335511923 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.335572958 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.372128963 CET44349764141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.372464895 CET49764443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.372529984 CET44349764141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.373637915 CET44349764141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.373984098 CET49764443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.374135971 CET49764443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.374172926 CET44349764141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.377692938 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.377773046 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.377799034 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.421423912 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.421565056 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.422029972 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.422103882 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.422491074 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.422559023 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.423403025 CET49764443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.424408913 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.424434900 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.449011087 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.449136972 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.449652910 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.449716091 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.450201035 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.450270891 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.450639009 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.450692892 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.451807022 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.451843023 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.451885939 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.451929092 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.451965094 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.452260971 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.452660084 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.452666998 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.452713013 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.456954956 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.457207918 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.457237959 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.457539082 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.457835913 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.457884073 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.457963943 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.467185974 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.467278004 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.489412069 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.489731073 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.489793062 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.490262985 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.490477085 CET44349770141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.490551949 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.490626097 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.490689039 CET49770443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.490715981 CET44349770141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.490767002 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.492177010 CET44349770141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.492264986 CET49770443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.492734909 CET49770443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.492821932 CET49770443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.492831945 CET44349770141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.496165037 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.496174097 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.496247053 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.496416092 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.496422052 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.496464968 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.499325037 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.513129950 CET44349764141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.513190031 CET44349764141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.513473034 CET44349764141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.513550043 CET49764443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.513571024 CET44349764141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.513602018 CET44349764141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.513655901 CET49764443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.514168024 CET49764443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.514182091 CET44349764141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.514821053 CET49773443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.514848948 CET44349773141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.514925003 CET49773443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.515739918 CET49773443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.515762091 CET44349773141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.531325102 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.533230066 CET49770443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.533237934 CET44349770141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.540282011 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.540379047 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.540514946 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.540611029 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.541471958 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.541543007 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.541945934 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.542126894 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.564896107 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.565145016 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.565412045 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.565479040 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.565844059 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.565908909 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.567040920 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.567116976 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.569643021 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.569654942 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.569734097 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.570116043 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.570122957 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.570195913 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.570408106 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.570472002 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.578896046 CET49770443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.586179018 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.586261034 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.599895000 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.600007057 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.600117922 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.600205898 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.600200891 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.600271940 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.600333929 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.600352049 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.600549936 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.600668907 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.601094007 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.601161003 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.601174116 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.615247965 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.615267038 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.615330935 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.615672112 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.615735054 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.615756035 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.616213083 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.631273985 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.631345987 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.631463051 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.631477118 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.631598949 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.631628036 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.631648064 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.631656885 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.631731033 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.632380009 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.632431030 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.632488012 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.632496119 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.633475065 CET44349770141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.633601904 CET44349770141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.633690119 CET44349770141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.633768082 CET49770443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.633780956 CET44349770141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.633919954 CET49770443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.633925915 CET44349770141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.633982897 CET44349770141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.634044886 CET49770443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.636236906 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.636317015 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.636326075 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.640696049 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.640702963 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.647211075 CET49770443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.647231102 CET44349770141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.659555912 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.659672022 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.660520077 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.660571098 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.660607100 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.660621881 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.660640001 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.680100918 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.680201054 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.680428028 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.680495977 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.681641102 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.681718111 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.682487965 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.682554960 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.683063984 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.683161974 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.688509941 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.688607931 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.688745022 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.688745022 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.689011097 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.689083099 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.703733921 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.704984903 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.705054045 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.717724085 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.717897892 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.717983007 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.717989922 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.718018055 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.718096972 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.718138933 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.718316078 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.718363047 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.718391895 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.718519926 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.718616009 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.718630075 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.733628035 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.733726978 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.733824015 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.733901024 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.733916998 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.734072924 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.734126091 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.749896049 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.750256062 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.750278950 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.750308990 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.750324011 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.750365973 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.750607967 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.751117945 CET49762443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.751130104 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.751143932 CET44349762141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.751157045 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.751176119 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.751183987 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.751230955 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.751629114 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.751729012 CET49774443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.751775980 CET44349774141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.751840115 CET49774443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.752861023 CET49774443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.752877951 CET44349774141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.765058994 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.765074968 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.778225899 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.778306961 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.778754950 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.778840065 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.779603958 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.779665947 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.779980898 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.780034065 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.795658112 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.795748949 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.796149015 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.796232939 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.797004938 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.797024012 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.797103882 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.797159910 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.797620058 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.797678947 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.798280001 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.798358917 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.808926105 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.823884010 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.823987007 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.835067034 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.835406065 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.835480928 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.835495949 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.835851908 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.835906982 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.835913897 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.836030960 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.836086988 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.836093903 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.836623907 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.836692095 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.836699009 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.837272882 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.837330103 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.837337017 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.841974974 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.871632099 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.871701956 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.871781111 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.871799946 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.872170925 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.872235060 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.872246981 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.872714043 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.872745991 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.872776031 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.872792959 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.872872114 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.882464886 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.882478952 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.897140980 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.897245884 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.897661924 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.897722006 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.898454905 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.898513079 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.898983002 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.899056911 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.910895109 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.910944939 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.911005020 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.911031008 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.911478043 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.911547899 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.912151098 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.912216902 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.912714005 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.912794113 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.913507938 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.913590908 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.914438963 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.914513111 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.929193974 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.942995071 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.943097115 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.952863932 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.953099966 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.953167915 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.953176022 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.953536987 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.953599930 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.953607082 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.953814983 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.953872919 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.953879118 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.953910112 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.953938007 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.954010963 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.954214096 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.954271078 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.954283953 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.954380989 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.954394102 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.954896927 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.954910040 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.955797911 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.955873013 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.987152100 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.987207890 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.987231016 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.987268925 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.987301111 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.987327099 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.987351894 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.990353107 CET49771443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.990370989 CET44349771141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.990731955 CET49776443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.990760088 CET44349776141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.990849018 CET49776443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.992142916 CET49776443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.992161989 CET44349776141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.995239019 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.995286942 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.995362997 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.995544910 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:22.995552063 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:22.999984980 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.000001907 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.016701937 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.016788006 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.017121077 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.017210007 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.017674923 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.017743111 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.018268108 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.018341064 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.027617931 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.027719021 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.028115034 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.028179884 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.028655052 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.028712034 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.029284954 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.029367924 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.029767036 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.029824018 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.048574924 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.061563015 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.061644077 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.070549965 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.070581913 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.070677996 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.071017981 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.071084023 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.071099043 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.071180105 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.071192980 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.071613073 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.071675062 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.071687937 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.071744919 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.071914911 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.071973085 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.103252888 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.103342056 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.111747980 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.111769915 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.111820936 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.127055883 CET44349773141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.134949923 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.135025978 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.135665894 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.135729074 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.136121035 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.136182070 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.144112110 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.144124985 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.144170046 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.144187927 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.144196033 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.144248962 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.164352894 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.174410105 CET49773443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.178427935 CET44349772142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.180360079 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.180417061 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.180675983 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.180731058 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.188304901 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.188325882 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.188385963 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.188689947 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.188756943 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.188772917 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.188828945 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.189336061 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.189353943 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.189405918 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.189595938 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.221621990 CET49772443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:23.229432106 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.229523897 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.229541063 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.229614019 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.253707886 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.253809929 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.254286051 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.254345894 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.257921934 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.257936954 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.257985115 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.258016109 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.258029938 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.258050919 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.260037899 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.260061979 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.260102034 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.260108948 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.260139942 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.301605940 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.306027889 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.306051016 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.306130886 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.306345940 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.306418896 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.306435108 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.306514978 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.306694031 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.306713104 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.306759119 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.307178020 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.307243109 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.307255983 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.307328939 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.341101885 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.341129065 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.341286898 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.341304064 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.341363907 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.365663052 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.365771055 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.371902943 CET44349774141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.374718904 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.374749899 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.374864101 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.374897003 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.374953985 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.376085043 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.376112938 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.376158953 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.376172066 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.376199961 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.376221895 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.413865089 CET49774443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.423674107 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.423800945 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.424190998 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.424267054 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.424556017 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.424621105 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.459594965 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.459659100 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.459728956 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.459750891 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.459765911 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.459796906 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.464792967 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.464871883 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.491117001 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.491177082 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.491215944 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.491221905 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.491281033 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.492388010 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.492423058 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.492487907 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.492522001 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.492552996 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.492566109 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.537516117 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.537547112 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.537656069 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.537686110 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.537739992 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.541352034 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.541418076 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.541749954 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.541800976 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.542354107 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.542401075 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.542562962 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.542607069 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.556030989 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.582434893 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.582544088 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.599602938 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.610359907 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.611993074 CET44349776141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.612142086 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.612178087 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.612221003 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.612238884 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.612266064 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.612293959 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.652012110 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.659168005 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.659260988 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.659670115 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.659737110 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.659761906 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.659773111 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.659816027 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.660733938 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.660792112 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.660820007 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.660875082 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.665877104 CET49776443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.698110104 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.698122025 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.698312044 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.698339939 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.698393106 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.700474977 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.700640917 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.731457949 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.731487036 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.731563091 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.731580973 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.731621027 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.776559114 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.776685953 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.776993036 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.777060986 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.777487993 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.777544975 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.777801991 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.777853012 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.817924023 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.818027973 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.848387957 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.848417997 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.848515034 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.848532915 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.848586082 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.861923933 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.862050056 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.894052982 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.894073009 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.894157887 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.894176006 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.894223928 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.894834042 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.894901037 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.895976067 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.896048069 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.896444082 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.896512985 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.935756922 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.935849905 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.936345100 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.936419964 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.967827082 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.967864037 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.967941999 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.967976093 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:23.968024969 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.999722958 CET49773443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:23.999751091 CET44349773141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.001162052 CET44349773141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.012356043 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.012567043 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.014137983 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.014161110 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.014189005 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.014211893 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.014235973 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.014252901 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.014267921 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.014280081 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.014319897 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.014319897 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.014353037 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.014372110 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.028889894 CET49772443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:24.028922081 CET44349772142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.029130936 CET49774443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.029171944 CET44349774141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.029937983 CET44349772142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.030010939 CET49772443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:24.030456066 CET44349774141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.054410934 CET49773443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.057549953 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.057637930 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.057657003 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.057707071 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.057754993 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.073792934 CET49774443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.073992968 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.074008942 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.074067116 CET44349774141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.074368954 CET49776443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.074387074 CET44349776141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.074579000 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.074606895 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.074647903 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.074881077 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.075185061 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.075442076 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.075694084 CET44349776141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.075709105 CET44349776141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.075747967 CET49776443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.075845957 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.077675104 CET49773443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.077836990 CET44349773141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.080578089 CET49772443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:24.080650091 CET44349772142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.084657907 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.084733963 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.087059021 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.087078094 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.087143898 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.087157011 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.087196112 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.092338085 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.092417002 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.092920065 CET49776443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.093014002 CET44349776141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.093560934 CET49774443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.093702078 CET49773443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.093754053 CET49772443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:24.093767881 CET44349772142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.093961954 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.094094038 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.097764969 CET49776443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.097773075 CET44349776141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.132036924 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.132061005 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.132260084 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.132277012 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.132328033 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.135329008 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.135330915 CET44349774141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.135340929 CET44349773141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.139323950 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.142481089 CET49772443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:24.145045996 CET49776443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.184385061 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.184447050 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.184710979 CET49759443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.184725046 CET44349759141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.205676079 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.205719948 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.205801964 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.205833912 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.205856085 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.205874920 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.230178118 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.230321884 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.230384111 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.230407000 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.230485916 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.230532885 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.230539083 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.230643988 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.230691910 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.230696917 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.231242895 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.231395960 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.231448889 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.231484890 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.231578112 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.231631041 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.231640100 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.231941938 CET44349774141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.232096910 CET44349774141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.232163906 CET49774443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.232187033 CET44349774141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.232218027 CET44349774141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.232270956 CET49774443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.232322931 CET44349774141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.232465029 CET44349774141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.232531071 CET49774443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.232537031 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.232589960 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.232597113 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.232603073 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.232659101 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.232661963 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.232664108 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.232716084 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.232723951 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.233731985 CET44349776141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.233834028 CET44349776141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.233882904 CET49776443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.233938932 CET44349773141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.234265089 CET44349773141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.234318018 CET49773443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.234998941 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.235054970 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.235059977 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.235677004 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.235744953 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.235753059 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.251106977 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.251126051 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.251208067 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.251218081 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.251266003 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.257369995 CET49769443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.257455111 CET44349769141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.257853985 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.258730888 CET49778443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.258788109 CET44349778141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.258882999 CET49778443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.260467052 CET49778443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.260503054 CET44349778141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.282077074 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.282077074 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.296406984 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.296428919 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.296520948 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.296557903 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.296603918 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.326872110 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.326890945 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.327167988 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.327203035 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.327258110 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.344937086 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.345074892 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.345124960 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.345141888 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.345467091 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.345515013 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.345520020 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.359529972 CET49779443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.359561920 CET44349779141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.359628916 CET49779443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.363408089 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.363476038 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.363492012 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.363506079 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.363543034 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.363696098 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.364284992 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.364367008 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.364429951 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.364440918 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.364972115 CET44349772142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.365010023 CET44349772142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.365051985 CET49772443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:24.365082026 CET44349772142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.365334034 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.365369081 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.365379095 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.365386963 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.365426064 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.365433931 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.366049051 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.366082907 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.366102934 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.366108894 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.366144896 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.413444042 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.413472891 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.413542032 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.413568020 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.413628101 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.415671110 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.415683985 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.415692091 CET49772443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:24.445525885 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.445559025 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.445625067 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.445645094 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.445677042 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.445696115 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.445777893 CET49779443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.445811987 CET44349779141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.451710939 CET49774443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.451741934 CET44349774141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.452502012 CET49776443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.452529907 CET44349776141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.452961922 CET49773443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.452977896 CET44349773141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.460304976 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.460374117 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.460381031 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.460627079 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.460670948 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.460675001 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.460990906 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.461028099 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.461031914 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.465239048 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.465262890 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.465449095 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.466941118 CET49781443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.466989994 CET44349781141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.467052937 CET49781443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.467358112 CET44349772142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.467427969 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.467437029 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.467478037 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.467489958 CET44349772142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.467541933 CET49772443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:24.467583895 CET49772443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:24.467593908 CET44349772142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.467608929 CET49772443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:24.467637062 CET49772443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:24.478693962 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.478769064 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.478776932 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.478992939 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.479033947 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.479079962 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.479130983 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.479130983 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.479136944 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.480741024 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.480992079 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.481049061 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.481086016 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.481200933 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.481246948 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.481256008 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.481523037 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.481570959 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.481578112 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.481959105 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.482012987 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.482019901 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.482392073 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.482430935 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.482436895 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.482789993 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.482825994 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.482841015 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.482856989 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.482892036 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.482897043 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.482943058 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.482985973 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.489789963 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.489810944 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.489907026 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.489932060 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.489973068 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.520077944 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.554989100 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.555020094 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.555210114 CET49781443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.555291891 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.555308104 CET44349781141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.555325985 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.556724072 CET49777443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.556761026 CET44349777141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.563817024 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.563838959 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.564023018 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.564049006 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.564097881 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.575706005 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.575773001 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.575854063 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.576071024 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.576178074 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.576225996 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.576227903 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.576242924 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.576284885 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.576292992 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.576348066 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.576374054 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.578385115 CET49784443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.578473091 CET44349784141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.578550100 CET49784443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.579108953 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.579125881 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.579185963 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.579492092 CET49786443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.579514027 CET44349786141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.579582930 CET49786443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.579880953 CET49784443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.579916000 CET44349784141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.580115080 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.580130100 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.581343889 CET49786443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.581370115 CET44349786141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.598515987 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.598582983 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.598592997 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.606316090 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.606370926 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.606379986 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.611469984 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.611505032 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.611557961 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.611588001 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.611608028 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.611634016 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.652431011 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.652467012 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.652527094 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.652545929 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.652576923 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.652605057 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.656747103 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.686975956 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.687005043 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.687107086 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.687134981 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.687182903 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.690968037 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.690999985 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.691047907 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.692214012 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.692297935 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.692321062 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.692369938 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.709685087 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.709706068 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.709773064 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.729051113 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.729074955 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.729155064 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.729185104 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.729228973 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.757574081 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.757597923 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.757658958 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.758285999 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.758349895 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.758358002 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.758399963 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.801167965 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.801189899 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.801296949 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.801330090 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.801381111 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.806849957 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.806865931 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.806927919 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.806936026 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.806987047 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.808357954 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.808432102 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.808481932 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.824882030 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.824965000 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.824985027 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.825444937 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.825508118 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.825515032 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.825555086 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.873527050 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.873606920 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.886329889 CET44349778141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.886684895 CET49778443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.886763096 CET44349778141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.888041973 CET44349778141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.888422012 CET49778443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.888583899 CET49778443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.888603926 CET44349778141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.889039993 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.889062881 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.889125109 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.889141083 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.889189959 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.920386076 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.920396090 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.920465946 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.920474052 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.920523882 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.924093008 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.924165010 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.940382004 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.940526962 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.941041946 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.941106081 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.941593885 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.941824913 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.941880941 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.941961050 CET49775443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.941972017 CET44349775141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.943319082 CET49778443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.964560032 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.964579105 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.964654922 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:24.964668036 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:24.964710951 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.008347988 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.008367062 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.008546114 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.008553028 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.008600950 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.031538963 CET44349778141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.031783104 CET44349778141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.031944990 CET49778443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.031992912 CET44349778141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.032027960 CET44349778141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.032084942 CET49778443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.034904003 CET49778443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.034919024 CET44349778141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.040148973 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.040167093 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.040250063 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.040258884 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.040304899 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.048398972 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.048500061 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.048603058 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.049165010 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.049201965 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.053791046 CET44349779141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.054032087 CET49779443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.054058075 CET44349779141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.054589033 CET44349779141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.054877996 CET49779443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.054960966 CET44349779141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.054999113 CET49779443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.083558083 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.083574057 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.083657980 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.083667994 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.083818913 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.095393896 CET44349779141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.095756054 CET49779443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.127768993 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.127785921 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.127964973 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.127975941 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.128021955 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.158940077 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.158957005 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.159080982 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.159092903 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.159245014 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.163552046 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.163573027 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.163654089 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.163661957 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.163707018 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.168699980 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.170892000 CET44349781141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.171428919 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.175097942 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.175107956 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.175359964 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.175367117 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.175384045 CET49781443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.175452948 CET44349781141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.176142931 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.176206112 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.176448107 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.176505089 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.176918030 CET44349781141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.176986933 CET49781443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.177015066 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.177067995 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.177413940 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.177488089 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.177726030 CET49781443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.177823067 CET44349781141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.177903891 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.177908897 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.177953005 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.177958965 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.178016901 CET49781443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.178036928 CET44349781141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.183012009 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.183208942 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.183222055 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.184113979 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.184181929 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.184458971 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.184552908 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.184556007 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.188424110 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.188680887 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.188698053 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.189806938 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.190107107 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.190212965 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.190284967 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.192399025 CET44349779141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.192531109 CET44349779141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.192589998 CET49779443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.192614079 CET44349779141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.192754030 CET44349779141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.192811012 CET49779443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.192819118 CET44349779141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.192969084 CET44349779141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.193025112 CET49779443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.193717957 CET49779443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.193732977 CET44349779141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.194155931 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.194195032 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.194262028 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.194792032 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.194806099 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.196358919 CET44349784141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.196778059 CET49784443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.196808100 CET44349784141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.197498083 CET44349784141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.197700977 CET44349786141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.198044062 CET49784443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.198136091 CET44349784141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.198174000 CET49786443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.198184013 CET44349786141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.198436975 CET49784443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.198877096 CET49791443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.198966026 CET44349791141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.199032068 CET44349786141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.199048042 CET49791443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.199090958 CET49786443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.199219942 CET49791443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.199254036 CET44349791141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.199522018 CET49786443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.199579954 CET44349786141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.199621916 CET49786443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.224414110 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.224427938 CET49781443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.226094007 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.227355957 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.239353895 CET44349784141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.239909887 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.239916086 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.239917994 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.239917994 CET49786443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.239944935 CET44349786141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.246197939 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.246217012 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.246284008 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.246293068 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.246340990 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.277278900 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.277298927 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.277479887 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.277488947 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.277538061 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.281377077 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.281410933 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.281445026 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.281451941 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.281486034 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.281510115 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.286031008 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.286103010 CET49786443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.315973043 CET44349781141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.316333055 CET44349781141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.316411018 CET49781443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.316793919 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.317015886 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.317101002 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.317109108 CET49781443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.317116022 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.317148924 CET44349781141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.317810059 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.317853928 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.317863941 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.318294048 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.318341017 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.318347931 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.318994999 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.319044113 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.319051981 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.319860935 CET49792443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.319904089 CET44349792141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.319976091 CET49792443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.320894957 CET49792443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.320913076 CET44349792141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.321357012 CET49793443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.321391106 CET44349793141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.321451902 CET49793443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.321737051 CET49793443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.321749926 CET44349793141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.322109938 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.322226048 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.322274923 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.322292089 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.322931051 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.322990894 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.322999001 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.323081970 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.323131084 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.323138952 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.323781013 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.323901892 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.323992968 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.323999882 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.324673891 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.324712038 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.324742079 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.324748993 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.324764013 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.324795961 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.325579882 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.325608015 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.325634003 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.325679064 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.325679064 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.325691938 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.328766108 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.328784943 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.328860044 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.328867912 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.328911066 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.330383062 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.330499887 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.330559969 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.330599070 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.330674887 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.330733061 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.330745935 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.331446886 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.331516981 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.331528902 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.331608057 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.331670046 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.331696033 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.332127094 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.332190990 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.332201958 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.363542080 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.363542080 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.363555908 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.363567114 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.365081072 CET44349786141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.365148067 CET44349786141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.365216970 CET49786443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.365462065 CET44349784141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.365541935 CET44349784141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.365611076 CET49784443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.365822077 CET49786443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.365866899 CET44349786141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.367331028 CET49784443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.367346048 CET44349784141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.368596077 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.368618965 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.368674994 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.368684053 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.368720055 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.368740082 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.379615068 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.379622936 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.379662991 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.396126986 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.396200895 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.399179935 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.399203062 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.399250984 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.399257898 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.399286985 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.410898924 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.410898924 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.426867008 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.433928013 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.434614897 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.434675932 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.434689999 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.434819937 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.434870005 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.434874058 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.435640097 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.435730934 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.435735941 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.435765028 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.435811043 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.435849905 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.438886881 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.439249992 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.439289093 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.439306021 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.439312935 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.439367056 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.439709902 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.440010071 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.440064907 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.440115929 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.440121889 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.440639973 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.440692902 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.440701008 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.441622972 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.441669941 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.441677094 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.442071915 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.442106009 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.442121029 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.442131996 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.442174911 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.442183018 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.442188025 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.442231894 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.442941904 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.443010092 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.443046093 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.443068981 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.443077087 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.443120003 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.444161892 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.444180965 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.444238901 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.444245100 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.444284916 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.448224068 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.448417902 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.448474884 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.448494911 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.448821068 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.448883057 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.448894978 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.449552059 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.449613094 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.449625015 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.449819088 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.449871063 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.449882984 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.484046936 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.484142065 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.484155893 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.484595060 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.484605074 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.487457037 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.487545013 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.487554073 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.508846998 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.508867025 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.519625902 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.519654989 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.519692898 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.519706964 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.519740105 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.520358086 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.520416021 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.520423889 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.524619102 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.524662971 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.524694920 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.524702072 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.524740934 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.524759054 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.537899971 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.551331043 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.551861048 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.551907063 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.551923990 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.551929951 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.552103996 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.552115917 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.552293062 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.552386045 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.552431107 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.552436113 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.553117990 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.553169966 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.553174019 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.556380033 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.556520939 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.556564093 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.556567907 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.556579113 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.556731939 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.556988001 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.557255983 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.557306051 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.557312012 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.557838917 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.557893038 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.557897091 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.558110952 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.558196068 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.558218002 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.558244944 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.558253050 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.558279991 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.558549881 CET49780443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.558562040 CET44349780141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.558731079 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.558782101 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.558789968 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.559142113 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.559190989 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.559191942 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.559206963 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.559247017 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.559254885 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.562207937 CET49794443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.562277079 CET44349794141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.562369108 CET49794443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.562602043 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.562630892 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.562680960 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.562884092 CET49794443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.562917948 CET44349794141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.563031912 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.563045025 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.565171003 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.565344095 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.565426111 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.565439939 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.565907001 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.565970898 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.565983057 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.566308022 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.566428900 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.566441059 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.566610098 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.566694021 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.566704988 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.566920996 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.566982031 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.566992998 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.597980976 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.597996950 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.598185062 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.598197937 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.598560095 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.599076986 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.599133968 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.599139929 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.603344917 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.603363991 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.603414059 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.603421926 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.603456974 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.603476048 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.607286930 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.607301950 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.607352972 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.607359886 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.607391119 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.607407093 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.613950968 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.613970995 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.638461113 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.638506889 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.638643026 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.638643026 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.638652086 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.641756058 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.641771078 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.641833067 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.641839981 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.641912937 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.642061949 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.642200947 CET49760443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.642210007 CET44349760141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.645616055 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.645653009 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.645730019 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.645917892 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.645934105 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.645962954 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.645968914 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.646044970 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.647999048 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.648030043 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.648111105 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.648284912 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.648307085 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.661957026 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.665831089 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.666182041 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.666201115 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.667448044 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.667747974 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.667872906 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.667927980 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.668459892 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.669229031 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.669287920 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.669303894 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.669852018 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.669899940 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.669904947 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.670130014 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.670193911 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.670200109 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.674303055 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.674367905 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.674376965 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.674854040 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.674906969 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.674913883 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.675081015 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.675138950 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.675146103 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.682250977 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.682506084 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.682573080 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.682609081 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.682970047 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.683032036 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.683046103 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.683290005 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.683374882 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.683387041 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.683590889 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.683644056 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.683655977 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.708475113 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.715100050 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.715161085 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.715167999 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.715847015 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.715914965 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.715926886 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.716626883 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.716677904 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.716685057 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.723690033 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.755661964 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.755676031 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.771850109 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.786472082 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.786655903 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.786674976 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.786725998 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.786880970 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.786904097 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.786942005 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.791651964 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.791662931 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.791727066 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.792260885 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.792269945 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.792324066 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.792603016 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.799063921 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.799087048 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.799164057 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.799649954 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.799719095 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.799742937 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.799807072 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.799930096 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.800298929 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.800401926 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.800415993 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.800482035 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.806982994 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.807099104 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.807161093 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.807179928 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.807635069 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.807683945 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.807693005 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.808046103 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.808095932 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.808103085 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.812015057 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.812076092 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.812087059 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.824348927 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.824736118 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.824750900 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.825248957 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.825562954 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.825644016 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.825687885 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.827874899 CET44349791141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.828066111 CET49791443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.828079939 CET44349791141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.829166889 CET44349791141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.829524040 CET49791443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.829628944 CET49791443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.829700947 CET44349791141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.832144022 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.832206964 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.832226992 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.832274914 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.833395004 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.833431959 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.833467960 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.833473921 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.833501101 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.833693027 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.833746910 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.833750963 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.833791018 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.834075928 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.834084988 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.834145069 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.842309952 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.842324972 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.842406988 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.864634037 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.871345997 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.880069971 CET49791443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.880070925 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.903604984 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.903645039 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.903695107 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.904290915 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.904350042 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.904356956 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.904400110 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.912199974 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.912211895 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.912275076 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.912377119 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.912378073 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.912405968 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.912452936 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.917136908 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.917227030 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.917259932 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.917285919 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.917324066 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.917354107 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.917378902 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.917445898 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.934653997 CET44349792141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.935045958 CET49792443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.935092926 CET44349792141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.936278105 CET44349792141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.936707020 CET49792443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.936750889 CET49792443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.937133074 CET44349792141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.937182903 CET44349793141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.937346935 CET49793443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.937355995 CET44349793141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.938035965 CET44349793141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.939299107 CET49793443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.939421892 CET49793443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.939434052 CET44349793141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.950257063 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.950265884 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.950282097 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.950311899 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.950330019 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.950493097 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.950577021 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.950582981 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.950635910 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.950642109 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.950656891 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.950711012 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.950747013 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.950757027 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.950795889 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.951679945 CET49782443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.951689959 CET44349782141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.956597090 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.956828117 CET49798443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.956861019 CET44349798141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.956963062 CET49798443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.957103014 CET49798443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.957109928 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.957119942 CET44349798141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.957144022 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.957165956 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.957182884 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.957223892 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.957470894 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.957519054 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.957567930 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.957573891 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.958396912 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.958461046 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.958472013 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.959923029 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.960015059 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.965425968 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.965563059 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.965627909 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.965639114 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.965733051 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.965784073 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.965790987 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.965905905 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.965958118 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.965965033 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.966325045 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.966376066 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.966382027 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.970451117 CET44349791141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.970892906 CET44349791141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.970952034 CET49791443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.970968008 CET44349791141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.971105099 CET44349791141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.971138000 CET44349791141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.971153975 CET49791443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.971159935 CET44349791141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.971190929 CET44349791141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.971208096 CET49791443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.971241951 CET49791443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.974433899 CET49791443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.974450111 CET44349791141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.979506969 CET49793443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.979513884 CET49792443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.983545065 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.983576059 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:25.983638048 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.983999014 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:25.984014988 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.010126114 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.010128021 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.010138035 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.010144949 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.027755022 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.027765989 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.027930975 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.028342962 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.028405905 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.033983946 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.034085035 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.034280062 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.034346104 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.034502029 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.034575939 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.035550117 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.035619020 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.041332960 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.041455030 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.041482925 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.042177916 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.042248964 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.042258978 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.042335987 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.042387962 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.042395115 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.052112103 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.066222906 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.066405058 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.066684008 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.066749096 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.067955971 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.068053961 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.075740099 CET44349792141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.075997114 CET44349792141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.076064110 CET49792443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.076705933 CET49792443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.076742887 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.076760054 CET44349792141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.076817989 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.079107046 CET49801443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.079140902 CET44349801141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.079267979 CET49801443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.079477072 CET49801443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.079493999 CET44349801141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.081254959 CET44349793141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.081568003 CET44349793141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.081629038 CET49793443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.081877947 CET49793443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.081897974 CET44349793141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.082192898 CET49802443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.082253933 CET44349802141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.082344055 CET49802443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.082809925 CET49802443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.082894087 CET44349802141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.083643913 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.083781958 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.083841085 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.083854914 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.084080935 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.084229946 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.084237099 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.084778070 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.084847927 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.084855080 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.085010052 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.085052967 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.085058928 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.086230993 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.086250067 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.132178068 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.132181883 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.132210970 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.143776894 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.143857956 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.150759935 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.150914907 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.150942087 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.150996923 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.151035070 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.151058912 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.152256012 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.152347088 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.169845104 CET44349794141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.170074940 CET49794443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.170120001 CET44349794141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.171600103 CET44349794141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.171673059 CET49794443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.171966076 CET49794443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.172056913 CET44349794141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.172107935 CET49794443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.173295975 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.183475971 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.183545113 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.184077978 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.184133053 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.184465885 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.185014963 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.185074091 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.185528040 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.185595989 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.187406063 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.187422991 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.188545942 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.193346024 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.193432093 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.203593969 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.203906059 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.204058886 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.204077005 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.204304934 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.204359055 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.204365969 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.204466105 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.204516888 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.204523087 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.205297947 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.205349922 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.205357075 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.205938101 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.205986977 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.205992937 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.214267969 CET49794443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.214291096 CET44349794141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.221443892 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.221839905 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.221880913 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.242084026 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.242153883 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.246848106 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.247021914 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.247035027 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.248135090 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.248193979 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.248473883 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.248527050 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.248605013 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.248613119 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.248658895 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.248687029 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.250947952 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.251115084 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.251126051 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.252145052 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.252201080 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.252454996 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.252516985 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.252551079 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.259937048 CET49794443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.260826111 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.260917902 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.267580032 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.267669916 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.268345118 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.268553019 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.275120974 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.288665056 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.293864012 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.295378923 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.300781965 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.300946951 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.301896095 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.301959991 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.302321911 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.302381039 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.304430962 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.304440975 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.306616068 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.306818008 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.306866884 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.306875944 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.307015896 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.307065964 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.307074070 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.307427883 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.307490110 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.307497978 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.307936907 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.307990074 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.307996035 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.308331966 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.308386087 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.308393002 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.308823109 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.308871984 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.308878899 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.309189081 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.309238911 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.309246063 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.309705973 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.309765100 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.310230970 CET44349794141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.310436010 CET44349794141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.310492039 CET49794443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.310512066 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.310576916 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.311817884 CET49794443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.311852932 CET44349794141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.316160917 CET49803443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.316194057 CET44349803141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.316423893 CET49803443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.316551924 CET49803443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.316566944 CET44349803141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.322277069 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.322585106 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.322648048 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.322668076 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.323014021 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.323156118 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.323163986 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.323753119 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.323848009 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.323848963 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.323874950 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.324152946 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.324162006 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.351953030 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.353776932 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.364566088 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.364694118 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.364758015 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.364800930 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.365108967 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.365166903 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.365204096 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.365291119 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.365345001 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.365360022 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.365873098 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.365926981 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.365942001 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.365971088 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.366833925 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.366889954 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.366904020 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.368796110 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.373457909 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.388195992 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.388295889 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.388647079 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.388717890 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.389559031 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.389621973 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.390588045 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.390669107 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.390692949 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.390721083 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.390754938 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.390784979 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.391618013 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.391690016 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.393143892 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.393274069 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.393338919 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.393366098 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.393639088 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.393696070 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.393711090 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.393826008 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.393881083 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.393894911 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.394556999 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.394584894 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.394623041 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.394639015 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.394691944 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.395657063 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.395719051 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.395757914 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.395780087 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.395781994 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.395792007 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.395832062 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.396446943 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.396501064 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.396508932 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.396537066 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.396572113 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.396579027 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.396585941 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.396625042 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.397561073 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.397634983 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.397650957 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.397706985 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.397913933 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.407677889 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.419111967 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.419190884 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.419572115 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.419640064 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.421154022 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.421227932 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.423717976 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.423734903 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.423782110 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.423796892 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.423831940 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.423887014 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.425024033 CET49789443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.425049067 CET44349789141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.427391052 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.427472115 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.427697897 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.427767992 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.435699940 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.435748100 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.435811996 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.436006069 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.436023951 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.439747095 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.442238092 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.442274094 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.442328930 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.442604065 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.442661047 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.442667007 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.442708015 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.442985058 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.443602085 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.443715096 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.443721056 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.443768024 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.489926100 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.490134954 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.490195036 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.490215063 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.490689993 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.490711927 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.490760088 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.491430044 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.491492033 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.491499901 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.491575956 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.491625071 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.491633892 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.492376089 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.492428064 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.492435932 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.492527008 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.492585897 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.492593050 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.493482113 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.493549109 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.493570089 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.493650913 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.493711948 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.493719101 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.494362116 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.494419098 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.494426966 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.494904995 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.494952917 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.494961023 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.495126009 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.495178938 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.495345116 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.495402098 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.495939970 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.496011019 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.501437902 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.501522064 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.501995087 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.502069950 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.502319098 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.502391100 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.504517078 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.504888058 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.504971981 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.504993916 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.505084038 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.505141973 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.505189896 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.505423069 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.505475044 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.505489111 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.505747080 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.505810976 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.505824089 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.505985022 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.506040096 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.506053925 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.506490946 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.506544113 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.506556988 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.506721973 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.506772041 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.506784916 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.507029057 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.507086992 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.507102966 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.507654905 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.507709980 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.507724047 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.507858992 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.508269072 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.508287907 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.508311033 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.508322001 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.508362055 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.508564949 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.508860111 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.508903027 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.508908033 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.508919954 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.508987904 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.509183884 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.509382963 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.509444952 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.509452105 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.509829998 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.509856939 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.509887934 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.509902954 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.509905100 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.509910107 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.509917974 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.509963989 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.510262012 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.510539055 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.510581017 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.510587931 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.510994911 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.511037111 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.511043072 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.513426065 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.513490915 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.513499022 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.535882950 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.535979033 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.536290884 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.536356926 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.536772966 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.536837101 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.537684917 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.537745953 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.543725014 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.543864012 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.544291019 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.544358969 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.560698986 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.560720921 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.560770988 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.561043978 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.561193943 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.561201096 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.561240911 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.561556101 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.561610937 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.563467979 CET44349798141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.564204931 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.579832077 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.605705976 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.605792046 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.609606028 CET49798443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.613281965 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.613358021 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.613389969 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.613447905 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.617027044 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.618458033 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.618541002 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.618793011 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.618875980 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.619223118 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.619287014 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.619739056 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.619951010 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.619977951 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.620003939 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.620027065 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.620079041 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.620218992 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.620357990 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.620419025 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.620811939 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.620874882 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.620887995 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.621006966 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.621037006 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.621052980 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.621068954 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.621114016 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.621530056 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.621582985 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.621994019 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.622049093 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.622061014 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.622509003 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.622550011 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.622561932 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.622575998 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.622606039 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.625044107 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.625294924 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.625346899 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.625355959 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.625461102 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.625507116 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.625514030 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.625675917 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.625720024 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.625725985 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.625924110 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.625968933 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.625976086 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.626153946 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.626199007 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.626204967 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.626494884 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.626548052 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.626554012 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.626593113 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.626820087 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.626876116 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.627161980 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.627230883 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.627410889 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.627460003 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.653795958 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.653887033 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.654118061 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.654186010 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.655090094 CET49798443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.655096054 CET44349798141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.655148983 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.655227900 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.655498981 CET44349798141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.660351992 CET49798443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.660417080 CET44349798141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.660661936 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.660696983 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.660978079 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.660988092 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.661082983 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.663554907 CET49798443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.664722919 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.673432112 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.673544884 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.679572105 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.679666042 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.679903030 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.679964066 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.680526018 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.680591106 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.681372881 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.681442022 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.684215069 CET49795443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.684254885 CET44349795141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.687304020 CET44349802141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.687762022 CET49805443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.687804937 CET44349805141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.687882900 CET49805443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.688714981 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.689034939 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.691749096 CET49802443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.691791058 CET44349802141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.692347050 CET44349802141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.695076942 CET49805443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.695102930 CET44349805141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.696180105 CET49802443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.696331024 CET44349802141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.696438074 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.696914911 CET49802443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.704581976 CET44349801141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.705358028 CET49801443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.705374956 CET44349801141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.705389023 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.705461025 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.705827951 CET44349801141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.706964016 CET49801443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.707009077 CET49801443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.707015038 CET44349801141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.707046032 CET44349801141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.707333088 CET44349798141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.724816084 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.724899054 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.730588913 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.730608940 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.730647087 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.730679989 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.730700970 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.730715990 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.735212088 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.735284090 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.735438108 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.735491991 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.735868931 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.735934019 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.735996008 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.736047983 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.736706018 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.736759901 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.736758947 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.736769915 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.736808062 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.737880945 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.737901926 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.737938881 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.737967968 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.737978935 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.737994909 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.738199949 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.738250017 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.738272905 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.738315105 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.738960981 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.739029884 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.739327908 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.739341974 CET44349802141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.742319107 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.742382050 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.742482901 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.742533922 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.742790937 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.742840052 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.743347883 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.743448973 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.743731976 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.743778944 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.743788958 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.743798971 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.743822098 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.743925095 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.744349957 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.744410038 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.744582891 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.744630098 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.752304077 CET49801443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.772701979 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.772754908 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.772804976 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.772824049 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.772851944 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.778096914 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.778183937 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.778198957 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.778305054 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.778354883 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.798585892 CET44349798141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.798748970 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.798840046 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.799029112 CET44349798141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.799052000 CET44349798141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.799091101 CET49798443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.799101114 CET44349798141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.799253941 CET49798443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.799527884 CET44349798141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.799585104 CET44349798141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.799614906 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.799623966 CET49798443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.799696922 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.800067902 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.800116062 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.818008900 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.834216118 CET44349802141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.834537983 CET44349802141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.834589005 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.834615946 CET49802443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.834633112 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.834682941 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.834693909 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.835076094 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.835108995 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.835120916 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.835128069 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.835153103 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.835163116 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.835169077 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.835206985 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.835211992 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.839411974 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.839503050 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.839509964 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.843605995 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.843688011 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.846455097 CET44349801141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.846519947 CET44349801141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.846558094 CET44349801141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.846569061 CET49801443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.846584082 CET44349801141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.846646070 CET44349801141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.846649885 CET49801443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.846729994 CET49801443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.850452900 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.850517035 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.850826025 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.850869894 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.851088047 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.851138115 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.851339102 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.851381063 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.851743937 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.851779938 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.851795912 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.851803064 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.851814985 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.851838112 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.852307081 CET49783443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.852334023 CET44349783141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.852365017 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.852410078 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.852705002 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.852740049 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.852798939 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.852895975 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.852948904 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.853113890 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.853154898 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.857256889 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.857270002 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.859113932 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.859194040 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.859496117 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.859575033 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.859903097 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.859957933 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.859981060 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.859987020 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.859999895 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.860057116 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.860810041 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.860851049 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.860887051 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.860892057 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.860912085 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.860928059 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.861314058 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.861355066 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.861363888 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.861370087 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.861402988 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.861411095 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.862328053 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.862379074 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.880829096 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.887865067 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.887881041 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.888012886 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.888017893 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.888087034 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.888120890 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.888144970 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.917501926 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.917679071 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.918041945 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.918102026 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.918279886 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.918335915 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.918584108 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.918637991 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.925328970 CET44349803141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.928544998 CET49803443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.928560019 CET44349803141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.928899050 CET44349803141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.929558992 CET49803443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.929634094 CET44349803141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.932790995 CET49803443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.951648951 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.951853037 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.951875925 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.951947927 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.951978922 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.952028990 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.952102900 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.952369928 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.952414989 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.952425957 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.952765942 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.952792883 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.952816963 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.952827930 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.952877045 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.962867022 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.962949038 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.963149071 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.963215113 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.963222980 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.963262081 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.963304043 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.964812994 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.964835882 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.964879036 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.964900017 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.964915991 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.964936018 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.965919018 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.965976000 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.966149092 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.966211081 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.966694117 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.966739893 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.967192888 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.967221022 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.967242002 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.967248917 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.967259884 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.967704058 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.967746973 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.967753887 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.967789888 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.968974113 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.969003916 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.969022036 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.969028950 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.969048977 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.969058037 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.969060898 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.969069958 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.969103098 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.969904900 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.969950914 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.975337982 CET44349803141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.976324081 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.976388931 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.976449013 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.976495981 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.976835966 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.976881981 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.977067947 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.977113008 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.977360964 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.977406979 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.977824926 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.977869987 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.978209972 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.978265047 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.978652000 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.978697062 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.978780031 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.978821039 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.997102022 CET49790443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.997116089 CET44349790141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:26.999039888 CET49802443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:26.999056101 CET44349802141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.000921011 CET49798443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.000926018 CET44349798141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.001555920 CET49801443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.001575947 CET44349801141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.003190041 CET49807443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.003233910 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.003299952 CET49807443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.005613089 CET49807443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.005626917 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.006357908 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.006376982 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.006380081 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.006402016 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.006475925 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.006514072 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.006514072 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.006525040 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.006563902 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.006977081 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.006984949 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.016344070 CET49809443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.016369104 CET44349809141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.016422987 CET49809443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.016875982 CET49809443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.016885996 CET44349809141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.024702072 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.024775028 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.029570103 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.029578924 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.029680014 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.029828072 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.029838085 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.053411007 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.053631067 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.053649902 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.054107904 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.054428101 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.054507971 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.054563046 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.068974972 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.069037914 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.069089890 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.069097042 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.069178104 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.069216967 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.069222927 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.069559097 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.069586039 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.069602013 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.069607973 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.069644928 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.069715023 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.069783926 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.069819927 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.069825888 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.071355104 CET44349803141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.071460962 CET44349803141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.071487904 CET44349803141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.071513891 CET49803443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.071522951 CET44349803141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.071587086 CET49803443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.071681976 CET44349803141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.071726084 CET44349803141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.071785927 CET44349803141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.071842909 CET49803443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.071842909 CET49803443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.072652102 CET49803443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.072657108 CET44349803141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.074868917 CET49811443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.074883938 CET44349811141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.074953079 CET49811443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.075262070 CET49811443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.075272083 CET44349811141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.081837893 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.081890106 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.081911087 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.081917048 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.081953049 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.081979990 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.081998110 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.082021952 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.082056046 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.082179070 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.082228899 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.082946062 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.082984924 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.082986116 CET49785443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.082995892 CET44349785141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.083008051 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.083014011 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.083025932 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.083033085 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.083126068 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.083131075 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.083252907 CET49812443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.083286047 CET44349812141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.083347082 CET49812443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.083688021 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.083730936 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.083736897 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.083913088 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.083955050 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.083961010 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.083996058 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.084014893 CET49812443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.084028959 CET44349812141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.093429089 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.093502045 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.093534946 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.093583107 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.093852043 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.093907118 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.094249964 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.094302893 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.094552040 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.094595909 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.094727993 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.094779968 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.095021009 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.095067024 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.095324993 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.095376015 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.095431089 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.097245932 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.112646103 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.112658978 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.158395052 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.185818911 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.185890913 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.185945034 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.185952902 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.186178923 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.186218977 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.186223984 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.186495066 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.186536074 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.186541080 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.186745882 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.186789989 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.186795950 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.197204113 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.197272062 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.197304964 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.197316885 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.197344065 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.197357893 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.197967052 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.198010921 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.198045015 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.198050976 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.198076010 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.199542999 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.199584007 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.199609041 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.199615955 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.199641943 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.209100008 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.209218025 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.209260941 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.209280968 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.209300041 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.209345102 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.209352016 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.209590912 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.209631920 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.209644079 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.209650993 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.209692955 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.209698915 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.210289955 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.210302114 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.210341930 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.210378885 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.210401058 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.210413933 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.211689949 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.211709976 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.211766958 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.211774111 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.211800098 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.213016033 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.213037014 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.213076115 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.213083982 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.213113070 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.213130951 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.214045048 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.214101076 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.214107990 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.235057116 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.250770092 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.257750988 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.297581911 CET44349805141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.297974110 CET49805443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.297992945 CET44349805141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.298432112 CET44349805141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.298834085 CET49805443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.298902988 CET44349805141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.299190044 CET49805443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.302647114 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.302660942 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.302719116 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.302812099 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.302819014 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.302855015 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.302870989 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.303097010 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.303376913 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.303426981 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.303432941 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.303473949 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.303898096 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.303956985 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.312526941 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.312550068 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.312628031 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.312642097 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.312726021 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.313637018 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.313652039 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.313702106 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.313709974 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.313741922 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.313754082 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.314724922 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.314742088 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.314798117 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.314805031 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.314845085 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.328005075 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.328028917 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.328084946 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.328115940 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.328125954 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.328161001 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.329458952 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.329523087 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.329562902 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.329566002 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.329576015 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.329612017 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.329622984 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.329632044 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.329673052 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.329679012 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.330368042 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.330379963 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.330388069 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.330450058 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.330451965 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.330456018 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.330457926 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.330508947 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.333039045 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.333072901 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.333096027 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.333101988 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.333148003 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.333293915 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.333690882 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.333724022 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.333739996 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.333745956 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.333787918 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.334002018 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.334067106 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.334105968 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.334112883 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.334219933 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.334263086 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.334269047 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.343334913 CET44349805141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.374464989 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.376576900 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.376600981 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.376669884 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.376683950 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.376727104 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.420849085 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.420917034 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.421075106 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.421119928 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.421612024 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.421663046 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.421935081 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.421979904 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.421984911 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.422024012 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.422060013 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.422610044 CET49800443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.422629118 CET44349800141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.423521996 CET49813443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.423557043 CET44349813141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.423660994 CET49813443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.424232006 CET49813443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.424245119 CET44349813141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.428431988 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.428509951 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.428509951 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.428529024 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.428560019 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.428575039 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.429972887 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.429989100 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.430043936 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.430052996 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.430090904 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.431009054 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.431025982 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.431081057 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.431088924 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.431117058 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.431129932 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.438750029 CET44349805141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.438851118 CET44349805141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.438904047 CET49805443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.440264940 CET49805443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.440280914 CET44349805141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.440582991 CET49814443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.440609932 CET44349814141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.440664053 CET49814443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.440963030 CET49814443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.440974951 CET44349814141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.445667982 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.445689917 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.445729971 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.445774078 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.445785046 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.445813894 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.447139978 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.447160959 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.447210073 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.447232008 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.447271109 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.447324991 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.447462082 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.447530031 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.447536945 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.447550058 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.447583914 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.447597980 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.447992086 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.448060989 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.448085070 CET49796443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.448096037 CET44349796141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.448097944 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.448103905 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.448113918 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.448163033 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.448183060 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.448569059 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.448605061 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.448613882 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.448621035 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.448668957 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.448674917 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.449481964 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.449520111 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.449528933 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.449534893 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.449573994 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.449604988 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.450021982 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.450062990 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.450118065 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.450124979 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.450170040 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.450655937 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.450711966 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.454418898 CET49815443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.454437017 CET44349815141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.454489946 CET49815443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.454665899 CET49815443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.454677105 CET44349815141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.469145060 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.469419956 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.469434023 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.469860077 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.470360994 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.470426083 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.470427990 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.515333891 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.516284943 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.544483900 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.544507980 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.544590950 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.544621944 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.544663906 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.545260906 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.545326948 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.545373917 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.545380116 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.545397997 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.545413971 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.545944929 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.545959949 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.546014071 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.546020031 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.546066999 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.565700054 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.565785885 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.566082001 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.566137075 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.566349983 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.566401958 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.566719055 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.566775084 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.567023039 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.567095995 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.567353010 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.567397118 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.567405939 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.567416906 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.567435026 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.567817926 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.567861080 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.567867041 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.567943096 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.567991972 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.568434954 CET49804443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.568449020 CET44349804141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.573740959 CET49816443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.573786020 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.573853970 CET49816443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.574198008 CET49816443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.574208975 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.610272884 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.610332966 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.610366106 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.610399008 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.610414982 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.610457897 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.610668898 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.610868931 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.610903978 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.610922098 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.610928059 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.610966921 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.611068010 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.611262083 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.612442970 CET49807443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.612478018 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.612926006 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.613267899 CET49807443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.613338947 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.613403082 CET49807443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.624291897 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.624582052 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.624614954 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.624922037 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.625369072 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.625435114 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.625663042 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.626862049 CET44349809141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.627053976 CET49809443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.627104998 CET44349809141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.628774881 CET44349809141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.628860950 CET49809443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.629195929 CET49809443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.629292965 CET44349809141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.629317045 CET49809443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.640933990 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.641182899 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.641190052 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.642359018 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.643049002 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.643297911 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.643335104 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.657876015 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.657881975 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.659323931 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.659883022 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.659904957 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.659981966 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.660011053 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.660060883 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.661144972 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.661160946 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.661222935 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.661230087 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.661273956 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.661303997 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.662528992 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.662544966 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.662602901 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.662611008 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.671319008 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.673127890 CET49809443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.673150063 CET44349809141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.680408955 CET44349811141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.680648088 CET49811443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.680677891 CET44349811141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.681027889 CET44349811141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.681341887 CET49811443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.681432009 CET44349811141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.681458950 CET49811443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.688344002 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.688363075 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.703569889 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.703782082 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.705081940 CET44349812141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.705322027 CET49812443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.705390930 CET44349812141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.708940983 CET44349812141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.709033012 CET49812443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.709336996 CET49812443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.709436893 CET49812443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.709515095 CET44349812141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.718624115 CET49809443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.723355055 CET44349811141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.727139950 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.727272034 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.727340937 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.727365971 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.727608919 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.727646112 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.727704048 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.727713108 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.727837086 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.727931976 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.728302956 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.728369951 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.728399038 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.728406906 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.728487015 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.734683990 CET49811443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.749245882 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.749305964 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.749356985 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.749391079 CET49807443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.749392986 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.749408007 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.749445915 CET49807443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.749469995 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.749517918 CET49807443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.749535084 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.749783993 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.749859095 CET49807443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.749872923 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.750313044 CET49812443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.750325918 CET44349812141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.767472982 CET44349809141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.767553091 CET44349809141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.767612934 CET44349809141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.767622948 CET49809443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.767648935 CET44349809141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.767699957 CET49809443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.767714977 CET44349809141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.767849922 CET44349809141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.767908096 CET49809443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.768225908 CET49809443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.768269062 CET44349809141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.772027969 CET49817443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.772121906 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.772209883 CET49817443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.772427082 CET49817443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.772458076 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.775521994 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.775543928 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.775640011 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.775679111 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.775743961 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.776539087 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.776587009 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.776623964 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.776638985 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.776673079 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.778099060 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.778114080 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.778178930 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.778188944 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.779458046 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.779495955 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.779521942 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.779547930 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.779568911 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.779720068 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.779747963 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.779747963 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.779762030 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.779800892 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.781981945 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.782237053 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.782294989 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.782301903 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.782387972 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.782434940 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.782440901 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.782538891 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.782623053 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.782641888 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.782648087 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.782733917 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.782738924 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.784172058 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.784195900 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.784249067 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.784256935 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.784377098 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.797981024 CET49812443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.797981024 CET49807443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.798010111 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.822782993 CET44349811141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.822853088 CET44349811141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.822940111 CET44349811141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.822952032 CET49811443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.822989941 CET49811443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.823647022 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.823666096 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.823760986 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.823782921 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.823892117 CET49811443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.823913097 CET44349811141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.828066111 CET49818443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.828107119 CET44349818141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.828191996 CET49818443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.829641104 CET49818443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.829658031 CET44349818141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.829937935 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.829957008 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:27.844033957 CET49807443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.876668930 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:27.877743959 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.049398899 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.049444914 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.049499989 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.049515009 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.049556971 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.049606085 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.049612999 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.049663067 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.050137997 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.050184965 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.050192118 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.050620079 CET44349812141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.050749063 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.050756931 CET44349812141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.050780058 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.050795078 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.050801992 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.050823927 CET44349812141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.050834894 CET49812443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.050848007 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.050868034 CET44349812141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.050910950 CET49812443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.050930977 CET44349812141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.051105976 CET44349812141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.051147938 CET49812443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.051156044 CET44349812141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.051249981 CET44349812141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.051295996 CET49812443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.051523924 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.051878929 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.051887989 CET49812443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.051889896 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.051911116 CET44349812141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.051969051 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.051989079 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.052035093 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.052036047 CET49807443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.052047014 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.052159071 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.052201033 CET49807443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.052208900 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.052258015 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.052299976 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.052366018 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.052409887 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.052465916 CET49807443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.052767992 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.052774906 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.052818060 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.052834988 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.052848101 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.052850962 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.052881002 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.052911997 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.052912951 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.052911997 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.052946091 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.053323984 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.053339005 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.054094076 CET49807443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.054111958 CET44349807141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.054641962 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.054653883 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.054680109 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.054727077 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.054747105 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.054795980 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.055756092 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.055767059 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.055936098 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.056083918 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.056092024 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.056397915 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.056418896 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.056480885 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.056493998 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.056499004 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.056524038 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.056571960 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.056634903 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.056637049 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.056641102 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.056704998 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.056704998 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.056715012 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.056794882 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.056797028 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.056818962 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.057169914 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.057554960 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.057979107 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.058048964 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.058053970 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.058254957 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.058315039 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.058336020 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.058373928 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.058384895 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.058394909 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.058403969 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.058445930 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.058458090 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.058480978 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.058501005 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.058509111 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.058517933 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.059396029 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.059478045 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.059494972 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.059501886 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.059633970 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.059647083 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.059653997 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.059701920 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.059721947 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.060264111 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.060327053 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.060338020 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.060348988 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.060415983 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.060436964 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.060544014 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.060611010 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.060621977 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.060631037 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.060714960 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.060722113 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.061125994 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.061140060 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.061194897 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.061219931 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.061248064 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.061744928 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.061758041 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.061822891 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.061840057 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.062706947 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.062715054 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.062800884 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.062819004 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.063676119 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.063678980 CET44349814141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.063688993 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.063755035 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.063772917 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.063805103 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.063992977 CET49814443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.064023018 CET44349814141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.064956903 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.065004110 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.065038919 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.065047026 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.065083027 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.065108061 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.065165043 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.065165043 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.065172911 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.065202951 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.065212965 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.065217972 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.065274954 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.065349102 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.065354109 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.065717936 CET44349814141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.065782070 CET49814443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.066199064 CET49814443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.066291094 CET44349814141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.066380024 CET49814443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.066390991 CET44349814141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.066682100 CET44349813141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.066879034 CET49813443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.066885948 CET44349813141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.068105936 CET44349813141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.068448067 CET49813443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.068557978 CET49813443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.068633080 CET44349813141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.069169044 CET44349815141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.069360018 CET49815443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.069367886 CET44349815141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.073072910 CET44349815141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.073139906 CET49815443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.073396921 CET49815443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.073498964 CET49815443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.073503971 CET44349815141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.073631048 CET44349815141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.078654051 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.078737020 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.078747034 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.078815937 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.078850031 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.078852892 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.078860998 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.078888893 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.078896046 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.078926086 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.078959942 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.079169989 CET49806443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.079181910 CET44349806141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.080377102 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.080455065 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.080542088 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.080997944 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.081015110 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.111013889 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.111015081 CET49813443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.111017942 CET49814443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.111340046 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.111340046 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.111363888 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.111378908 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.121578932 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.121599913 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.121675968 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.121689081 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.121731997 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.122548103 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.122564077 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.122622013 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.122631073 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.122670889 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.123389006 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.123403072 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.123466015 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.123473883 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.123521090 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.124062061 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.124077082 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.124146938 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.124155045 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.124191046 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.126104116 CET49815443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.126111984 CET44349815141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.132940054 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.133034945 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.133043051 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.133234978 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.133313894 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.133321047 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.133342028 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.133632898 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.133666039 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.133671999 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.133816957 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.138228893 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.138299942 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.138328075 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.138348103 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.138401985 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.138401985 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.138410091 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.138470888 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.138904095 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.172462940 CET49815443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.179208994 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.179269075 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.179291010 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.179342031 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.179361105 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.179652929 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.179745913 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.179871082 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.179871082 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.179878950 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.192313910 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.192532063 CET49816443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.192560911 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.193979979 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.194148064 CET49816443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.194344044 CET49816443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.194408894 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.194482088 CET49816443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.194490910 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.206509113 CET44349813141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.206564903 CET44349813141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.206599951 CET44349813141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.206640005 CET44349813141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.206671000 CET44349813141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.206747055 CET44349813141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.206763029 CET44349813141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.206794977 CET49813443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.206794977 CET49813443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.206803083 CET44349813141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.206836939 CET49813443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.206845045 CET49813443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.207115889 CET44349813141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.207187891 CET44349813141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.207231998 CET49813443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.207680941 CET49813443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.207691908 CET44349813141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.208051920 CET49821443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.208095074 CET44349821141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.208168983 CET49821443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.208564997 CET49821443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.208585024 CET44349821141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.208648920 CET44349814141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.208702087 CET44349814141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.208738089 CET44349814141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.208753109 CET49814443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.208791018 CET44349814141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.208837986 CET49814443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.208847046 CET44349814141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.208859921 CET44349814141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.208903074 CET49814443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.210036039 CET49814443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.210057020 CET44349814141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.210339069 CET49822443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.210366964 CET44349822141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.210416079 CET49822443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.210768938 CET49822443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.210777044 CET44349822141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.211209059 CET44349815141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.211263895 CET44349815141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.211302042 CET49815443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.211308002 CET44349815141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.211354971 CET49815443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.211360931 CET44349815141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.211397886 CET44349815141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.211431980 CET49815443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.211437941 CET44349815141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.211842060 CET44349815141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.211890936 CET49815443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.211896896 CET44349815141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.211910009 CET44349815141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.211955070 CET49815443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.212119102 CET49815443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.212122917 CET44349815141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.221878052 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.221878052 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.236941099 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.236958981 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.237031937 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.237046003 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.237194061 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.237693071 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.237708092 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.237766981 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.237776995 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.237822056 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.238034010 CET49816443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.238373041 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.238383055 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.238446951 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.238456011 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.238492012 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.239151001 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.239166021 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.239228010 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.239236116 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.239276886 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.250032902 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.250066042 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.250186920 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.250205040 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.250237942 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.250246048 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.250349998 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.250639915 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.257905960 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.257922888 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.258289099 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.258316994 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.258739948 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.258739948 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.258739948 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.258750916 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.296685934 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.296866894 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.296888113 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.296932936 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.296932936 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.296950102 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.297068119 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.299182892 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.299299002 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.299309015 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.299339056 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.299355984 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.299809933 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.335711956 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.335763931 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.335798979 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.335833073 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.335832119 CET49816443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.335896969 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.335931063 CET49816443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.335963011 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.335994005 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.336023092 CET49816443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.336036921 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.336090088 CET49816443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.336260080 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.340888977 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.340982914 CET49816443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.341002941 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.346561909 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.346561909 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.372893095 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.372919083 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.373022079 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.373049974 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.373095036 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.373800039 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.373816967 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.373879910 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.373888969 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.373927116 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.373951912 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.373971939 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.374015093 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.374560118 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.374655008 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.374663115 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.375330925 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.375781059 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.375833035 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.375864029 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.375869989 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.375914097 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.376619101 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.376663923 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.376686096 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.376691103 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.376718044 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.376735926 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.378494024 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.378506899 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.378596067 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.378649950 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.378649950 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.378998041 CET49808443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.379014969 CET44349808141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.385412931 CET49816443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.390546083 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.391087055 CET49817443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.391113997 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.391585112 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.391876936 CET49817443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.391961098 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.391994953 CET49817443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.413917065 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.413929939 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.414024115 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.415337086 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.415337086 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.415357113 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.415433884 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.435327053 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.437191010 CET49817443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.454444885 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.454658985 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.454725981 CET49816443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.454744101 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.454776049 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.454834938 CET49816443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.454873085 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.455029964 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.455090046 CET49816443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.455110073 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.455615044 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.455713987 CET49816443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.455729961 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.455784082 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.455835104 CET49816443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.456177950 CET49816443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.456209898 CET44349816141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.468888998 CET49823443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.468946934 CET44349823141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.469042063 CET49823443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.469228983 CET49823443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.469253063 CET44349823141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.469434023 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.469499111 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.469527006 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.469542980 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.469572067 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.469594955 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.470557928 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.470609903 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.470648050 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.470654011 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.470712900 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.471343994 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.471388102 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.471417904 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.471426010 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.471453905 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.471473932 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.472098112 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.472142935 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.472188950 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.472194910 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.472237110 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.472259998 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.486154079 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.486258984 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.486615896 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.486615896 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.486634970 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.486752987 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.486861944 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.487330914 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.515294075 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.515326023 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.515417099 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.515429974 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.515495062 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.531076908 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.531338930 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.531375885 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.531522036 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.535696030 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.535845995 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.535929918 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.535929918 CET49817443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.536011934 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.536070108 CET49817443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.536088943 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.536216974 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.536315918 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.536329985 CET49817443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.536345005 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.536401033 CET49817443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.536420107 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.579531908 CET49817443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.579565048 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.584877014 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.584901094 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.584991932 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.585015059 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.585066080 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.585784912 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.585799932 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.585860968 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.585867882 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.585910082 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.586570978 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.586585999 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.586646080 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.586652994 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.586700916 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.603388071 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.603705883 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.603961945 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.604224920 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.606178999 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.606197119 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.606338024 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.606355906 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.606431961 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.629662037 CET49817443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.648876905 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.648983955 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.648998976 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.649029016 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.649082899 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.649101019 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.651946068 CET44349818141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.652173042 CET49818443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.652199984 CET44349818141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.652537107 CET44349818141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.652939081 CET49818443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.653008938 CET44349818141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.653139114 CET49818443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.654495001 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.654795885 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.654845953 CET49817443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.654863119 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.654901028 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.654942036 CET49817443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.654948950 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.655385971 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.655436039 CET49817443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.655441999 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.655487061 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.655539036 CET49817443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.655545950 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.655564070 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.655607939 CET49817443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.655846119 CET49817443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.655859947 CET44349817141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.673408985 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.674423933 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.674443007 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.675721884 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.676253080 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.676337004 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.676589012 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.689667940 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.689745903 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.695342064 CET44349818141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.697041988 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.697292089 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.697319031 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.697658062 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.698041916 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.698100090 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.698214054 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.700373888 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.700404882 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.700464010 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.700474024 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.700512886 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.700985909 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.701004982 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.701054096 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.701060057 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.701105118 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.701733112 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.701751947 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.701786995 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.701792002 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.701817989 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.701833010 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.702342987 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.702363014 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.702414989 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.702420950 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.702470064 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.720674038 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.721019983 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.721208096 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.721208096 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.721221924 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.721668959 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.721719027 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.721729994 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.721746922 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.721770048 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.721782923 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.721790075 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.721841097 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.721880913 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.723325968 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.723489046 CET49797443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.723505020 CET44349797141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.724005938 CET49824443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.724037886 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.724170923 CET49824443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.725486040 CET49824443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.725496054 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.743324041 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.765717983 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.765844107 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.765995979 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.766047001 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.766047001 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.766047001 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.766069889 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.766119003 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.767333031 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.767333031 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.768101931 CET49825443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.768147945 CET44349825141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.768210888 CET49825443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.769793987 CET49825443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.769813061 CET44349825141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.793090105 CET44349818141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.793123960 CET44349818141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.793148994 CET44349818141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.793167114 CET49818443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.793174982 CET44349818141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.793190002 CET44349818141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.793215990 CET49818443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.793291092 CET44349818141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.793332100 CET49818443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.796188116 CET49818443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.796216965 CET44349818141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.812405109 CET44349822141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.813194036 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.813251972 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.813292980 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.813296080 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.813314915 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.813348055 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.813353062 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.813393116 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.813430071 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.813435078 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.813894033 CET49822443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.813911915 CET44349822141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.813941956 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.813981056 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.813985109 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.815762043 CET44349822141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.815820932 CET49822443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.816580057 CET49822443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.816663980 CET44349822141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.816869020 CET49822443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.816875935 CET44349822141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.817917109 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.817969084 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.817976952 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.825279951 CET44349821141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.825547934 CET49821443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.825579882 CET44349821141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.825916052 CET44349821141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.826342106 CET49821443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.826400995 CET44349821141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.826466084 CET49821443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.840040922 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.840085983 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.840117931 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.840121984 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.840135098 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.840176105 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.840183973 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.840188026 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.840233088 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.840255022 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.840259075 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.840333939 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.840337992 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.862445116 CET49822443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.862549067 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.867336988 CET44349821141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.893188000 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:28.893199921 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:28.935061932 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.067385912 CET49810443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.067413092 CET44349810141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.135798931 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.135899067 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.135955095 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.135958910 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.135988951 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136018038 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.136027098 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136028051 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.136032104 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136059999 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136101961 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136104107 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.136137962 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.136154890 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136256933 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136274099 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136281967 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136295080 CET44349822141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136301041 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.136315107 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136329889 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.136333942 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136356115 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136360884 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136373997 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.136384964 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136404037 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.136404991 CET44349822141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136420965 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136431932 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.136435032 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136445045 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136455059 CET49822443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.136471033 CET44349822141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136502028 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.136504889 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136513948 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136549950 CET44349822141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136554956 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.136565924 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136594057 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136606932 CET49822443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.136620998 CET44349822141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136646032 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.136656046 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136693954 CET44349822141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136746883 CET49822443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.136759043 CET44349822141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.136977911 CET44349822141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.137033939 CET49822443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.137361050 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.137387037 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.137409925 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.137414932 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.137423038 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.137464046 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.137562990 CET44349821141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.137609005 CET44349821141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.137634993 CET44349821141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.137653112 CET49821443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.137676001 CET44349821141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.137712955 CET49821443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.137733936 CET44349821141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.137762070 CET49821443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.139400959 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.139463902 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.139482975 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.139513969 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.139575958 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.139590979 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.139682055 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.139736891 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.139750004 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.139818907 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.139873028 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.139884949 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.140763044 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.140816927 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.140830040 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.140975952 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.141028881 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.141041040 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.141041040 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.141073942 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.141097069 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.141112089 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.141159058 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.141175985 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.141438007 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.141506910 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.141518116 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.141549110 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.141596079 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.141607046 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.141654015 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.141683102 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.141695976 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.141706944 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.141727924 CET44349823141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.141757011 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.142719030 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.142801046 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.143369913 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.143440008 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.143580914 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.143630981 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.144586086 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.144642115 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.145097971 CET49823443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.145123959 CET44349823141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.146015882 CET44349823141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.151304960 CET49823443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.151464939 CET44349823141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.152151108 CET49823443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.161106110 CET49821443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.161137104 CET44349821141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.161514044 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.161545038 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.161596060 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.162662029 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.162674904 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.164576054 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.164638042 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.164647102 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.164764881 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.164818048 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.164823055 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.164967060 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.165014029 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.165019035 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.165108919 CET49822443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.165143013 CET44349822141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.165482044 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.165513992 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.165528059 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.165533066 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.165565014 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.165613890 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.165780067 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.165823936 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.165829897 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.166984081 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.167009115 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.195699930 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.195760012 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.195856094 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.195903063 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.196135998 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.196177959 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.196541071 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.196585894 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.197310925 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.197367907 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.197419882 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.197465897 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.198246002 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.198301077 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.198420048 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.198467016 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.199126005 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.199167967 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.199172974 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.199222088 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.199260950 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.199331999 CET44349823141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.199368000 CET49820443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.199373960 CET44349820141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.199625015 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.199661016 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.199712038 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.200481892 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.200496912 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.207449913 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.281522036 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.281553030 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.281636953 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.281667948 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.281728983 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.281740904 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.281785965 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.281802893 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.282618999 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.282691002 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.282697916 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.282746077 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.289818048 CET44349823141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.289880991 CET44349823141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.289925098 CET44349823141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.289942980 CET49823443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.289978981 CET44349823141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.290019035 CET49823443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.290028095 CET44349823141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.290121078 CET44349823141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.290153027 CET44349823141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.290158987 CET49823443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.290167093 CET44349823141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.290204048 CET49823443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.290210962 CET44349823141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.290283918 CET44349823141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.290324926 CET49823443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.295078993 CET49823443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.295111895 CET44349823141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.322690010 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.322808981 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.338325024 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.355987072 CET49824443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.356002092 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.357184887 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.358633041 CET49824443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.358633041 CET49824443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.358808041 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.385596037 CET44349825141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.398689032 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.398816109 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.399424076 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.400115967 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.400160074 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.404469013 CET49824443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.436376095 CET49825443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.439713001 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.439794064 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.439832926 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.439888954 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.496450901 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.496572971 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.496648073 CET49824443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.496660948 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.496740103 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.496831894 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.496876955 CET49824443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.496885061 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.496949911 CET49824443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.496957064 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.497061968 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.497147083 CET49824443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.497155905 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.501183987 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.501270056 CET49824443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.501276970 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.515932083 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.516032934 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.516061068 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.516094923 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.516124010 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.516154051 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.516443014 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.516510963 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.516566038 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.516628981 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.540960073 CET49824443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.556806087 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.556914091 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.613157988 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.613308907 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.613384962 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.613439083 CET49824443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.613456011 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.613507032 CET49824443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.613526106 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.613682032 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.613751888 CET49824443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.633088112 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.633181095 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.633471966 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.633548021 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.633699894 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.633769035 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.673681021 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.673774004 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.673836946 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.673904896 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.742254019 CET49825443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.742314100 CET44349825141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.743891001 CET44349825141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.745726109 CET49825443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.745925903 CET44349825141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.746766090 CET49825443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.750049114 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.750119925 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.750689030 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.750755072 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.765394926 CET49824443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.765423059 CET44349824141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.765674114 CET49830443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.765702009 CET44349830141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.765779972 CET49830443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.769639969 CET49830443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.769653082 CET44349830141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.781959057 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.784910917 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.787342072 CET44349825141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.788089991 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.788130045 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.788254976 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.788270950 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.788507938 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.788613081 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.790484905 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.790560961 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.790817022 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.790874958 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.791610003 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.791624069 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.791672945 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.791702032 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.793505907 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.793536901 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.806736946 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.812551975 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.812613010 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.813837051 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.813909054 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.821552992 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.821682930 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.821702957 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.835330963 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.835333109 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.862581015 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.862603903 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.866970062 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.867054939 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.867238998 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.867295980 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.867898941 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.867954016 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.886033058 CET44349825141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.886172056 CET44349825141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.886251926 CET49825443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.886267900 CET44349825141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.886297941 CET44349825141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.886476994 CET44349825141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.886570930 CET44349825141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.886636972 CET49825443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.886667967 CET44349825141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.886707067 CET49825443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.886756897 CET44349825141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.886848927 CET44349825141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.886905909 CET49825443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.886919975 CET44349825141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.886970043 CET49825443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.886981964 CET44349825141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.887064934 CET44349825141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.889795065 CET49825443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.893254995 CET49825443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.893280983 CET44349825141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.893760920 CET49831443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.893801928 CET44349831141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.894452095 CET49831443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.894709110 CET49831443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.894723892 CET44349831141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.907831907 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.907923937 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.908036947 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.908102036 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.908797979 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.908868074 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.910679102 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.935636997 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.935683966 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.935714006 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.935745955 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.935759068 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.935779095 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.935796022 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.935966969 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.935993910 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.936022043 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.936028004 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.936036110 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.936064005 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.937288046 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.937339067 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.937370062 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.937464952 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.937477112 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.937652111 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.937700033 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.937707901 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.937828064 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.937851906 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.940510988 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.940576077 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.940588951 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.942117929 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.942157984 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.942266941 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.942276001 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.942322016 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.958832026 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.958954096 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.958982944 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.959081888 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.959096909 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.959104061 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.959170103 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.959206104 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.959460974 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.959517956 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.959533930 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.959589958 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.963665962 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.980370998 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:29.980420113 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.980549097 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:29.980734110 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:29.980751038 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.984307051 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.984426022 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.984950066 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:29.985019922 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:29.987853050 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.014187098 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.014210939 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.024872065 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.024966002 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.025064945 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.025132895 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.025295973 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.025361061 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.054847956 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.055008888 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.055187941 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.055257082 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.055254936 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.055303097 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.055378914 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.055396080 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.055654049 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.055744886 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.056024075 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.056088924 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.056102991 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.056153059 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.056207895 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.056221962 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.056704044 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.056735039 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.056761980 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.056766033 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.056777000 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.056826115 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.056840897 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.056885958 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.057051897 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.057120085 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.057172060 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.057178020 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.057225943 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.057337999 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.057394981 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.057403088 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.057456970 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.057472944 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.057478905 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.057549953 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.057601929 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.057615042 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.057761908 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.057926893 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.057967901 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.057982922 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.057991982 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.058042049 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.058078051 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.058137894 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.058191061 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.058414936 CET49827443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.058448076 CET44349827141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.058641911 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.058718920 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.058777094 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.058779955 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.058789015 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.058829069 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.058886051 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.059058905 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.059066057 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.059494972 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.059592962 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.059633017 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.059654951 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.059660912 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.059675932 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.065078974 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.077200890 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.077322006 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.077399969 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.077414989 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.077774048 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.077908039 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.077914000 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.077970028 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.077999115 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.078031063 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.078062057 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.078069925 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.078080893 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.078098059 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.078139067 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.078562021 CET49828443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.078577042 CET44349828141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.101115942 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.101213932 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.101572037 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.101639986 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.102241039 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.102318048 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.110682011 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.141938925 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.142040014 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.142529964 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.142606974 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.176373959 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.176563025 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.176644087 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.176706076 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.176716089 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.176785946 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.176793098 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.177021027 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.177064896 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.177155018 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.177161932 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.177326918 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.177331924 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.177392006 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.177802086 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.177809000 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.177959919 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.178035975 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.178042889 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.178177118 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.178355932 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.178448915 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.178461075 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.178549051 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.178595066 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.178654909 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.179092884 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.179157972 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.182420015 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.182498932 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.219525099 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.219602108 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.219619989 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.219645977 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.219681978 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.266032934 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.296364069 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.296471119 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.296557903 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.296557903 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.296828032 CET49826443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.296838045 CET44349826141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.335971117 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.335994005 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.336040020 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.336127043 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.336152077 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.336184978 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.336211920 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.375148058 CET44349830141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.376761913 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.376826048 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.376893044 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.376903057 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.377094984 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.377871990 CET49830443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.377902985 CET44349830141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.378369093 CET44349830141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.379823923 CET49830443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.379921913 CET44349830141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.380083084 CET49830443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.413954973 CET49835443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.414024115 CET44349835141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.414217949 CET49835443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.414388895 CET49835443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.414422035 CET44349835141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.423330069 CET44349830141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.453752041 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.453808069 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.454000950 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.454000950 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.454029083 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.455518007 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.514662981 CET44349831141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.514964104 CET49831443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.514985085 CET44349831141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.516154051 CET44349831141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.517503023 CET49831443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.517502069 CET44349830141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.517632008 CET44349830141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.517674923 CET44349831141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.517728090 CET44349830141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.517767906 CET49831443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.517774105 CET49830443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.517805099 CET44349830141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.517853975 CET49830443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.517860889 CET44349830141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.518019915 CET44349830141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.518102884 CET49830443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.518521070 CET49830443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.518531084 CET44349830141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.559361935 CET44349831141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.569557905 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.569585085 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.569701910 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.569716930 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.569772959 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.610507011 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.610531092 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.610694885 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.610709906 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.610781908 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.656768084 CET44349831141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.656903028 CET44349831141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.656996012 CET44349831141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.657044888 CET49831443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.657063961 CET44349831141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.657114983 CET49831443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.657124996 CET44349831141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.657223940 CET44349831141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.657284021 CET49831443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.657291889 CET44349831141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.657392025 CET44349831141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.657788038 CET49831443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.657798052 CET44349831141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.661427021 CET44349831141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.661600113 CET44349831141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.661695957 CET49831443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.669646978 CET49831443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.669667959 CET44349831141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.692842007 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.692871094 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.693010092 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.693046093 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.693145037 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.729176998 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.729208946 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.729262114 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.729365110 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.729495049 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.729495049 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.732470989 CET49819443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:30.732501030 CET44349819141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.849869013 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.850239992 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:30.850255013 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.853873968 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.854109049 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:30.854463100 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:30.854489088 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:30.854494095 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.854583025 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.906511068 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:30.906537056 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:30.952477932 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.037688971 CET44349835141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.038008928 CET49835443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.038045883 CET44349835141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.038566113 CET44349835141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.038981915 CET49835443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.039083958 CET44349835141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.039132118 CET49835443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.079325914 CET44349835141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.080065012 CET49835443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.125808001 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.125947952 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.126034975 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.126039028 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.126068115 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.126132011 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.126343012 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.126962900 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.127043009 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.127060890 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.134072065 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.134154081 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.134169102 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.182769060 CET44349835141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.182816982 CET44349835141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.182884932 CET49835443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.182914972 CET44349835141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.183510065 CET44349835141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.183595896 CET49835443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.183608055 CET44349835141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.184669971 CET44349835141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.184755087 CET49835443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.184766054 CET44349835141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.184863091 CET44349835141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.184921026 CET49835443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.184933901 CET44349835141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.185009956 CET44349835141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.185072899 CET49835443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.187228918 CET49835443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.187258959 CET44349835141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.188446045 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.188471079 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.194730997 CET49838443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.194761992 CET44349838141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.194900990 CET49838443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.195116997 CET49838443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.195137978 CET44349838141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.241416931 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.242727995 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.242929935 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.243006945 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.243022919 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.244597912 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.244667053 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.244673967 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.248848915 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.248940945 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.248945951 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.257714033 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.257785082 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.257791042 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.266393900 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.266473055 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.266484976 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.276798964 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.276937962 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.276953936 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.286077023 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.286148071 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.286154985 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.292346954 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.292403936 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.292409897 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.300292969 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.300373077 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.300379038 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.308387995 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.308465958 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.308474064 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.357557058 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.363661051 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.364181995 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.364239931 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.364240885 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.364253998 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.364305973 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.364557028 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.364634037 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.364680052 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.364692926 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.374725103 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.374798059 CET44349833142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.374869108 CET49833443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:31.797352076 CET44349838141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.798415899 CET49838443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.798454046 CET44349838141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.799272060 CET44349838141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.800816059 CET49838443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.800918102 CET44349838141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.800968885 CET49838443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.845029116 CET49838443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.845057011 CET44349838141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.943118095 CET44349838141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.943243980 CET44349838141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.943314075 CET49838443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.943377972 CET44349838141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.943727016 CET44349838141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.943794966 CET49838443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.943813086 CET44349838141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.944704056 CET44349838141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.944761992 CET49838443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.944775105 CET44349838141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.944865942 CET44349838141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.944920063 CET49838443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.944933891 CET44349838141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.945348978 CET44349838141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:31.945421934 CET49838443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.945802927 CET49838443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:31.945836067 CET44349838141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:35.639714003 CET49839443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:35.639755964 CET44349839142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:35.639895916 CET49839443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:35.640038967 CET49839443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:35.640059948 CET44349839142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:35.676378012 CET49841443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:35.676429033 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:35.676487923 CET49841443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:35.679976940 CET49841443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:35.679995060 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.496053934 CET44349839142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.508384943 CET49839443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.508399963 CET44349839142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.510571957 CET44349839142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.510648966 CET49839443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.511033058 CET49839443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.511141062 CET49839443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.511152029 CET44349839142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.511235952 CET44349839142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.542777061 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.543848991 CET49841443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.543872118 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.544830084 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.545159101 CET49841443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.545252085 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.545423985 CET49841443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.553231001 CET49839443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.553250074 CET44349839142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.587404966 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.593857050 CET49839443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.765857935 CET44349839142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.792076111 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.792144060 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.792196035 CET49841443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.792228937 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.793467045 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.793504953 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.793524981 CET49841443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.793543100 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.793589115 CET49841443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.794222116 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.800282001 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.800337076 CET49841443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.800343990 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.813870907 CET49839443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.813882113 CET44349839142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.815295935 CET49839443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.815500021 CET44349839142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.815572023 CET49839443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.842497110 CET49841443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.842528105 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.849359989 CET49845443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.849428892 CET44349845142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.849560976 CET49845443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.849764109 CET49845443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.849778891 CET44349845142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.891973972 CET49841443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.910445929 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.910625935 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.910687923 CET49841443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.910717964 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.911211967 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.911263943 CET49841443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.911272049 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:36.956064939 CET49841443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:36.956095934 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.001111031 CET49841443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:37.026035070 CET49841443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:37.026321888 CET44349841142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.026566982 CET49841443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:37.030986071 CET49846443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:37.031044006 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.031120062 CET49846443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:37.031343937 CET49846443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:37.031357050 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.211111069 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:37.211209059 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.211342096 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:37.211643934 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:37.211683989 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.248091936 CET49848443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:37.248178959 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.248265028 CET49848443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:37.248498917 CET49848443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:37.248529911 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.702124119 CET44349845142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.708796024 CET49845443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:37.708822012 CET44349845142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.709323883 CET44349845142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.712502003 CET49845443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:37.712589025 CET44349845142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.712882042 CET49845443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:37.759335995 CET44349845142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.819027901 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.862524986 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:37.879285097 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.923851013 CET49846443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:37.952338934 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:37.952373981 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.952687979 CET49846443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:37.952704906 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.952922106 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.954042912 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.965251923 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:37.965384960 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.967866898 CET44349845142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.980882883 CET49846443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:37.981067896 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:37.981353998 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:37.984675884 CET49846443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.008857965 CET49845443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.008929968 CET44349845142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.023336887 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.027338028 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.053083897 CET49845443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.088401079 CET44349845142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.088470936 CET44349845142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.088519096 CET49845443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.098299026 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.117080927 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.117131948 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.117189884 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.117216110 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.117546082 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.117584944 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.117593050 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.118218899 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.118256092 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.118263006 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.118849993 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.118885040 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.118891001 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.121906042 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.121957064 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.121962070 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.143309116 CET49848443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.154208899 CET49848443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.154237032 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.155488968 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.155580997 CET49848443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.175493002 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.228316069 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.228444099 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.228503942 CET49846443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.228535891 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.228650093 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.228696108 CET49846443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.228704929 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.229346991 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.229398012 CET49846443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.229406118 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.234460115 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.234726906 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.234752893 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.234786034 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.234824896 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.234884024 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.235436916 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.235871077 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.235898018 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.235914946 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.235930920 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.235982895 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.236404896 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.236460924 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.236505032 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.236519098 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.237848997 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.237907887 CET49846443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.237921953 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.281294107 CET49848443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.281409979 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.281456947 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.281465054 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.281497002 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.281526089 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.281546116 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.283292055 CET49846443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.283334970 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.288419008 CET49848443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.288463116 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.288594007 CET49848443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.288635015 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.325809956 CET49846443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.342838049 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.343146086 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.343198061 CET49846443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.343218088 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.364386082 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.364460945 CET49846443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.364465952 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.364496946 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.364547014 CET49846443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.364756107 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.365158081 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.365207911 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.365215063 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.365242004 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.365282059 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.365288973 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.365931988 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.365967989 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.365974903 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.366744041 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.366770029 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.366786957 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.366792917 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.366828918 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.367574930 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.367649078 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.367686987 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.367692947 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.398618937 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.398705959 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.398737907 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.435247898 CET49845443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.435302973 CET44349845142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.438436985 CET49846443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.438541889 CET44349846142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.438608885 CET49846443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.438752890 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.438771963 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.468705893 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.468743086 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.468776941 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.468800068 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.468815088 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.469957113 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.470098019 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.470096111 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.470135927 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.470153093 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.470822096 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.470875025 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.470882893 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.470926046 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.515568018 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.515575886 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.515635014 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.568398952 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.774435043 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.774492979 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.774668932 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.774770975 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.774835110 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.774868965 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.775684118 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.775752068 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.775767088 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.776474953 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.776546001 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.776559114 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.776683092 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.778158903 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.778172970 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.778206110 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.778253078 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.778254032 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.778270960 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.778318882 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.778903961 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.778971910 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.779755116 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.779813051 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.780572891 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.780637026 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.781387091 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.781439066 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.782247066 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.782310963 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.782407999 CET49848443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.782437086 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.782957077 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.782982111 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.783000946 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.783015966 CET49848443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.783030033 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.783040047 CET49848443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.783869028 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.783885002 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.783932924 CET49848443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.783941984 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.783983946 CET49848443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.784765005 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.784807920 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.784826994 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.784833908 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.784905910 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.784905910 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.819694996 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.819783926 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.819792032 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.820348024 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.820410967 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.820417881 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.820921898 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.820980072 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.820986032 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.823833942 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.825877905 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.854558945 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.855907917 CET49848443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.856215954 CET49848443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.856276989 CET44349848142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.860740900 CET49851443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.860788107 CET44349851142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.860872030 CET49851443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.861355066 CET49851443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.861370087 CET44349851142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.866451025 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.866550922 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.866785049 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.866890907 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.867726088 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.867799044 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.871258974 CET49852443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.871345043 CET44349852142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.871428013 CET49852443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.871639967 CET49852443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:38.871665001 CET44349852142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.936930895 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.937042952 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.937325954 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.937380075 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.938122034 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.938186884 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.983922958 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.983999968 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.984399080 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.984502077 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.985066891 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.985126019 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:38.985153913 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:38.985203028 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.054097891 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.054264069 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.054358006 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.054419041 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.055337906 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.055406094 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.101026058 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.101135969 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.101509094 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.101567030 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.102561951 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.102596998 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.102623940 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.102648020 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.102658033 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.102679014 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.170710087 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.170773983 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.171380997 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.171433926 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.222348928 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.222367048 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.222412109 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.222420931 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.222446918 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.222481966 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.224323034 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.288141012 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.288222075 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.338602066 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.338624001 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.338685989 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.338701010 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.338743925 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.423727989 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.423747063 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.423818111 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.423830986 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.424134970 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.455869913 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.455889940 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.455952883 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.455964088 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.456222057 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.521989107 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.522008896 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.522069931 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.522082090 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.524061918 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.574717045 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.574739933 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.574822903 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.574836016 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.575438023 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.641805887 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.641825914 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.641982079 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.641993999 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.642045021 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.692428112 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.692449093 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.692536116 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.692548990 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.692588091 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.694746017 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.694763899 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.694822073 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.694833040 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.695122957 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.719911098 CET44349852142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.720212936 CET49852443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:39.720232010 CET44349852142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.721093893 CET44349852142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.721157074 CET49852443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:39.721862078 CET49852443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:39.721914053 CET44349852142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.722206116 CET49852443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:39.722213030 CET44349852142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.743242979 CET44349851142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.743513107 CET49851443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:39.743560076 CET44349851142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.744543076 CET44349851142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.744822025 CET49851443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:39.744906902 CET44349851142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.744920969 CET49851443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:39.744971991 CET49851443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:39.745009899 CET44349851142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.768188953 CET49852443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:39.798418999 CET49851443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:39.802707911 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.802733898 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.802805901 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.802820921 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.802870035 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.809834957 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.809854031 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.809931993 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.809943914 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.809983969 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.876195908 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.876223087 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.876332998 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.876351118 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.876410961 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.927032948 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.927083969 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.927269936 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.927285910 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.927334070 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.928167105 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.928272009 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.928282976 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.928302050 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.928359032 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.928586006 CET49847443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.928603888 CET44349847141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.933305979 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.933392048 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.933485031 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.933768034 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:39.933788061 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.980854988 CET44349852142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.980936050 CET44349852142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.980997086 CET49852443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:39.981023073 CET44349852142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.981678009 CET49852443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:39.981719971 CET44349852142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:39.981789112 CET49852443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:40.017276049 CET44349851142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.017806053 CET49851443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:40.018106937 CET44349851142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.018198013 CET49851443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:40.021188974 CET49854443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:40.021224976 CET44349854142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.021326065 CET49854443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:40.021517992 CET49854443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:40.021527052 CET44349854142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.559628010 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.560060024 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.560127020 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.561609030 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.562020063 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.562169075 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.562220097 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.610512972 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.701864004 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.701992989 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.702076912 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.702162981 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.702168941 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.702195883 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.702223063 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.702291965 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.702341080 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.702348948 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.702831984 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.702887058 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.702894926 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.706792116 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.706856966 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.706866980 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.759747982 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.821068048 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.821237087 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.821316957 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.821399927 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.821444988 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.821516037 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.821568966 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.822221994 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.822288036 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.822314978 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.822423935 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.822477102 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.822491884 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.822793961 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.822849989 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.822863102 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.823263884 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.823333025 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.823347092 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.823728085 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.823785067 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.823797941 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.868144989 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.873825073 CET44349854142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.923418045 CET49854443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:40.940130949 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.940404892 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.940473080 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.940498114 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.940932989 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.940993071 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.941006899 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.941101074 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.941159010 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.941173077 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.941587925 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.941643953 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.941657066 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.942068100 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.942126036 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.942138910 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.942670107 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.942735910 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.942749023 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.943150043 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.943212986 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:40.943224907 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.967219114 CET49854443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:40.967235088 CET44349854142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.970987082 CET44349854142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.971071959 CET49854443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:40.982381105 CET49854443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:40.982566118 CET44349854142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.983086109 CET49854443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:40.983097076 CET44349854142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:40.991545916 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.038160086 CET49854443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:41.059698105 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.060323954 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.060414076 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.060437918 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.060471058 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.060502052 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.060535908 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.060585022 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.060655117 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.061798096 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.061882973 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.062237024 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.062304020 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.178913116 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.179018974 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.179681063 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.179752111 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.180113077 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.180175066 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.181233883 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.181293011 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.181627989 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.181689978 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.182461023 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.182519913 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.239980936 CET44349854142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.240108013 CET44349854142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.240180016 CET49854443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:41.240204096 CET44349854142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.248884916 CET49854443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:41.249197006 CET44349854142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.249293089 CET49854443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:41.299257994 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.299384117 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.299568892 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.299652100 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.300529957 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.300626993 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.300883055 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.300960064 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.301796913 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.301879883 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.414819956 CET49856443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:41.414916039 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.415236950 CET49856443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:41.415667057 CET49856443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:41.415749073 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.417762995 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.417876005 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.417984009 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.418061018 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.418865919 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.418957949 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.419073105 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.419152021 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.419718027 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.419792891 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.420463085 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.420542002 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.421092033 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.421185970 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.538443089 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.538722038 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.539072037 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.539189100 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.539779902 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.539880991 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.540555000 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.540648937 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.541405916 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.541497946 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.541502953 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.541529894 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.541594982 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.657546997 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.657691956 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.657730103 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.657767057 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.657922029 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.657922029 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.658292055 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.658392906 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.658788919 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.658885002 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.659625053 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.659722090 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.660645962 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.660742998 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.661484003 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.661624908 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.777304888 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.777486086 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.777673006 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.777780056 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.778302908 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.778395891 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.779066086 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.779158115 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.781856060 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.781876087 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.781917095 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.781964064 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.781992912 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.782040119 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.782102108 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.897291899 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.897469044 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.897486925 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.897522926 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.897618055 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.899745941 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.899796963 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.899869919 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.899884939 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:41.899935961 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:41.941616058 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.018137932 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.018198967 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.018414021 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.018457890 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.018495083 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.018552065 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.021045923 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.021091938 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.021166086 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.021188974 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.021281004 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.137557030 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.137619019 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.137792110 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.137836933 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.137928009 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.140813112 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.140861988 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.140942097 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.140957117 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.141057014 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.256761074 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.256828070 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.256896973 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.256967068 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.257004976 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.257025003 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.258697033 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.258748055 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.258829117 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.258845091 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.258872986 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.258913994 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.275238037 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.275679111 CET49856443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.275713921 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.279259920 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.279458046 CET49856443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.279731035 CET49856443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.279874086 CET49856443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.279887915 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.279908895 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.279947042 CET49856443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.280070066 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.334650040 CET49856443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.334712029 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.375509024 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.375576019 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.375859976 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.375860929 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.375932932 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.376029968 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.377887964 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.377935886 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.377988100 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.378002882 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.378045082 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.378070116 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.381381989 CET49856443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.494560003 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.494627953 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.494700909 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.494740963 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.494859934 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.494859934 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.494874954 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.497283936 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.497337103 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.497359991 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.497378111 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.497416973 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.537142992 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.540971994 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.541096926 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.541174889 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.541209936 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.541245937 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.541270971 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.541282892 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.541524887 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.541589975 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.541788101 CET49853443192.168.2.4141.193.213.11
                                                                                                    Nov 18, 2024 10:32:42.541822910 CET44349853141.193.213.11192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.702564955 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.702624083 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.702678919 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.702809095 CET49856443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.702877045 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.702961922 CET49856443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.702982903 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.703428984 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.703488111 CET49856443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.703502893 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.711179018 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.711262941 CET49856443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.711345911 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.756356001 CET49856443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.756417990 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.802822113 CET49856443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.819299936 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.848934889 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.849128008 CET49856443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.851677895 CET49856443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.851744890 CET44349856142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.916136980 CET49857443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.916177988 CET44349857142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.916256905 CET49857443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.927911043 CET49857443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.927925110 CET44349857142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.965734959 CET49858443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.965827942 CET44349858142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:42.965977907 CET49858443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.966170073 CET49858443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:42.966202021 CET44349858142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:43.047324896 CET49859443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:43.047355890 CET44349859142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:43.047430038 CET49859443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:43.053577900 CET49859443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:43.053587914 CET44349859142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:43.945615053 CET44349857142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:43.948787928 CET44349859142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:43.950968027 CET44349858142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:43.961072922 CET49858443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:43.961138964 CET44349858142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:43.964721918 CET44349858142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:43.964816093 CET49858443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:43.975203991 CET49858443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:43.975446939 CET44349858142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:43.980534077 CET49859443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:43.980540991 CET44349859142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:43.980885983 CET49857443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:43.980894089 CET44349857142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:43.980937004 CET44349859142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:43.981491089 CET44349857142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:43.982040882 CET49859443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:43.982089043 CET44349859142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:43.982386112 CET49857443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:43.982475996 CET44349857142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:43.982625961 CET49858443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:43.982686996 CET44349858142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:43.982687950 CET49859443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:43.982717037 CET49859443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:43.982753038 CET44349859142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:43.982872009 CET49857443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:43.982970953 CET49857443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:43.982996941 CET44349857142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.027196884 CET49858443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.239204884 CET44349858142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.239375114 CET44349858142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.239464998 CET49858443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.239530087 CET44349858142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.241214037 CET44349859142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.241226912 CET49858443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.241584063 CET44349858142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.241862059 CET49858443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.242793083 CET49859443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.242826939 CET44349859142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.242881060 CET49859443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.283979893 CET49862443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.284027100 CET44349862142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.284096956 CET49862443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.284389019 CET49862443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.284408092 CET44349862142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.505326986 CET44349857142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.505429983 CET44349857142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.505507946 CET44349857142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.505554914 CET49857443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.505567074 CET44349857142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.505618095 CET44349857142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.505665064 CET44349857142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.505686998 CET49857443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.505779982 CET49857443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.505794048 CET44349857142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.506306887 CET44349857142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.506335974 CET44349857142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.506386995 CET49857443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.506402016 CET44349857142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.506474018 CET49857443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.510262012 CET44349857142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.526529074 CET44349857142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.526686907 CET49857443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.527513027 CET49857443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.527542114 CET44349857142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.568304062 CET49863443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.568412066 CET44349863142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.568505049 CET49863443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.568901062 CET49863443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.568938971 CET44349863142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.572045088 CET49864443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.572103024 CET44349864142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:44.572207928 CET49864443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.572498083 CET49864443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:44.572529078 CET44349864142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:45.354943991 CET44349862142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:45.355196953 CET49862443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:45.355227947 CET44349862142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:45.356944084 CET44349862142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:45.357048035 CET49862443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:45.357403040 CET49862443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:45.357490063 CET49862443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:45.357497931 CET44349862142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:45.357657909 CET44349862142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:45.409426928 CET49862443192.168.2.4142.250.185.132
                                                                                                    Nov 18, 2024 10:32:45.409456015 CET44349862142.250.185.132192.168.2.4
                                                                                                    Nov 18, 2024 10:32:45.434983015 CET44349864142.250.185.132192.168.2.4
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Nov 18, 2024 10:31:58.853987932 CET192.168.2.41.1.1.10xa1f2Standard query (0)url.uk.m.mimecastprotect.comA (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:31:58.854253054 CET192.168.2.41.1.1.10x60edStandard query (0)url.uk.m.mimecastprotect.com65IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:00.954406023 CET192.168.2.41.1.1.10xbb67Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:00.954713106 CET192.168.2.41.1.1.10x23b3Standard query (0)www.google.com65IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:12.958233118 CET192.168.2.41.1.1.10xfba1Standard query (0)finatal.us2.list-manage.comA (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:12.958455086 CET192.168.2.41.1.1.10x77fcStandard query (0)finatal.us2.list-manage.com65IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:14.432622910 CET192.168.2.41.1.1.10xb0d1Standard query (0)tsrseafronthotel.comA (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:14.432825089 CET192.168.2.41.1.1.10x2726Standard query (0)tsrseafronthotel.com65IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:17.735635042 CET192.168.2.41.1.1.10x5781Standard query (0)finatal.comA (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:17.735790014 CET192.168.2.41.1.1.10x2965Standard query (0)finatal.com65IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:19.556319952 CET192.168.2.41.1.1.10xaba0Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:19.556427002 CET192.168.2.41.1.1.10x717fStandard query (0)use.typekit.net65IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:20.697850943 CET192.168.2.41.1.1.10x90f1Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:20.698146105 CET192.168.2.41.1.1.10xcc0eStandard query (0)p.typekit.net65IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:21.209404945 CET192.168.2.41.1.1.10x18acStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:21.209547997 CET192.168.2.41.1.1.10x125bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:21.854893923 CET192.168.2.41.1.1.10xb706Standard query (0)finatal.comA (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:21.855042934 CET192.168.2.41.1.1.10x8d46Standard query (0)finatal.com65IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:22.322921038 CET192.168.2.41.1.1.10xaa36Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:22.323065996 CET192.168.2.41.1.1.10xce8aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:29.965979099 CET192.168.2.41.1.1.10x362aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:29.966099024 CET192.168.2.41.1.1.10x3970Standard query (0)www.google.com65IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:09.818484068 CET192.168.2.41.1.1.10xe253Standard query (0)policies.google.comA (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:09.818861008 CET192.168.2.41.1.1.10x41d6Standard query (0)policies.google.com65IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.248775005 CET192.168.2.41.1.1.10x7900Standard query (0)www.youtube-nocookie.comA (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.248955965 CET192.168.2.41.1.1.10x5c8fStandard query (0)www.youtube-nocookie.com65IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:14.115742922 CET192.168.2.41.1.1.10xebbdStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:14.115852118 CET192.168.2.41.1.1.10x5f2cStandard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.732593060 CET192.168.2.41.1.1.10xce53Standard query (0)www.youtube-nocookie.comA (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.732733011 CET192.168.2.41.1.1.10x7a75Standard query (0)www.youtube-nocookie.com65IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Nov 18, 2024 10:31:58.861244917 CET1.1.1.1192.168.2.40xa1f2No error (0)url.uk.m.mimecastprotect.com195.130.217.187A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:31:58.861244917 CET1.1.1.1192.168.2.40xa1f2No error (0)url.uk.m.mimecastprotect.com91.220.42.63A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:31:58.861244917 CET1.1.1.1192.168.2.40xa1f2No error (0)url.uk.m.mimecastprotect.com195.130.217.73A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:31:58.861244917 CET1.1.1.1192.168.2.40xa1f2No error (0)url.uk.m.mimecastprotect.com91.220.42.235A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:31:58.861244917 CET1.1.1.1192.168.2.40xa1f2No error (0)url.uk.m.mimecastprotect.com195.130.217.180A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:31:58.861244917 CET1.1.1.1192.168.2.40xa1f2No error (0)url.uk.m.mimecastprotect.com91.220.42.215A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:00.961313963 CET1.1.1.1192.168.2.40xbb67No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:00.961637974 CET1.1.1.1192.168.2.40x23b3No error (0)www.google.com65IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:12.972465038 CET1.1.1.1192.168.2.40x77fcNo error (0)finatal.us2.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:12.995388031 CET1.1.1.1192.168.2.40xfba1No error (0)finatal.us2.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:14.442385912 CET1.1.1.1192.168.2.40xb0d1No error (0)tsrseafronthotel.com137.59.109.34A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:17.743522882 CET1.1.1.1192.168.2.40x5781No error (0)finatal.com141.193.213.11A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:17.743522882 CET1.1.1.1192.168.2.40x5781No error (0)finatal.com141.193.213.10A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:19.563400030 CET1.1.1.1192.168.2.40x717fNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:19.563613892 CET1.1.1.1192.168.2.40xaba0No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:20.705146074 CET1.1.1.1192.168.2.40x90f1No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:20.706017971 CET1.1.1.1192.168.2.40xcc0eNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:21.217494011 CET1.1.1.1192.168.2.40x18acNo error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:21.218174934 CET1.1.1.1192.168.2.40x125bNo error (0)www.google.com65IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:21.866811991 CET1.1.1.1192.168.2.40xb706No error (0)finatal.com141.193.213.11A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:21.866811991 CET1.1.1.1192.168.2.40xb706No error (0)finatal.com141.193.213.10A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:22.329880953 CET1.1.1.1192.168.2.40xce8aNo error (0)www.google.com65IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:22.330183029 CET1.1.1.1192.168.2.40xaa36No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:29.975375891 CET1.1.1.1192.168.2.40x3970No error (0)www.google.com65IN (0x0001)false
                                                                                                    Nov 18, 2024 10:32:29.975720882 CET1.1.1.1192.168.2.40x362aNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:09.825361967 CET1.1.1.1192.168.2.40xe253No error (0)policies.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.255997896 CET1.1.1.1192.168.2.40x5c8fNo error (0)www.youtube-nocookie.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.255997896 CET1.1.1.1192.168.2.40x5c8fNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.256175041 CET1.1.1.1192.168.2.40x7900No error (0)www.youtube-nocookie.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.256175041 CET1.1.1.1192.168.2.40x7900No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.256175041 CET1.1.1.1192.168.2.40x7900No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.256175041 CET1.1.1.1192.168.2.40x7900No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.256175041 CET1.1.1.1192.168.2.40x7900No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.256175041 CET1.1.1.1192.168.2.40x7900No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.256175041 CET1.1.1.1192.168.2.40x7900No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.256175041 CET1.1.1.1192.168.2.40x7900No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.256175041 CET1.1.1.1192.168.2.40x7900No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.256175041 CET1.1.1.1192.168.2.40x7900No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.256175041 CET1.1.1.1192.168.2.40x7900No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.256175041 CET1.1.1.1192.168.2.40x7900No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.256175041 CET1.1.1.1192.168.2.40x7900No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.256175041 CET1.1.1.1192.168.2.40x7900No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.256175041 CET1.1.1.1192.168.2.40x7900No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.256175041 CET1.1.1.1192.168.2.40x7900No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:12.256175041 CET1.1.1.1192.168.2.40x7900No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:14.122740030 CET1.1.1.1192.168.2.40xebbdNo error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:14.122740030 CET1.1.1.1192.168.2.40xebbdNo error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:14.122740030 CET1.1.1.1192.168.2.40xebbdNo error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:14.122740030 CET1.1.1.1192.168.2.40xebbdNo error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:14.122740030 CET1.1.1.1192.168.2.40xebbdNo error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:14.122740030 CET1.1.1.1192.168.2.40xebbdNo error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:14.122740030 CET1.1.1.1192.168.2.40xebbdNo error (0)i.ytimg.com172.217.23.118A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:14.122740030 CET1.1.1.1192.168.2.40xebbdNo error (0)i.ytimg.com216.58.212.150A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:14.122740030 CET1.1.1.1192.168.2.40xebbdNo error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:14.122740030 CET1.1.1.1192.168.2.40xebbdNo error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:14.122740030 CET1.1.1.1192.168.2.40xebbdNo error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:14.122740030 CET1.1.1.1192.168.2.40xebbdNo error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:14.122740030 CET1.1.1.1192.168.2.40xebbdNo error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:14.122740030 CET1.1.1.1192.168.2.40xebbdNo error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:14.122740030 CET1.1.1.1192.168.2.40xebbdNo error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:14.122740030 CET1.1.1.1192.168.2.40xebbdNo error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.739592075 CET1.1.1.1192.168.2.40xce53No error (0)www.youtube-nocookie.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.739592075 CET1.1.1.1192.168.2.40xce53No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.739592075 CET1.1.1.1192.168.2.40xce53No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.739592075 CET1.1.1.1192.168.2.40xce53No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.739592075 CET1.1.1.1192.168.2.40xce53No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.739592075 CET1.1.1.1192.168.2.40xce53No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.739592075 CET1.1.1.1192.168.2.40xce53No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.739592075 CET1.1.1.1192.168.2.40xce53No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.739592075 CET1.1.1.1192.168.2.40xce53No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.739592075 CET1.1.1.1192.168.2.40xce53No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.739592075 CET1.1.1.1192.168.2.40xce53No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.739592075 CET1.1.1.1192.168.2.40xce53No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.739592075 CET1.1.1.1192.168.2.40xce53No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.739592075 CET1.1.1.1192.168.2.40xce53No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.739592075 CET1.1.1.1192.168.2.40xce53No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.739592075 CET1.1.1.1192.168.2.40xce53No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.739592075 CET1.1.1.1192.168.2.40xce53No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.740008116 CET1.1.1.1192.168.2.40x7a75No error (0)www.youtube-nocookie.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Nov 18, 2024 10:33:15.740008116 CET1.1.1.1192.168.2.40x7a75No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    0192.168.2.449736195.130.217.1874433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:31:59 UTC732OUTGET /s/i6hKCJ8OAsjPWvuxFXHy1dB_?domain=finatal.us2.list-manage.com HTTP/1.1
                                                                                                    Host: url.uk.m.mimecastprotect.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-User: ?1
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:00 UTC2243INHTTP/1.1 307 Temporary Redirect
                                                                                                    Date: Mon, 18 Nov 2024 09:31:59 GMT
                                                                                                    Content-Length: 0
                                                                                                    Connection: close
                                                                                                    Location: https://url.uk.m.mimecastprotect.com/r/SHqbARme1PZmwFatNQuTAGWGVlSbH9nSlfv59R0Gm9XKqGBpIaMPy9DP7U2ktfF0us1-lxXM2df-DFeVroskLqy1PAJC2OMCBtkdj76nvQjU_rePOXvPuk-1HqlJB7KCpaO919g08C-RFFB1Rlc0QbxpDFaoat1Pg_lUaYcpKKfnOIIsDFEN5QMmjvL0dMQVhidTpENvB60EwLcy8lBSh2CSqFerylrniZP9K4ZS_2-olYaR9NCny8h9RPYaBTZ4K2-yWEB0JokZ4iH4PvCKxAeoFipAeg0ujuzhYXeqpSKwJ5l70NqAoEIu_rymkgSTs0zIeNNTSURTKwCA7HhyQwexeOov-45LgnNAal1h8zv8aqvRV_VWm3QSVCqm9UcYRf-Ow2pX7A6Bxf3gxhBGrT6TbscFPZurWDjuNYZ6nn5JJRE52B8BwNyhWq3M87YHmcNkeczz-uGEml2xJLGcDKY9ZzcuLCTkYWCNrbPOxb-P7KytBcWm892jw1iwzV2-hSI6ngu2NGrthcqEM6HuZIZAW2DP_1YQqq_ePeXHT2X6OsOyY_UV6TDsAGjWj0lLWq-xQWMSLfXmBWL8PXLOx0I0FKmvxcrhKeNeuP0xmJDtb2kzwTrRHtCpmYF64mv8jHL6ZQhIgsnfnYgkTLomCgF-bH1RqEkCJgzQAMw-KIDhbmXOh28Zf8bphbMB0IF1ggydkcn1u4HA-huDmDFU_i5WaCf6w_V1yTOjTOlWwz2kDXszwbnT1Lxws99OrD46jzCPWMTvA1dLuq4q_PWNvu9GpYLO3JwMHRDcG40Ko-JznDcbQOtNthqhFh4ddTIWesfUQL8F7dRxrZWCEQMd-6wrxRav2uVQaWoT1pICPbXvhwQFnnUyssZvyWN-ZPEndN47-D8VYhpakEV_nt1QkYGmd3U_Kp42Ppqhi17m-kR80EaZ6AyD4EgKT51Zuez0oMi750mfWH5XP0m [TRUNCATED]
                                                                                                    Cache-control: no-store
                                                                                                    Pragma: no-cache
                                                                                                    X-Robots-Tag: noindex, nofollow


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    1192.168.2.449735195.130.217.1874433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:00 UTC2679OUTGET /r/SHqbARme1PZmwFatNQuTAGWGVlSbH9nSlfv59R0Gm9XKqGBpIaMPy9DP7U2ktfF0us1-lxXM2df-DFeVroskLqy1PAJC2OMCBtkdj76nvQjU_rePOXvPuk-1HqlJB7KCpaO919g08C-RFFB1Rlc0QbxpDFaoat1Pg_lUaYcpKKfnOIIsDFEN5QMmjvL0dMQVhidTpENvB60EwLcy8lBSh2CSqFerylrniZP9K4ZS_2-olYaR9NCny8h9RPYaBTZ4K2-yWEB0JokZ4iH4PvCKxAeoFipAeg0ujuzhYXeqpSKwJ5l70NqAoEIu_rymkgSTs0zIeNNTSURTKwCA7HhyQwexeOov-45LgnNAal1h8zv8aqvRV_VWm3QSVCqm9UcYRf-Ow2pX7A6Bxf3gxhBGrT6TbscFPZurWDjuNYZ6nn5JJRE52B8BwNyhWq3M87YHmcNkeczz-uGEml2xJLGcDKY9ZzcuLCTkYWCNrbPOxb-P7KytBcWm892jw1iwzV2-hSI6ngu2NGrthcqEM6HuZIZAW2DP_1YQqq_ePeXHT2X6OsOyY_UV6TDsAGjWj0lLWq-xQWMSLfXmBWL8PXLOx0I0FKmvxcrhKeNeuP0xmJDtb2kzwTrRHtCpmYF64mv8jHL6ZQhIgsnfnYgkTLomCgF-bH1RqEkCJgzQAMw-KIDhbmXOh28Zf8bphbMB0IF1ggydkcn1u4HA-huDmDFU_i5WaCf6w_V1yTOjTOlWwz2kDXszwbnT1Lxws99OrD46jzCPWMTvA1dLuq4q_PWNvu9GpYLO3JwMHRDcG40Ko-JznDcbQOtNthqhFh4ddTIWesfUQL8F7dRxrZWCEQMd-6wrxRav2uVQaWoT1pICPbXvhwQFnnUyssZvyWN-ZPEndN47-D8VYhpakEV_nt1QkYGmd3U_Kp42Ppqhi17m-kR80EaZ6AyD4EgKT51Zuez0oMi750mfWH5XP0mRdm6s6GJMgGEas7nU3pCWl4Q-9FoE-KySYKVGXPN9i [TRUNCATED]
                                                                                                    Host: url.uk.m.mimecastprotect.com
                                                                                                    Connection: keep-alive
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-User: ?1
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:12 UTC373INHTTP/1.1 307 Temporary Redirect
                                                                                                    Date: Mon, 18 Nov 2024 09:32:12 GMT
                                                                                                    Content-Length: 0
                                                                                                    Connection: close
                                                                                                    Location: https://finatal.us2.list-manage.com/track/click?u=f73f7708eca5e1d2f61bc2a09&id=82613a7740&e=99fc6e7a75
                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                    Cache-control: no-store
                                                                                                    Pragma: no-cache
                                                                                                    X-Robots-Tag: noindex, nofollow


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    2192.168.2.449740184.28.90.27443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:02 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept: */*
                                                                                                    Accept-Encoding: identity
                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                    Host: fs.microsoft.com
                                                                                                    2024-11-18 09:32:03 UTC467INHTTP/1.1 200 OK
                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                    Content-Type: application/octet-stream
                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                    Server: ECAcc (lpl/EF4C)
                                                                                                    X-CID: 11
                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                    Cache-Control: public, max-age=198801
                                                                                                    Date: Mon, 18 Nov 2024 09:32:03 GMT
                                                                                                    Connection: close
                                                                                                    X-CID: 2


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    3192.168.2.449741184.28.90.27443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:04 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept: */*
                                                                                                    Accept-Encoding: identity
                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                    Range: bytes=0-2147483646
                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                    Host: fs.microsoft.com
                                                                                                    2024-11-18 09:32:04 UTC515INHTTP/1.1 200 OK
                                                                                                    ApiVersion: Distribute 1.1
                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                    Content-Type: application/octet-stream
                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                    X-CID: 11
                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                    Cache-Control: public, max-age=198761
                                                                                                    Date: Mon, 18 Nov 2024 09:32:04 GMT
                                                                                                    Content-Length: 55
                                                                                                    Connection: close
                                                                                                    X-CID: 2
                                                                                                    2024-11-18 09:32:04 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    4192.168.2.4497424.175.87.197443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:10 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=93HtZnRyC7bVAyZ&MD=ghZPS8ht HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept: */*
                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                    Host: slscr.update.microsoft.com
                                                                                                    2024-11-18 09:32:11 UTC560INHTTP/1.1 200 OK
                                                                                                    Cache-Control: no-cache
                                                                                                    Pragma: no-cache
                                                                                                    Content-Type: application/octet-stream
                                                                                                    Expires: -1
                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                    MS-CorrelationId: 792b6942-fea9-48e7-a680-9b89ecc5ec64
                                                                                                    MS-RequestId: 20adf0c8-9efa-413b-9885-c75a7985ad65
                                                                                                    MS-CV: iTih/rxhdkSQUzHp.0
                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Date: Mon, 18 Nov 2024 09:32:10 GMT
                                                                                                    Connection: close
                                                                                                    Content-Length: 24490
                                                                                                    2024-11-18 09:32:11 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                    2024-11-18 09:32:11 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    5192.168.2.449749137.59.109.344433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:15 UTC665OUTGET /bc HTTP/1.1
                                                                                                    Host: tsrseafronthotel.com
                                                                                                    Connection: keep-alive
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-User: ?1
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:15 UTC216INHTTP/1.1 301 Moved Permanently
                                                                                                    Date: Mon, 18 Nov 2024 09:32:12 GMT
                                                                                                    Server: Apache
                                                                                                    Location: https://tsrseafronthotel.com/bc/
                                                                                                    Content-Length: 240
                                                                                                    Connection: close
                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                    2024-11-18 09:32:15 UTC240INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 73 72 73 65 61 66 72 6f 6e 74 68 6f 74 65 6c 2e 63 6f 6d 2f 62 63 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://tsrseafronthotel.com/bc/">here</a>.</p></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    6192.168.2.449750137.59.109.344433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:16 UTC666OUTGET /bc/ HTTP/1.1
                                                                                                    Host: tsrseafronthotel.com
                                                                                                    Connection: keep-alive
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-User: ?1
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:17 UTC213INHTTP/1.1 303 See Other
                                                                                                    Date: Mon, 18 Nov 2024 09:32:14 GMT
                                                                                                    Server: Apache
                                                                                                    Cache-Control: no-store
                                                                                                    Location: https://finatal.com
                                                                                                    Content-Length: 0
                                                                                                    Connection: close
                                                                                                    Content-Type: text/html; charset=UTF-8


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    7192.168.2.449751141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:18 UTC654OUTGET / HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-User: ?1
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:19 UTC1019INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:19 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    x-powered-by: WP Engine
                                                                                                    X-Pingback: https://finatal.com/xmlrpc.php
                                                                                                    Link: <https://finatal.com/wp-json/>; rel="https://api.w.org/"
                                                                                                    Link: <https://finatal.com/wp-json/wp/v2/pages/2>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                    Link: <https://finatal.com/>; rel=shortlink
                                                                                                    X-Pass-Why: custom-path
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f3d74b4147a9-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:19 UTC350INData Raw: 35 32 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 6f 6d 65 20 2d 20 46 69 6e 61 74 61 6c 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 35 2e 30 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65
                                                                                                    Data Ascii: 5226<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <title>Home - Finatal</title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=5.0"/> <meta name="apple-mobile
                                                                                                    2024-11-18 09:32:19 UTC1369INData Raw: 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 62 66 36 65 64 62 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 64 75 63 37 61 74 67 2e 63 73 73 22 20 61 73 3d 22 73 74 79 6c 65 22 20 6f 6e 6c 6f 61 64 3d 22 74 68 69 73 2e 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 22 3e 0d 0a 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 64 75 63 37 61 74 67 2e 63 73 73 22 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0d 0a 09 3c 6d
                                                                                                    Data Ascii: <meta name="theme-color" content="#bf6edb"> <link rel="preload" href="https://use.typekit.net/duc7atg.css" as="style" onload="this.rel='stylesheet'"> <noscript><link rel="stylesheet" href="https://use.typekit.net/duc7atg.css"></noscript><m
                                                                                                    2024-11-18 09:32:19 UTC1369INData Raw: 65 3a 6d 6f 64 69 66 69 65 64 5f 74 69 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 32 30 32 34 2d 31 30 2d 32 31 54 30 39 3a 31 34 3a 33 35 2b 30 30 3a 30 30 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 66 69 6e 61 74 61 6c 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 64 37 64 34 30 32 65 33 62 61 34 32 30 64 31 34 34 32 64 33 30 39 65 35 66 39 32 37 38 61 36 66 2d 6d 69 6e 2d 73 63 61 6c 65 64 2d 31 2d 31 39 32 30 78 31 32 30 30 2e 6a 70 67 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 77 69 64 74 68 22 20 63 6f 6e 74 65 6e 74 3d 22 32 35 36 30 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72
                                                                                                    Data Ascii: e:modified_time" content="2024-10-21T09:14:35+00:00" /><meta property="og:image" content="https://finatal.com/wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-1920x1200.jpg" /><meta property="og:image:width" content="2560" /><meta pr
                                                                                                    2024-11-18 09:32:19 UTC1369INData Raw: 2f 23 70 72 69 6d 61 72 79 69 6d 61 67 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 69 6e 61 74 61 6c 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 64 37 64 34 30 32 65 33 62 61 34 32 30 64 31 34 34 32 64 33 30 39 65 35 66 39 32 37 38 61 36 66 2d 6d 69 6e 2d 73 63 61 6c 65 64 2d 31 2d 31 39 32 30 78 31 32 30 30 2e 6a 70 67 22 2c 22 63 6f 6e 74 65 6e 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 69 6e 61 74 61 6c 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 64 37 64 34 30 32 65 33 62 61 34 32 30 64 31 34 34 32 64 33 30 39 65 35 66 39 32 37 38 61 36 66 2d 6d 69 6e 2d 73 63 61 6c 65 64 2d 31 2d 31 39 32 30 78 31 32 30 30 2e 6a 70 67 22 2c 22 77 69 64 74 68 22 3a 32 35 36 30 2c 22 68 65 69 67
                                                                                                    Data Ascii: /#primaryimage","url":"https://finatal.com/wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-1920x1200.jpg","contentUrl":"https://finatal.com/wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-1920x1200.jpg","width":2560,"heig
                                                                                                    2024-11-18 09:32:19 UTC1369INData Raw: 77 70 2d 61 64 6d 69 6e 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 2d 66 6f 63 75 73 3a 32 70 78 3b 2d 2d 77 70 2d 62 6c 6f 63 6b 2d 73 79 6e 63 65 64 2d 63 6f 6c 6f 72 3a 23 37 61 30 30 64 66 3b 2d 2d 77 70 2d 62 6c 6f 63 6b 2d 73 79 6e 63 65 64 2d 63 6f 6c 6f 72 2d 2d 72 67 62 3a 31 32 32 2c 30 2c 32 32 33 3b 2d 2d 77 70 2d 62 6f 75 6e 64 2d 62 6c 6f 63 6b 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 70 2d 62 6c 6f 63 6b 2d 73 79 6e 63 65 64 2d 63 6f 6c 6f 72 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 3a 72 6f 6f 74 7b 2d 2d 77 70 2d 61 64 6d 69 6e 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 2d 66 6f 63 75 73 3a 31 2e 35 70 78 7d 7d 2e 77 70 2d 65 6c 65 6d 65 6e 74 2d 62 75 74 74 6f 6e 7b 63 75 72 73 6f 72 3a
                                                                                                    Data Ascii: wp-admin-border-width-focus:2px;--wp-block-synced-color:#7a00df;--wp-block-synced-color--rgb:122,0,223;--wp-bound-block-color:var(--wp-block-synced-color)}@media (min-resolution:192dpi){:root{--wp-admin-border-width-focus:1.5px}}.wp-element-button{cursor:
                                                                                                    2024-11-18 09:32:19 UTC1369INData Raw: 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6e 6f 72 6d 61 6c 29 7d 2e 68 61 73 2d 68 75 67 65 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 68 75 67 65 29 7d 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 65 6e 64 2d 72 65 73 69 7a 61 62 6c 65 2d 65 64 69 74 6f 72 2d 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e
                                                                                                    Data Ascii: (--wp--preset--font-size--normal)}.has-huge-font-size{font-size:var(--wp--preset--font-size--huge)}.has-text-align-center{text-align:center}.has-text-align-left{text-align:left}.has-text-align-right{text-align:right}#end-resizable-editor-section{display:n
                                                                                                    2024-11-18 09:32:19 UTC1369INData Raw: 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 69 6d 67 5b 63 6c 61 73 73 2a 3d 77 70 2d 69 6d 61 67 65 2d 5d 29 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 3a 77 68 65 72 65 28 66 69 67 75 72 65 29 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d
                                                                                                    Data Ascii: idth]){border-right-style:solid}html :where([style*=border-bottom-width]){border-bottom-style:solid}html :where([style*=border-left-width]){border-left-style:solid}html :where(img[class*=wp-image-]){height:auto;max-width:100%}:where(figure){margin:0 0 1em
                                                                                                    2024-11-18 09:32:19 UTC1369INData Raw: 64 61 6c 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 74 61 62 2d 6d 61 69 6e 20 73 70 61 6e 2e 74 61 62 2d 74 69 74 6c 65 2c 0a 09 09 09 09 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 6f 64 61 6c 2d 6c 65 66 74 2d 63 6f 6e 74 65 6e 74 20 23 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 65 6e 75 20 6c 69 20 61 2c 20 0a 09 09 09 09 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 6f 64 61 6c 2d 6c 65 66 74 2d
                                                                                                    Data Ascii: dal .moove-gdpr-modal-content .moove-gdpr-tab-main span.tab-title,#moove_gdpr_cookie_modal .moove-gdpr-modal-content .moove-gdpr-modal-left-content #moove-gdpr-menu li a, #moove_gdpr_cookie_modal .moove-gdpr-modal-content .moove-gdpr-modal-left-
                                                                                                    2024-11-18 09:32:19 UTC1369INData Raw: 65 2d 67 64 70 72 2d 74 61 62 2d 6d 61 69 6e 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 74 61 62 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 20 68 31 2c 20 0a 09 09 09 09 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 74 61 62 2d 6d 61 69 6e 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 74 61 62 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 20 68 32 2c 20 0a 09 09 09 09 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 74 61 62 2d 6d 61 69 6e 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 74 61 62 2d 6d 61 69
                                                                                                    Data Ascii: e-gdpr-tab-main .moove-gdpr-tab-main-content h1, #moove_gdpr_cookie_modal .moove-gdpr-modal-content .moove-gdpr-tab-main .moove-gdpr-tab-main-content h2, #moove_gdpr_cookie_modal .moove-gdpr-modal-content .moove-gdpr-tab-main .moove-gdpr-tab-mai
                                                                                                    2024-11-18 09:32:19 UTC1369INData Raw: 5f 69 6e 66 6f 5f 62 61 72 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 69 6e 66 6f 2d 62 61 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 69 6e 66 6f 2d 62 61 72 2d 63 6f 6e 74 65 6e 74 20 61 2e 6d 67 62 75 74 74 6f 6e 2c 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 69 6e 66 6f 5f 62 61 72 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 69 6e 66 6f 2d 62 61 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 69 6e 66 6f 2d 62 61 72 2d 63 6f 6e 74 65 6e 74 20 62 75 74 74 6f 6e 2e 6d 67 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 66 36 65 64 62 7d 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 6f 64 61 6c 2d 63 6f
                                                                                                    Data Ascii: _info_bar .moove-gdpr-info-bar-container .moove-gdpr-info-bar-content a.mgbutton,#moove_gdpr_cookie_info_bar .moove-gdpr-info-bar-container .moove-gdpr-info-bar-content button.mgbutton{background-color:#bf6edb}#moove_gdpr_cookie_modal .moove-gdpr-modal-co


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    8192.168.2.449752141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:20 UTC574OUTGET /wp-content/themes/finatal/dist/main.min.css?ver=1.0.1 HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: style
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:20 UTC870INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:20 GMT
                                                                                                    Content-Type: text/css
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Mon, 17 Jun 2024 10:02:15 GMT
                                                                                                    ETag: W/"667009a7-122f4"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256953
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f3e27a4ae776-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:20 UTC499INData Raw: 37 63 34 61 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 63 6f 6e 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 69 63 6f 6e 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 69 63 6f 6e 73 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 7d 5b 63 6c 61 73 73 2a 3d 22 20 69 5f 22 5d 3a 62 65 66 6f 72 65 2c 5b 63 6c 61 73 73 5e 3d 69 5f 5d 3a 62 65 66 6f 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 63 6f 6e 73 21 69 6d 70 6f 72 74 61 6e 74 3b 73 70 65 61 6b 3a 6e 6f 6e 65 3b 66 6f
                                                                                                    Data Ascii: 7c4a@font-face{font-display:swap;font-family:icons;font-style:normal;font-weight:400;src:url(../fonts/icons.woff2) format("woff2"),url(../fonts/icons.woff) format("woff")}[class*=" i_"]:before,[class^=i_]:before{font-family:icons!important;speak:none;fo
                                                                                                    2024-11-18 09:32:20 UTC1369INData Raw: 3a 22 5c 65 39 32 31 22 7d 2e 69 5f 67 6c 6f 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 32 32 22 7d 2e 69 5f 67 74 68 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 32 33 22 7d 2e 69 5f 63 6c 6f 73 65 5f 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 64 22 7d 2e 69 5f 63 68 65 63 6b 5f 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 63 22 7d 2e 69 5f 74 68 69 6e 5f 61 72 72 6f 77 5f 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 31 32 22 7d 2e 69 5f 74 68 69 6e 5f 61 72 72 6f 77 5f 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 31 33 22 7d 2e 69 5f 61 72 72 6f 77 5f 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                                                                    Data Ascii: :"\e921"}.i_globe:before{content:"\e922"}.i_gthb:before{content:"\e923"}.i_close_b:before{content:"\f00d"}.i_check_b:before{content:"\f00c"}.i_thin_arrow_left:before{content:"\e912"}.i_thin_arrow_right:before{content:"\e913"}.i_arrow_left:before{content:"
                                                                                                    2024-11-18 09:32:20 UTC1369INData Raw: 39 22 7d 2e 69 5f 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 61 22 7d 2e 69 5f 65 6e 76 65 6c 6f 70 65 5f 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 33 22 7d 2e 69 5f 65 6e 76 65 6c 6f 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 30 22 7d 2e 69 5f 74 77 74 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 69 5f 74 77 74 72 5f 73 71 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 31 22 7d 2e 69 5f 66 63 62 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 69 5f 66 63 62 6b 5f 73 71 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 32 22 7d 2e 69 5f 66 63 62 6b 5f 6f 66 66 69 63 69 61 6c 3a 62 65
                                                                                                    Data Ascii: 9"}.i_at:before{content:"\f1fa"}.i_envelope_o:before{content:"\f003"}.i_envelope:before{content:"\f0e0"}.i_twtr:before{content:"\f099"}.i_twtr_sqr:before{content:"\f081"}.i_fcbk:before{content:"\f09a"}.i_fcbk_sqr:before{content:"\f082"}.i_fcbk_official:be
                                                                                                    2024-11-18 09:32:20 UTC1369INData Raw: 65 6e 74 3a 22 5c 65 39 30 37 22 7d 2e 69 5f 63 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 30 36 22 7d 2e 69 5f 65 6d 70 74 79 5f 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 30 35 22 7d 2e 69 5f 71 75 6f 74 65 5f 6c 65 66 74 5f 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 31 35 22 7d 2e 69 5f 71 75 6f 74 65 5f 72 69 67 68 74 5f 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 31 34 22 7d 2e 69 5f 70 6c 61 79 5f 63 69 72 63 6c 65 5f 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 31 36 22 7d 2e 69 5f 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 31 39 22 7d 2e 69 5f 6d 6f 62 69 6c 65 3a 62 65 66 6f 72
                                                                                                    Data Ascii: ent:"\e907"}.i_clock:before{content:"\e906"}.i_empty_cart:before{content:"\e905"}.i_quote_left_circle:before{content:"\e915"}.i_quote_right_circle:before{content:"\e914"}.i_play_circle_o:before{content:"\e916"}.i_pin:before{content:"\e919"}.i_mobile:befor
                                                                                                    2024-11-18 09:32:20 UTC1369INData Raw: 6c 69 74 79 20 30 73 20 65 61 73 65 20 2e 32 35 73 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 37 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 68 6f 77 2d 63 61 70 74 69 6f 6e 20 2e 66 61 6e 63 79 62 6f 78 2d 63 61 70 74 69 6f 6e 2c 2e 66 61 6e 63 79 62 6f 78 2d 73 68 6f 77 2d 69 6e 66 6f 62 61 72 20 2e 66 61 6e 63 79 62 6f 78 2d 69 6e 66 6f 62 61 72 2c 2e 66 61 6e 63 79 62 6f 78 2d 73 68 6f 77 2d 6e 61 76 20 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2c 2e 66 61 6e 63 79 62 6f 78 2d 73 68 6f 77 2d 74 6f 6f 6c 62 61 72 20 2e 66 61 6e 63 79 62 6f 78 2d 74 6f 6f 6c 62 61 72 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63
                                                                                                    Data Ascii: lity 0s ease .25s;visibility:hidden;z-index:99997}.fancybox-show-caption .fancybox-caption,.fancybox-show-infobar .fancybox-infobar,.fancybox-show-nav .fancybox-navigation .fancybox-button,.fancybox-show-toolbar .fancybox-toolbar{opacity:1;transition:opac
                                                                                                    2024-11-18 09:32:20 UTC1369INData Raw: 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 69 6d 61 67 65 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 68 74 6d 6c 7b 70 61 64 64 69 6e 67 3a 36 70 78 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 3b 70 61 64 64 69 6e 67 3a 34 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 76 65 72 74 69 63 61 6c 2d
                                                                                                    Data Ascii: cybox-slide--image:before{display:none}.fancybox-slide--html{padding:6px}.fancybox-content{background:#fff;display:inline-block;margin:0;max-width:100%;overflow:auto;-webkit-overflow-scrolling:touch;padding:44px;position:relative;text-align:left;vertical-
                                                                                                    2024-11-18 09:32:20 UTC1369INData Raw: 63 79 62 6f 78 2d 63 6f 6e 74 65 6e 74 2c 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 70 64 66 20 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 65 6e 74 2c 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 76 69 64 65 6f 20 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 65 6e 74 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 76 69 64 65 6f 20 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 6d 61 70 20 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 35 65
                                                                                                    Data Ascii: cybox-content,.fancybox-slide--pdf .fancybox-content,.fancybox-slide--video .fancybox-content{height:100%;overflow:visible;padding:0;width:100%}.fancybox-slide--video .fancybox-content{background:#000}.fancybox-slide--map .fancybox-content{background:#e5e
                                                                                                    2024-11-18 09:32:20 UTC1369INData Raw: 72 65 6e 74 43 6f 6c 6f 72 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 7d 2e 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2d 2d 66 73 65 6e 74 65 72 20 73 76 67 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 2c 2e 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2d 2d 66 73 65 78 69 74 20 73 76 67 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2d 2d 70 61 75 73 65 20 73 76 67 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2d 2d 70 6c 61 79 20 73 76 67 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 61 6e 63 79 62 6f 78 2d 70 72 6f 67 72 65 73 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 35 32 36 38 3b 68 65 69 67 68 74 3a 32 70 78 3b 6c 65 66 74
                                                                                                    Data Ascii: rentColor;stroke-width:0}.fancybox-button--fsenter svg:nth-child(2),.fancybox-button--fsexit svg:first-child,.fancybox-button--pause svg:first-child,.fancybox-button--play svg:nth-child(2){display:none}.fancybox-progress{background:#ff5268;height:2px;left
                                                                                                    2024-11-18 09:32:20 UTC1369INData Raw: 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 30 64 65 67 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 38 35 29 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 29 20 35 30 25 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 20 36 35 25 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 20 37 35 2e 35 25 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 33 37 29 20 38 32 2e 38 35 25 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 31 39 29 20 38 38 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 3b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 65 66 74 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 70 61 64 64 69 6e 67 3a 37 35 70 78 20 34 34 70 78 20 32 35 70 78 3b 70 6f 69
                                                                                                    Data Ascii: near-gradient(0deg,rgba(0,0,0,.85),rgba(0,0,0,.3) 50%,rgba(0,0,0,.15) 65%,rgba(0,0,0,.075) 75.5%,rgba(0,0,0,.037) 82.85%,rgba(0,0,0,.019) 88%,transparent);bottom:0;color:#eee;font-size:14px;font-weight:400;left:0;line-height:1.5;padding:75px 44px 25px;poi
                                                                                                    2024-11-18 09:32:20 UTC1369INData Raw: 6c 61 74 65 5a 28 30 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 66 61 64 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 6e 65 78 74 2c 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 66 61 64 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 70 72 65 76 69 6f 75 73 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 39 2c 31 2c 2e 32 32 2c 31 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 66 61 64 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 63 75 72 72 65 6e 74 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 7a 6f 6f 6d 2d 69 6e 2d 6f 75 74 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 70 72 65 76 69 6f 75 73
                                                                                                    Data Ascii: lateZ(0)}.fancybox-fx-fade.fancybox-slide--next,.fancybox-fx-fade.fancybox-slide--previous{opacity:0;transition-timing-function:cubic-bezier(.19,1,.22,1)}.fancybox-fx-fade.fancybox-slide--current{opacity:1}.fancybox-fx-zoom-in-out.fancybox-slide--previous


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    9192.168.2.449753141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:20 UTC602OUTGET /wp-content/plugins/gdpr-cookie-compliance/dist/styles/gdpr-main-nf.css?ver=4.15.5 HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: style
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:20 UTC870INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:20 GMT
                                                                                                    Content-Type: text/css
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Fri, 25 Oct 2024 01:08:38 GMT
                                                                                                    ETag: W/"671aef96-1522f"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256953
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f3e28b2047a9-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:20 UTC499INData Raw: 37 63 34 61 0d 0a 2e 67 64 70 72 5f 6c 69 67 68 74 62 6f 78 2d 61 63 74 69 76 65 2c 2e 67 64 70 72 5f 6c 69 67 68 74 62 6f 78 2d 61 63 74 69 76 65 20 62 6f 64 79 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 67 64 70 72 5f 6c 69 67 68 74 62 6f 78 7b 7a 2d 69 6e 64 65 78 3a 39 39 39 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 62 30 62 30 62 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 39 29 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61
                                                                                                    Data Ascii: 7c4a.gdpr_lightbox-active,.gdpr_lightbox-active body{overflow:hidden}.gdpr_lightbox{z-index:9990;position:fixed;top:0;right:0;bottom:0;left:0;white-space:nowrap;background:#0b0b0b;background:rgba(0,0,0,.9);outline:none!important;opacity:0;transition:opa
                                                                                                    2024-11-18 09:32:20 UTC1369INData Raw: 6c 69 6e 65 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 64 70 72 5f 6c 69 67 68 74 62 6f 78 2d 77 72 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 32 35 65 6d 7d 2e 67 64 70 72 5f 6c 69 67 68 74 62 6f 78 2d 6c 6f 61 64 65 72 7b 7a 2d 69 6e 64 65 78 3a 39 39 39 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 2e 38 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74
                                                                                                    Data Ascii: line:none!important}.gdpr_lightbox-wrap:before{content:"";display:inline-block;height:100%;vertical-align:middle;margin-right:-.25em}.gdpr_lightbox-loader{z-index:9991;color:#fff;position:absolute;top:50%;margin-top:-.8em;width:100%;text-align:center;font
                                                                                                    2024-11-18 09:32:20 UTC1369INData Raw: 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 36 29 3b 62 6f 72 64 65 72 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 67 64 70 72 5f 6c 69 67 68 74 62 6f 78 2d 63 6c 6f 73 65 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 67 64 70 72 5f 6c 69 67 68 74 62 6f 78 2d 63 6c 6f 73 65 3a 61 63 74 69 76 65 7b 74 6f 70 3a 31 70 78 7d 2e 67 64 70 72 5f 6c 69 67 68 74 62 6f 78 2d 69 6d 61 67 65 20 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 2e 67 64 70 72 5f 6c 69 67 68 74 62 6f 78 2d 69 66 72 61 6d 65 20 2e 67 64 70
                                                                                                    Data Ascii: x rgba(0,0,0,.6);border:0;background:none;box-shadow:none}.gdpr_lightbox-close::-moz-focus-inner{border:0;padding:0}.gdpr_lightbox-close:active{top:1px}.gdpr_lightbox-image img{max-width:100%;display:block;line-height:0;border:0}.gdpr_lightbox-iframe .gdp
                                                                                                    2024-11-18 09:32:20 UTC1369INData Raw: 73 77 69 74 63 68 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 31 70 78 20 31 70 78 20 35 70 78 20 23 30 31 30 31 30 31 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 70 78 7d 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 6d 67 62 75 74 74 6f 6e 2e 66 6f 63 75 73 2d 67 2c 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 6d 67 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 31 70 78 20 31 70 78 20 35 70 78 20 23 30 31 30 31 30 31 7d 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 69 6e 66 6f 5f 62 61 72 20 2e 67 64 70 72 2d 66 62 6f 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 23 6d 6f 6f 76 65 5f 67 64 70 72 5f
                                                                                                    Data Ascii: switch:focus{box-shadow:1px 1px 5px #010101;border-radius:50px}#moove_gdpr_cookie_modal .mgbutton.focus-g,#moove_gdpr_cookie_modal .mgbutton:focus{box-shadow:1px 1px 5px #010101}#moove_gdpr_cookie_info_bar .gdpr-fbo-0{-ms-flex-order:1;order:1}#moove_gdpr_
                                                                                                    2024-11-18 09:32:20 UTC1369INData Raw: 61 6c 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 6f 64 61 6c 2d 6c 65 66 74 2d 63 6f 6e 74 65 6e 74 20 23 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 65 6e 75 20 6c 69 20 61 20 73 70 61 6e 2e 67 64 70 72 2d 69 63 6f 6e 2c 62 6f 64 79 2e 67 64 70 72 2d 6e 6f 2d 69 63 6f 6e 73 20 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 6f 64 61 6c 2d 6c 65 66 74 2d 63 6f 6e 74 65 6e 74 20 23 6d 6f 6f 76 65 2d 67 64 70 72 2d 6d 65 6e 75 20 6c 69 20 62 75 74 74 6f 6e 20 69 2c 62 6f 64 79 2e 67 64 70 72 2d 6e 6f 2d 69 63 6f 6e 73 20 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 6d
                                                                                                    Data Ascii: al-content .moove-gdpr-modal-left-content #moove-gdpr-menu li a span.gdpr-icon,body.gdpr-no-icons #moove_gdpr_cookie_modal .moove-gdpr-modal-content .moove-gdpr-modal-left-content #moove-gdpr-menu li button i,body.gdpr-no-icons #moove_gdpr_cookie_modal .m
                                                                                                    2024-11-18 09:32:20 UTC1369INData Raw: 6f 74 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 62 75 74 74 6f 6e 2d 68 6f 6c 64 65 72 20 62 75 74 74 6f 6e 2e 6d 67 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 3a 32 70 78 20 34 70 78 7d 7d 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 69 6e 66 6f 5f 62 61 72 7b 63 6f 6e 74 65 6e 74 2d 76 69 73 69 62 69 6c 69 74 79 3a 61 75 74 6f 7d 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 69 6e 66 6f 5f 62 61 72 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 62 75 74 74 6f 6e 2d 68 6f 6c 64 65 72 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6d 6f 6f
                                                                                                    Data Ascii: oter-content .moove-gdpr-button-holder button.mgbutton{margin:2px 4px}}#moove_gdpr_cookie_info_bar{content-visibility:auto}#moove_gdpr_cookie_info_bar .moove-gdpr-button-holder{display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center}#moo
                                                                                                    2024-11-18 09:32:20 UTC1369INData Raw: 2d 66 75 6c 6c 2d 73 63 72 65 65 6e 2d 69 6e 66 6f 62 61 72 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 69 6e 66 6f 62 61 72 2d 63 6c 6f 73 65 2d 62 74 6e 2e 67 64 70 72 2d 63 6f 6e 74 65 6e 74 2d 63 6c 6f 73 65 2d 62 74 6e 3a 66 6f 63 75 73 2c 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 69 6e 66 6f 5f 62 61 72 2e 67 64 70 72 2d 66 75 6c 6c 2d 73 63 72 65 65 6e 2d 69 6e 66 6f 62 61 72 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 69 6e 66 6f 62 61 72 2d 63 6c 6f 73 65 2d 62 74 6e 2e 67 64 70 72 2d 63 6f 6e 74 65 6e 74 2d 63 6c 6f 73 65 2d 62 74 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 32 36 32 36 32 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 69 6e 66 6f 5f 62 61 72
                                                                                                    Data Ascii: -full-screen-infobar .moove-gdpr-infobar-close-btn.gdpr-content-close-btn:focus,#moove_gdpr_cookie_info_bar.gdpr-full-screen-infobar .moove-gdpr-infobar-close-btn.gdpr-content-close-btn:hover{background-color:#626262;color:#fff}#moove_gdpr_cookie_info_bar
                                                                                                    2024-11-18 09:32:20 UTC1369INData Raw: 20 23 66 66 66 7d 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 69 6e 66 6f 5f 62 61 72 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 64 61 72 6b 2d 73 63 68 65 6d 65 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 62 75 74 74 6f 6e 2d 68 6f 6c 64 65 72 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 69 6e 66 6f 62 61 72 2d 63 6c 6f 73 65 2d 62 74 6e 2e 66 6f 63 75 73 2d 67 2c 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 69 6e 66 6f 5f 62 61 72 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 64 61 72 6b 2d 73 63 68 65 6d 65 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 62 75 74 74 6f 6e 2d 68 6f 6c 64 65 72 20 2e 6d 6f 6f 76 65 2d 67 64 70 72 2d 69 6e 66 6f 62 61 72 2d 63 6c 6f 73 65 2d 62 74 6e 3a 66 6f 63 75 73 2c 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 69 6e
                                                                                                    Data Ascii: #fff}#moove_gdpr_cookie_info_bar.moove-gdpr-dark-scheme .moove-gdpr-button-holder .moove-gdpr-infobar-close-btn.focus-g,#moove_gdpr_cookie_info_bar.moove-gdpr-dark-scheme .moove-gdpr-button-holder .moove-gdpr-infobar-close-btn:focus,#moove_gdpr_cookie_in
                                                                                                    2024-11-18 09:32:20 UTC1369INData Raw: 7d 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 63 6f 6f 6b 69 65 2d 73 77 69 74 63 68 20 69 6e 70 75 74 2c 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 73 77 69 74 63 68 20 69 6e 70 75 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 63 6f 6f 6b 69 65 2d 73 77 69 74 63 68 20 2e 63 6f 6f 6b 69 65 2d 73 6c 69 64 65 72 2c 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 63 6f 6f 6b 69 65 2d 73 77 69 74 63 68 20 2e 73 6c 69 64 65 72 2c 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 73 77 69 74 63 68 20 2e 63 6f 6f 6b 69 65 2d 73 6c 69 64 65 72 2c 23 6d 6f 6f 76
                                                                                                    Data Ascii: }#moove_gdpr_cookie_modal .cookie-switch input,#moove_gdpr_cookie_modal .switch input{display:none}#moove_gdpr_cookie_modal .cookie-switch .cookie-slider,#moove_gdpr_cookie_modal .cookie-switch .slider,#moove_gdpr_cookie_modal .switch .cookie-slider,#moov
                                                                                                    2024-11-18 09:32:20 UTC1369INData Raw: 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 63 6f 6f 6b 69 65 2d 73 77 69 74 63 68 20 2e 73 6c 69 64 65 72 2e 63 6f 6f 6b 69 65 2d 72 6f 75 6e 64 2c 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 63 6f 6f 6b 69 65 2d 73 77 69 74 63 68 20 2e 73 6c 69 64 65 72 2e 72 6f 75 6e 64 2c 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 73 77 69 74 63 68 20 2e 63 6f 6f 6b 69 65 2d 73 6c 69 64 65 72 2e 63 6f 6f 6b 69 65 2d 72 6f 75 6e 64 2c 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 73 77 69 74 63 68 20 2e 63 6f 6f 6b 69 65 2d 73 6c 69 64 65 72 2e 72 6f 75 6e 64 2c 23 6d 6f 6f 76 65 5f 67 64 70 72 5f 63 6f 6f 6b 69 65 5f 6d 6f 64 61 6c 20 2e 73 77 69 74 63 68 20
                                                                                                    Data Ascii: dpr_cookie_modal .cookie-switch .slider.cookie-round,#moove_gdpr_cookie_modal .cookie-switch .slider.round,#moove_gdpr_cookie_modal .switch .cookie-slider.cookie-round,#moove_gdpr_cookie_modal .switch .cookie-slider.round,#moove_gdpr_cookie_modal .switch


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    10192.168.2.449757141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:21 UTC579OUTGET /wp-content/themes/finatal/style/libs/swiper.css?ver=11.1.1 HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: style
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:21 UTC869INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:21 GMT
                                                                                                    Content-Type: text/css
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:48 GMT
                                                                                                    ETag: W/"6656f370-4800"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240653
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f3eb78d20bc4-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:21 UTC500INData Raw: 34 38 30 30 0d 0a 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 31 31 2e 31 2e 31 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 34 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 41 70 72 69 6c 20 39 2c 20 32 30 32 34 0a
                                                                                                    Data Ascii: 4800/** * Swiper 11.1.1 * Most modern mobile touch slider and framework with hardware accelerated transitions * https://swiperjs.com * * Copyright 2014-2024 Vladimir Kharlampidi * * Released under the MIT License * * Released on: April 9, 2024
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 41 46 78 41 41 41 41 46 41 41 41 41 42 6d 32 66 50 63 7a 55 39 54 4c 7a 49 41 41 41 48 63 41 41 41 41 53 67 41 41 41 47 42 50 39 56 35 52 59 32 31 68 63 41 41 41 41 6b 51 41 41 41 43 49 41 41 41 42 59 74 36 46 30 63 42 6a 64 6e 51 67 41 41 41 43 7a 41 41 41 41 41 51 41 41 41 41 45 41 42 45 42 52 47 64 68 63 33 41 41 41 41 57 59 41 41 41 41 43 41 41 41 41 41 6a 2f 2f 77 41 44 5a 32 78 35 5a 67 41 41 41 79 77 41 41 41 44 4d 41 41 41 44 32 4d 48 74 72 79 56 6f 5a 57 46 6b 41 41 41 42 62 41 41 41 41 44 41 41 41 41 41 32 45 32 2b 65 6f 57 68 6f 5a 57 45 41 41 41 47 63 41 41 41 41 48 77 41 41 41 43 51 43 39 67 44 7a 61 47 31 30 65 41 41 41 41 69 67 41 41 41 41 5a 41 41 41 41 72 67 4a 6b 41 42 46 73 62 32 4e 68 41 41 41 43 30 41 41 41 41 46 6f 41 41 41 42 61 46
                                                                                                    Data Ascii: AFxAAAAFAAAABm2fPczU9TLzIAAAHcAAAASgAAAGBP9V5RY21hcAAAAkQAAACIAAABYt6F0cBjdnQgAAACzAAAAAQAAAAEABEBRGdhc3AAAAWYAAAACAAAAAj//wADZ2x5ZgAAAywAAADMAAAD2MHtryVoZWFkAAABbAAAADAAAAA2E2+eoWhoZWEAAAGcAAAAHwAAACQC9gDzaG10eAAAAigAAAAZAAAArgJkABFsb2NhAAAC0AAAAFoAAABaF
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 32 50 4d 4a 4d 50 44 67 65 51 34 72 59 38 59 54 36 47 7a 61 6f 30 65 41 45 41 34 30 39 44 75 67 67 6d 54 6e 46 6e 4f 63 53 43 69 45 69 4c 4d 67 78 43 69 54 49 36 43 71 35 44 5a 55 64 33 51 6d 70 31 30 76 4f 30 4c 61 4c 54 64 32 63 6a 4e 34 66 4f 75 6d 6c 63 37 6c 55 59 62 53 51 63 5a 46 6b 75 74 52 47 37 67 36 4a 4b 5a 4b 79 30 52 6d 64 4c 59 36 38 30 43 44 6e 45 4a 2b 55 4d 6b 70 46 46 65 31 52 4e 37 6e 78 64 56 70 58 72 43 34 61 54 74 6e 61 75 72 4f 6e 59 65 72 63 5a 67 32 59 56 6d 4c 4e 2f 64 2f 67 63 7a 66 45 69 6d 72 45 2f 66 73 2f 62 4f 75 71 32 39 5a 6d 6e 38 74 6c 6f 4f 52 61 58 67 5a 67 47 61 37 38 79 4f 39 2f 63 6e 58 6d 32 42 70 61 47 76 71 32 35 44 76 39 53 34 45 39 2b 35 53 49 63 39 50 71 75 70 4a 4b 68 59 46 53 53 6c 34 37 2b 51 63 72 31 6d
                                                                                                    Data Ascii: 2PMJMPDgeQ4rY8YT6Gzao0eAEA409DuggmTnFnOcSCiEiLMgxCiTI6Cq5DZUd3Qmp10vO0LaLTd2cjN4fOumlc7lUYbSQcZFkutRG7g6JKZKy0RmdLY680CDnEJ+UMkpFFe1RN7nxdVpXrC4aTtnaurOnYercZg2YVmLN/d/gczfEimrE/fs/bOuq29Zmn8tloORaXgZgGa78yO9/cnXm2BpaGvq25Dv9S4E9+5SIc9PqupJKhYFSSl47+Qcr1m
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 63 61 6c 7b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 78 7d 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 69 6e 76 69 73 69 62 6c 65 2d 62 6c 61 6e 6b 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 73 77 69 70 65 72 2d 61 75 74 6f 68 65 69 67 68 74 2c 2e 73 77 69 70 65 72 2d 61 75 74 6f 68 65 69 67 68 74 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 73 77 69 70 65 72
                                                                                                    Data Ascii: cal{touch-action:pan-x}.swiper-slide{flex-shrink:0;width:100%;height:100%;position:relative;transition-property:transform;display:block}.swiper-slide-invisible-blank{visibility:hidden}.swiper-autoheight,.swiper-autoheight .swiper-slide{height:auto}.swiper
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 74 65 72 65 64 3e 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 3e 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 73 74 6f 70 3a 61 6c 77 61 79 73 7d 2e 73 77 69 70 65 72 2d 63 73 73 2d 6d 6f 64 65 2e 73 77 69 70 65 72 2d 63 65 6e 74 65 72 65 64 2e 73 77 69 70 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 3e 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 63 65 6e 74 65 72 65 64 2d 6f 66 66 73 65 74 2d 62 65 66 6f 72 65 29 7d 2e 73 77 69 70 65 72 2d 63 73 73 2d 6d
                                                                                                    Data Ascii: tered>.swiper-wrapper>.swiper-slide{scroll-snap-align:center center;scroll-snap-stop:always}.swiper-css-mode.swiper-centered.swiper-horizontal>.swiper-wrapper>.swiper-slide:first-child{margin-inline-start:var(--swiper-centered-offset-before)}.swiper-css-m
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 2c 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 29 7d 2e 73 77 69 70 65 72 2d 6c 61 7a 79 2d 70 72 65 6c 6f 61 64 65 72 7b 77 69 64 74 68 3a 34 32 70 78 3b 68 65 69 67 68 74 3a 34 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 35 30 25 3b 74 6f 70 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 31 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 32 31 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 35 30 25 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 34 70 78 20 73 6f 6c 69 64 20 76
                                                                                                    Data Ascii: ound-image:linear-gradient(to bottom,rgba(0,0,0,.5),rgba(0,0,0,0))}.swiper-lazy-preloader{width:42px;height:42px;position:absolute;left:50%;top:50%;margin-left:-21px;margin-top:-21px;z-index:10;transform-origin:50%;box-sizing:border-box;border:4px solid v
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 63 61 6c 63 28 30 70 78 20 2d 20 28 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 69 7a 65 29 2f 20 32 29 29 3b 7a 2d 69 6e 64 65 78 3a 31 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 63 6f 6c 6f 72 2c 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 29 29 7d 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d
                                                                                                    Data Ascii: ;height:var(--swiper-navigation-size);margin-top:calc(0px - (var(--swiper-navigation-size)/ 2));z-index:10;cursor:pointer;display:flex;align-items:center;justify-content:center;color:var(--swiper-navigation-color,var(--swiper-theme-color))}.swiper-button-
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 6f 6e 2d 6e 65 78 74 2c 2e 73 77 69 70 65 72 2d 72 74 6c 20 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 7b 72 69 67 68 74 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 69 64 65 73 2d 6f 66 66 73 65 74 2c 31 30 70 78 29 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 3a 61 66 74 65 72 2c 2e 73 77 69 70 65 72 2d 72 74 6c 20 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 6e 65 78 74 27 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 33 73 20 6f 70 61 63 69 74 79
                                                                                                    Data Ascii: on-next,.swiper-rtl .swiper-button-prev{right:var(--swiper-navigation-sides-offset,10px);left:auto}.swiper-button-next:after,.swiper-rtl .swiper-button-prev:after{content:'next'}.swiper-pagination{position:absolute;text-align:center;transition:.3s opacity
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65 2d 6e 65 78 74 2d 6e 65 78 74 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 33 33 29 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 77 69 64 74 68 2c 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 73 69 7a 65 2c 38 70 78 29 29 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 68 65 69 67 68 74 2c 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61
                                                                                                    Data Ascii: bullets-dynamic .swiper-pagination-bullet-active-next-next{transform:scale(.33)}.swiper-pagination-bullet{width:var(--swiper-pagination-bullet-width,var(--swiper-pagination-bullet-size,8px));height:var(--swiper-pagination-bullet-height,var(--swiper-pagina
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 2c 2e 73 77 69 70 65 72 2d 76 65 72 74 69 63 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 7b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 77 69 64 74 68 3a 38 70 78 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79
                                                                                                    Data Ascii: ination-bullets.swiper-pagination-bullets-dynamic,.swiper-vertical>.swiper-pagination-bullets.swiper-pagination-bullets-dynamic{top:50%;transform:translateY(-50%);width:8px}.swiper-pagination-vertical.swiper-pagination-bullets.swiper-pagination-bullets-dy


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    11192.168.2.449756141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:21 UTC574OUTGET /wp-content/themes/finatal/fonts/icons.woff2 HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    Origin: https://finatal.com
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: font
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:21 UTC817INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:21 GMT
                                                                                                    Content-Type: font/woff2
                                                                                                    Content-Length: 11036
                                                                                                    Connection: close
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:51 GMT
                                                                                                    ETag: "6656f373-2b1c"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Vary: Accept-Encoding
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256954
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f3eb7dd60be2-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:21 UTC552INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 1c 00 0d 00 00 00 00 56 3c 00 00 2a c2 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 84 46 11 08 0a 81 94 78 f2 69 0b 81 40 00 01 36 02 24 03 82 7c 04 20 05 83 03 07 87 3f 1b 88 43 55 07 75 d8 38 00 48 86 1b 2c 8a 0a 4a 4a f6 ff a7 e4 c6 98 60 81 66 5f 48 52 c6 51 26 0e 15 31 08 db 71 aa b0 e6 24 47 56 ba b5 8d c4 27 6f a5 2f 36 fa 83 5e 76 a8 b8 96 14 fc e0 5e fb de 34 ab 8d ef a5 97 b6 76 19 21 c9 6c 7b 40 73 d6 ec 6e cc 89 01 49 48 42 02 1e 62 e0 81 c8 26 24 88 25 01 2f 62 6d af c5 0b a5 9a b6 54 a0 4e 0d 7a 56 31 68 fd 7a f4 ae f4 ee a8 88 72 b5 13 a7 27 de fe 1f 90 e2 d6 ae ed 1e be 04 21 71 02 a3 31 ca 82 32 38 88 0c d2 3d 90 32 1d 38 60 69 2d 4b ec 8c 3a c2
                                                                                                    Data Ascii: wOF2+V<*?FFTM`Fxi@6$| ?CUu8H,JJ`f_HRQ&1q$GV'o/6^v^4v!l{@snIHBb&$%/bmTNzV1hzr'!q128=28`i-K:
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 31 87 c9 fd 81 25 0f 24 30 68 49 40 3d 20 66 8b ab 1c 01 51 b1 c0 ef e4 3a 54 71 fb 3f a4 5f 30 24 4c 16 99 3c aa cd b6 d8 2a 9b 6c 75 d7 cb c8 b1 6a 6c 7a 33 9b dd 82 36 b6 ad 0f 7b d9 f7 bd fe 4d 7f f3 ff ff 93 93 1c a7 03 bf a0 88 18 14 16 e9 56 a5 cb a2 e5 0e ba e3 45 84 98 3d 67 35 bf fe 78 2f fa fc fb 9b f6 36 9e fc aa 89 9c 70 4e 18 27 98 fd 0b 7b fd c2 f7 3d e6 8f 7c d8 7b bd cb 33 5d ed 34 76 12 eb 0b bd d0 33 3d d4 5d 7d aa 0f b4 4d 9d 6a 56 95 22 99 2f 8b b6 3d bf f0 0c 48 52 43 48 dd 11 ac 0b 82 ae 10 4a 90 6f 32 04 00 4b 43 80 c9 49 b0 c1 aa 04 ca a7 e4 8e 26 a6 cb a6 0c 0b f1 eb 81 51 1f d0 f3 05 b9 53 82 80 41 dc a0 c7 51 40 bd 07 54 23 b4 3a 4c 2c 9c 64 66 0d 66 e0 c1 e5 17 66 a3 e4 03 0e 09 f8 03 a7 85 92 25 e6 55 22 a9 91 34 b1 26 9c 31
                                                                                                    Data Ascii: 1%$0hI@= fQ:Tq?_0$L<*lujlz36{MVE=g5x/6pN'{=|{3]4v3=]}MjV"/=HRCHJo2KCI&QSAQ@T#:L,dfff%U"4&1
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 57 0f 73 39 12 57 c4 78 06 20 42 35 95 2d 1b 2d a7 59 c7 9d c9 26 bd 14 f0 06 2d 52 af 46 e3 a2 0c 23 50 a1 13 b2 86 71 ac fe 4e c8 04 64 1c 31 fb 3b 2e 52 c6 26 1c 88 ff 71 c2 02 3f 1d 25 72 95 13 4a 92 9c 1c ff 90 24 89 cf 8c 05 cc 29 3d 8c c6 c7 22 f1 e3 17 b8 9b a2 e8 11 27 7b be 8d f3 df 76 c6 78 cb 01 a8 8f 0f 3e 79 24 9b 7b e2 d1 30 ff d8 47 33 37 c2 dc b5 7c 74 c3 f5 af 79 ee f5 c0 bb e9 47 89 18 73 12 24 e9 f0 58 32 73 23 cc df cc 45 9a 57 22 36 f8 26 93 23 10 87 6c ee 49 cc 32 ea 40 f2 d4 0f 2b 89 a6 de 7a dd 1d c8 4f a8 08 af df ab 57 21 49 62 eb a2 b3 98 44 31 59 d9 af 83 83 32 6b 8f 49 25 8c 7e c0 de 36 c2 15 2c cc a5 45 59 b2 02 5c 73 0c 95 42 28 c5 c7 b9 14 04 35 73 39 5e 7a e4 a9 a5 00 54 9a 74 e3 26 f1 e6 d0 d7 1e 9e d2 b4 86 98 f1 cb d8
                                                                                                    Data Ascii: Ws9Wx B5--Y&-RF#PqNd1;.R&q?%rJ$)="'{vx>y${0G37|tyGs$X2s#EW"6&#lI2@+zOW!IbD1Y2kI%~6,EY\sB(5s9^zTt&
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: e7 42 7d 63 bc ad 61 2c 45 e2 dd 9e 54 52 11 4b 1c 78 84 51 f4 36 ce 3b 9c 36 43 9b c7 a6 ba 66 46 d4 1a 87 82 94 39 b2 c3 b2 99 04 13 0c 99 3a b8 e3 28 73 38 5d 4c f4 40 19 d8 e8 9a 51 bf 07 4c 4e 82 c7 8d 83 c0 c4 85 61 c1 b9 6f 50 74 fd c2 b6 a6 63 4b bd 4f a0 f2 b3 b7 61 af 6d f9 ce fb f7 c5 79 14 b2 c8 2c 3c 54 86 4d a8 cc 69 ef ae 30 07 f0 31 77 df ed 72 69 ab 2b 4c dc f3 c6 4b a3 cb 43 ed c4 21 b7 a1 83 9b 4e 4f 3c 38 8c 16 e3 48 94 61 38 01 03 8e a6 9f f2 30 93 76 66 5a c1 8c 4b 35 5d 9f 69 b8 b7 bb 04 48 50 b1 8b 87 d8 3c 8d 63 5f d5 79 e8 60 20 ac a3 8e c7 fc b2 10 15 84 95 03 76 2e 52 38 d8 68 44 5b a6 85 be 3f e8 30 04 9d 11 d0 e3 f1 84 0d 8f 63 69 5a e4 f6 55 b8 db a7 ce 0a 9c a9 8a 6d b3 0a e6 34 68 03 28 cc 35 eb 4a 3d d3 aa bd da 03 7a 90
                                                                                                    Data Ascii: B}ca,ETRKxQ6;6CfF9:(s8]L@QLNaoPtcKOamy,<TMi01wri+LKC!NO<8Ha80vfZK5]iHP<c_y` v.R8hD[?0ciZUm4h(5J=z
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: cc 74 0e e8 6e ce 57 fc f3 70 6a e8 54 33 20 b5 fe f8 1a 00 fe b2 b6 ce f9 be ef 19 7c c4 b8 27 0f 3e 55 93 1a 48 c4 06 12 00 00 0c 7a 11 9e 4d 8a 12 30 44 04 0e 20 66 6c 17 4a 6c 9e d6 6d 0e ec 17 88 4b f3 f1 91 25 e0 cd 98 97 93 1c 52 e7 2d 0a 3e 0e 20 e2 c6 fa 9c 9e 49 fe b4 69 e9 e9 3d 2b fa 73 62 28 14 e4 d8 47 0d c5 ea 92 90 9e 9e 90 d2 29 6e 68 80 20 0c cd 10 80 d2 40 b1 1a 00 6f 0d 70 e9 d5 0d ed 05 2e f2 67 f4 b8 72 46 66 ee 57 45 5f e5 66 e5 46 6b 93 71 8d 2b 1f 06 af 99 4b 4a cc fe 52 49 12 62 dc 35 fa 2b 7a 43 c8 b5 38 a2 84 34 d8 10 31 1a 69 94 88 0a 91 a3 bb 6e 9b c8 2b c8 26 12 48 0f 90 e6 ed b4 63 21 7f df e4 51 31 88 d7 c0 b4 08 c1 ed 1c 11 29 71 37 bd b8 1e 23 63 5a 0e c7 9e 13 16 66 0b cf 10 62 a4 23 24 e5 f9 c5 bf 10 df 31 fb 08 e4 d3
                                                                                                    Data Ascii: tnWpjT3 |'>UHzM0D flJlmK%R-> Ii=+sb(G)nh @op.grFfWE_fFkq+KJRIb5+zC841in+&Hc!Q1)q7#cZfb#$1
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 43 c0 f0 b9 8d 3d 81 34 c3 93 da 3f 37 20 00 8f f5 5c bd 3e 56 6f 91 cb 41 cf 3b 50 fc fa bf 37 ff ad 80 05 bf 5e fa e6 cd eb 37 de 69 20 76 fb cd cc 52 ff 52 33 6d 86 7f 46 26 f4 ac e1 cb 91 bd 50 13 18 db f6 1a e6 c4 b2 58 ee 2d b6 10 47 7c 99 68 52 04 a4 f4 a7 2e c7 73 48 eb 4e 15 65 90 d2 4f 19 a2 38 65 d8 dc 8a 52 05 d9 0e 88 0c 61 4c 56 4d 3e d0 c9 6a 07 9c eb 29 b5 fd ee 3b c3 9c d8 42 ae 69 8f e2 7a de 0f ff 0f ec db e1 4a 87 99 93 c4 e1 d5 2a da 6e b7 56 81 03 19 07 dd ba 60 a0 43 55 29 11 50 0e 69 a7 bc 3f 32 04 6b f7 43 43 b5 d8 5b 88 4e af 50 10 39 6d f7 b5 f9 e1 4a 94 20 d0 eb ef e9 ac 33 09 a4 5a 22 19 4b 14 1c 37 06 67 29 75 23 d0 fe be 80 10 6e 91 1f e1 0a be 2e 58 cc f6 61 55 d5 7c 2a 86 86 28 91 83 58 cb 0b af 21 d3 60 bf 44 a2 32 8d e6
                                                                                                    Data Ascii: C=4?7 \>VoA;P7^7i vRR3mF&PX-G|hR.sHNeO8eRaLVM>j);BizJ*nV`CU)Pi?2kCC[NP9mJ 3Z"K7g)u#n.XaU|*(X!`D2
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: f5 ef d9 3b 78 92 cd 3a 39 b8 7f 70 98 c5 1e 1e 6c ef b8 24 ed 1a 9b 65 0d 27 84 6d dd b3 a7 3f 28 59 0a c6 f5 fd 57 6b eb bd c6 de 9a 1e da 9f e6 0c ed d9 0b 38 21 39 84 69 0e 15 83 b6 b2 09 94 81 14 f9 a7 53 2a 86 65 c3 9a 86 4d 20 ce d6 a0 41 39 c9 50 e9 60 d0 56 48 51 7c bf 77 8f 48 64 cf 46 6d 4d 05 a7 cf 96 f0 a4 e4 2f 7f 45 c4 31 0f ad 49 ff cb dd 00 9d c3 ae 27 4b 89 19 d8 42 eb 85 99 6b 38 41 bb d6 b2 2f 5e 40 a2 12 2c cb ab ef 50 88 db f3 3e b8 51 f5 6d 66 40 04 f9 45 55 77 79 a0 c1 fd df ab c2 ea 19 e5 29 18 05 0b 7c 7e b4 bf e9 44 33 17 b5 a1 69 b2 f0 e8 f7 e0 2d 4f 2b b7 67 89 47 da 16 6e 87 4e df 12 55 e6 94 12 6f 75 fb d2 76 8f 36 fb 68 58 b6 a6 67 55 fb fe bb 8a 24 ed 54 2a 97 49 a5 5d 4a 08 ee 92 66 93 7a be 2c 2f 2c b4 c4 e6 9c 45 12 7b
                                                                                                    Data Ascii: ;x:9pl$e'm?(YWk8!9iS*eM A9P`VHQ|wHdFmM/E1I'KBk8A/^@,P>Qmf@EUwy)|~D3i-O+gGnNUouv6hXgU$T*I]Jfz,/,E{
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: df 14 4b 75 3a 64 a6 42 d3 69 54 9c 41 aa 58 3a e5 db 93 9d 05 5f 17 fb f9 b9 10 91 15 8b e5 2a 00 80 bc 99 9b 46 4f 7e 1b 53 a0 33 4c 48 05 63 28 14 30 f3 37 a3 c7 4d 2e cf 85 ba ca 7d 75 a4 51 03 37 89 4a 52 5e df 50 26 b5 9c 29 8b d6 94 9e b1 94 4b 0b eb a5 e5 fc a8 52 4d 74 59 14 5f 5a d6 50 58 2e b1 9e 2e 01 8d 55 0a a7 4f 99 a4 a1 41 52 a6 92 c0 bd cf 06 c7 6f 09 a8 86 8b e3 dc 5a 02 10 6a 15 97 c7 0d 54 81 df 52 a2 ef 0a d9 9a 9b 96 7c c5 47 ec 81 e3 ef f0 ab fa cb 94 a1 e8 10 e5 72 61 29 9f 4f cb a1 d4 44 6b b8 57 bc 34 3e 98 91 57 4d 11 42 2e 43 2a b6 58 b6 eb c7 2f f2 d4 8f 19 0c e1 8d 5f 36 6c b7 e8 1b 49 be cb e4 61 32 98 8e 7e 4c 08 e5 86 bb ea a6 da 43 94 26 0d 31 ba 17 59 ff 13 19 82 01 38 2b 02 33 4a 79 ae 67 4f f5 80 02 a4 9a aa 92 e8 f4
                                                                                                    Data Ascii: Ku:dBiTAX:_*FO~S3LHc(07M.}uQ7JR^P&)KRMtY_ZPX..UOARoZjTR|Gra)ODkW4>WMB.C*X/_6lIa2~LC&1Y8+3JygO
                                                                                                    2024-11-18 09:32:21 UTC901INData Raw: 83 39 41 be a0 fa f4 ea 36 7b 80 27 30 aa 7d b1 78 fa 9d 3b 83 bb db c4 91 09 45 5a 55 a5 32 41 37 2d 4e 6d 52 e9 58 ac d0 92 d6 c5 21 7a 12 e9 dc ea d5 ba 04 0c 4d c7 73 b5 89 f1 d7 98 f4 7f 58 a8 05 3b a3 5b 9a 00 fa 5e 72 95 4e 85 10 51 5a 61 e2 96 ff f9 f3 ed 01 e2 f1 82 12 c7 df 2b 64 04 86 cb e6 bd 4f 25 ad 27 d1 bb 32 42 a4 f9 04 4e 2b 0d f5 43 36 bc fe 4f 3f 3c 57 91 8f 31 1d f4 76 4d 86 59 62 09 ac aa 0a b4 48 cc 19 19 5b ce 5c 55 5d 9b 81 82 ef 00 a6 84 6a b5 64 24 28 df 92 46 f7 f4 45 1e a8 97 19 85 25 d9 8a 1c 45 47 87 a2 c8 94 94 78 40 22 07 c3 4b e2 a7 05 fe 3b 91 99 fd cd 4b 59 6b 92 c6 ce 00 98 e9 53 bd 04 4c bc b5 dc 8b 27 62 ca f9 aa 27 ff 3f f8 49 ae 29 27 55 11 8e 67 04 64 f0 6c ea 5e 1e ee 97 11 9d 21 26 c6 7e 75 42 6a 4b 91 5e c4 c3
                                                                                                    Data Ascii: 9A6{'0}x;EZU2A7-NmRX!zMsX;[^rNQZa+dO%'2BN+C6O?<W1vMYbH[\U]jd$(FE%EGx@"K;KYkSL'b'?I)'Ugdl^!&~uBjK^


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    12192.168.2.449759141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:21 UTC644OUTGET /wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-1536x960.jpg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:21 UTC871INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:21 GMT
                                                                                                    Content-Type: image/jpeg
                                                                                                    Content-Length: 306765
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origSize=317479
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f363-4d827"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:35 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 5880
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f3eb7a8a3ac2-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:21 UTC498INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c2 00 11 08 03 c0 06 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 04 05 03 06 01 02 07 00 08 09 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f9 82 2d 7c a7 06 c9 02 98 e0 f6 cc 3c
                                                                                                    Data Ascii: JFIF!'"#%%%),($+!$%$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"5-|<
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 91 09 84 07 7a e3 eb 22 84 d5 72 1f 48 2c 4e 9b 6d 36 9b 6e 76 93 4a e0 49 04 74 93 1d 20 3d 5c 6d 97 0d 48 b1 04 71 ba 61 28 b3 cf 44 55 a9 a3 b2 8b 04 fa b2 b6 9b d0 0d 22 91 da 3b 87 d9 59 9a 11 fc 65 39 58 eb 2a b5 75 5e 99 d0 f8 a9 2f bb 6f b9 87 40 34 3e bb 62 f0 3f 9e 35 9f aa 3e 75 b4 ab 72 6e 2a 34 d1 48 54 dd 36 58 2d 63 8d 27 c3 0f 49 1c 53 26 e7 12 49 81 d4 e0 9d 46 f4 d1 30 94 c0 25 07 11 30 18 6c 91 38 8a 74 87 d1 b8 d8 b8 e5 53 89 a5 99 5c 6d 25 84 ac 78 df 2e 3d 9c 4c 46 49 cc e0 fb 36 ff 00 ac 48 f8 74 af a1 ba 61 5f 9f be cd 1a 52 66 8f 41 50 99 02 b9 a4 fb 78 f9 86 86 70 f4 20 a8 f7 9c e8 e4 1d 36 cf 78 cb 31 bc be ef 95 43 ee 5c 8a f8 15 2d e5 ac 97 b2 9c 39 92 f0 96 70 64 2d 0e a4 94 71 89 10 1d aa c2 4e d7 43 22 65 f0 72 ec e2 09 76
                                                                                                    Data Ascii: z"rH,Nm6nvJIt =\mHqa(DU";Ye9X*u^/o@4>b?5>urn*4HT6X-c'IS&IF0%0l8tS\m%x.=LFI6Hta_RfAPxp 6x1C\-9pd-qNC"erv
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 48 8c 0c 5b 6c e2 58 fc 4a ec 6b b8 b8 fb 6d 7c db 39 8f d8 79 84 5b a9 de 2c df 73 5d bb 8a 9b cf 17 45 6a da e8 4a 4d 80 eb 5a d6 6b ce 68 b9 c3 10 e9 fc b4 37 61 e5 f5 23 78 fa b4 2d 66 f0 a9 a1 dd ba a7 4f 3f 22 ea b6 4f 76 f2 e3 3e d2 89 be 03 f6 19 d6 68 d1 a6 c6 b3 a9 d2 4c 6a c3 7f 63 62 11 7c ed f5 15 5f cf ee f9 20 3b ed 0b 87 d3 45 13 ad ba 78 70 a9 42 4b c4 b5 45 6f d1 01 36 da 36 1b 69 be e4 69 ac 9e c2 09 26 9b 68 a3 32 15 31 cb af 98 3d 86 31 23 6c 62 58 d9 33 1c a2 9d e8 f4 39 96 08 ce 84 30 b2 48 6e 0b 77 79 94 75 2e a1 c2 50 dd d7 15 37 c8 2d a4 05 39 1a 6e cb 2b 20 2c b0 bd 7e 43 c3 5d 14 e0 43 49 1d 22 8d 18 58 74 86 cb cf d2 9e 37 b5 32 0a d0 12 2b 12 f0 27 81 9a 2c b2 c5 1f af 02 ab 52 f5 74 ba f1 dc 88 08 47 2a 3c 2c 1b 64 cf c9 aa
                                                                                                    Data Ascii: H[lXJkm|9y[,s]EjJMZkh7a#x-fO?"Ov>hLjcb|_ ;ExpBKEo66ii&h21=1#lbX390Hnwyu.P7-9n+ ,~C]CI"Xt72+',RtG*<,d
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 3d 2d d2 ef 15 51 f4 e8 df 5a b1 b1 b1 19 6f be d8 9c 42 68 b0 cc 40 0c 18 0b 40 47 cb d1 6f af 83 07 9d d8 cf 5a 3d 3a 4f d1 a8 99 bf 30 e7 d7 ab 8c d8 57 9d 88 d5 71 92 94 e3 af 98 33 19 0f db cf b7 3f af fc ed 1a 1d 4f 3b aa 86 a5 de ef 5d 43 25 5a b3 d6 b5 85 7e 49 ad 7d 8f c5 11 f9 2d 70 e7 37 d5 68 57 87 d5 ce ca 01 75 75 92 37 13 4d f7 d1 6b 04 a2 f3 8f 32 54 0a d9 59 32 35 b4 c8 31 9c 5d 9c d6 66 a5 77 71 ae 62 50 70 a9 b0 28 8b 63 25 1c 32 ac 00 06 6b 4e 09 c8 39 d5 bc 62 6f cf 70 a2 1b 17 84 9b e6 73 a1 df c3 21 28 85 81 2b d9 16 67 52 5e 18 0a ee 5e 9c 6b 04 dd 1c 93 8f e6 cd 80 32 45 cc ae 72 91 9a e6 c0 e3 48 de a5 23 e0 fa b9 bc d5 24 b1 66 32 25 66 94 36 75 a4 a9 00 1b 40 f7 9d 67 cd 58 da 56 94 c7 a6 e5 b8 4a 57 2c e8 99 e2 32 26 b3 5c 39
                                                                                                    Data Ascii: =-QZoBh@@GoZ=:O0Wq3?O;]C%Z~I}-p7hWuu7Mk2TY251]fwqbPp(c%2kN9bops!(+gR^^k2ErH#$f2%f6u@gXVJW,2&\9
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: f7 6b eb 70 d0 d8 09 67 cf 51 4e 31 d8 28 dd 16 01 4b dd 87 9a 9d 68 f4 89 2b cf bb f9 64 d7 6c 51 35 c6 f0 8d ee 30 5f cf 3c 1d 61 58 b4 eb 33 a0 9d 88 4b 7f 4f 2f bd 18 74 4d f9 5a ca c7 27 54 7d 22 91 18 b7 cf 2b 5d 25 ee e5 05 8e 08 65 f4 06 dd 66 d5 07 5a 62 17 41 bb 02 32 88 68 c3 23 34 1d 6c e8 c4 12 ac 32 58 85 82 28 83 96 74 a3 68 62 e0 d0 b1 54 a4 6b c5 90 3b da 59 52 36 98 4e 7e 84 d9 80 ae ae 63 26 5a ea 36 52 5f b4 23 69 44 3c 80 c1 68 61 08 b5 77 36 29 b4 7b 3a b5 7b 36 92 d1 eb ca af 41 a9 a8 69 6f d6 89 55 9d e6 0e af 18 cd 7e 56 58 8c 49 5a 29 9c 26 52 e4 30 93 3a 64 b8 44 e8 e7 b4 23 bd eb c7 d5 cf 5e 33 a6 f5 f2 df 26 e7 8c 26 f6 d5 32 30 9d 53 c2 f0 56 51 89 14 6d 99 6a b4 a5 2c e0 0a 45 c4 2d 98 bb 22 02 d9 4f 44 74 85 8a c4 a5 5a 4b
                                                                                                    Data Ascii: kpgQN1(Kh+dlQ50_<aX3KO/tMZ'T}"+]%efZbA2h#4l2X(thbTk;YR6N~c&Z6R_#iD<haw6){:{6AioU~VXIZ)&R0:dD#^3&&20SVQmj,E-"ODtZK
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 6b 76 11 2b 26 f5 e8 38 ba 67 a3 30 e7 57 49 5b ad e4 9d 23 78 f5 df a7 98 86 23 47 8e d7 b8 be b1 65 db c7 b3 a4 d8 49 ac 8e 3c 09 35 41 bc f3 79 54 ef c8 ec 1c d7 9e d4 9e 48 48 0a c8 ac 86 89 d1 01 c9 63 66 51 43 d2 c9 84 a2 57 5e 60 34 41 c2 0a 9d f5 83 71 51 ed 23 13 0b ba 52 4b 1e 6e 8a da d8 ca bc 20 2c c8 09 36 4a b8 cc 96 7d 6b 18 74 b8 54 f5 b6 a3 d4 b1 65 46 ca 21 92 33 c0 00 0f 54 ea 74 83 38 52 a8 17 e2 15 1f 49 9f 86 59 63 57 59 53 71 65 47 90 1e 95 0f 3a 79 2a b7 8d bf a3 51 0e 50 58 cf 0a 26 b5 1a a1 41 72 13 a6 0b 11 59 b1 d3 cb 53 99 ea 5e 89 29 b3 29 7e 34 00 c3 08 c8 18 33 51 d1 2d d4 14 e0 e2 ed 94 3b 04 a9 d1 ee 7c c3 a1 df 9d fc 71 1b 68 f7 0d f9 0f 5e 5a ad 85 98 c0 f3 3a 97 54 ac 94 f9 b6 ad f4 bf 25 95 ea 28 cf 3f 9f a2 95 ab 51
                                                                                                    Data Ascii: kv+&8g0WI[#x#GeI<5AyTHHcfQCW^`4AqQ#RKn ,6J}ktTeF!3Tt8RIYcWYSqeG:y*QPX&ArYS^))~43Q-;|qh^Z:T%(?Q
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: f9 f9 ac eb f4 b6 d5 c7 0c aa f9 d7 b8 cf 3d 92 d4 e6 09 d6 e9 f6 1f 25 eb 17 89 f4 bb ea 37 57 3c c8 74 33 6d 3e 93 10 87 30 af 20 b5 dc fb e5 5f ad 7e 6a e4 ec a1 42 33 67 9a f1 1e e5 e6 ad a1 33 73 de 50 9c 02 02 c6 33 a9 5a 5d 92 17 07 27 62 76 49 d3 74 73 d9 17 27 2e b2 29 75 c2 ba af 31 3e 1c 15 e7 27 de d1 b3 a1 83 c8 ed db d5 36 04 92 c0 d8 ab 75 6e 75 95 53 98 43 a0 55 3b e7 f3 56 17 e0 6b f6 58 d9 d8 73 d6 a5 44 c0 db 0a ea e7 aa 30 1b c4 0c 33 56 cc 28 ae 05 12 d0 b6 cd 54 d6 77 b2 f4 f4 77 a4 db 77 be 56 57 a5 e7 d8 fe 5b fb 4a 82 af cd 7a 2f cf 1d 47 0a ad fc 87 8c bc 73 82 7d 8b c1 03 53 ef 7c a2 dd cb 7e 8f d5 39 03 d2 b7 9c 11 56 bc 6c 96 1f 97 ac ea 58 2d ee cd ce e4 09 be 97 e1 f1 b5 67 95 77 2e 3f 8d 79 83 1a b4 2f e0 6c d5 67 55 f6 05
                                                                                                    Data Ascii: =%7W<t3m>0 _~jB3g3sP3Z]'bvIts'.)u1>'6unuSCU;VkXsD03V(TwwwVW[Jz/Gs}S|~9VlX-gw.?y/lgU
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 3a 53 a4 dd ad 10 70 77 6e 85 95 95 73 0e 89 33 ec e8 11 75 f2 1d d0 13 49 68 0d c2 e3 6f cb d2 dd 82 24 bc dd 33 27 22 93 1a c4 97 3d 1f af 9e bb 69 b6 d4 02 db 1b ed 4e 79 ad ed 15 7e a8 95 89 17 63 e6 6e 94 5e f9 c8 d9 42 b7 7e 14 5f 03 4a 41 dd ab fd 02 d1 ed 8b 29 f5 f7 47 f6 98 ed d9 a0 f9 fa e7 f3 44 2d 60 eb 09 bb 35 27 c6 d6 75 be 59 cf 4a 25 7c 50 9d 8e 46 49 8a 42 3b db 6c 0c c4 ad cc 70 64 26 d9 90 4e 11 10 e5 1c 72 32 c3 a4 b2 3a 40 54 39 19 e6 e8 64 4a 35 32 29 27 48 8b 80 ec 12 46 d3 67 49 ab e7 8b 83 46 e9 17 02 df 7f 6a 41 ee 91 f6 47 9f 21 87 a4 f2 3a cf b9 df be 79 ec e9 a8 fb f5 ce 37 79 77 69 be 77 b3 06 e4 59 e8 7c f6 34 eb 97 8e 13 74 95 2e 3c c9 91 15 8b f7 1d 1b 6a 6f 9c a8 9f 44 f1 1c 19 54 2e 69 d5 ab 15 3b 37 5a 3b 85 5d a9 66
                                                                                                    Data Ascii: :Spwns3uIho$3'"=iNy~cn^B~_JA)GD-`5'uYJ%|PFIB;lpd&Nr2:@T9dJ52)'HFgIFjAG!:y7ywiwY|4t.<joDT.i;7Z;]f
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: d2 ab 59 d6 95 37 56 01 60 d2 6f ee 94 8b 24 6c f5 4b 15 7c f6 40 58 10 74 41 16 0c 5f 79 99 33 15 92 78 19 f9 b6 ca 5a 68 48 d3 4e 9e 36 5b 41 54 ac 3a 5b 91 ae 98 e6 b5 42 93 a3 46 62 d6 15 98 7d 21 2d dd 92 a8 6b ba 80 30 58 11 5a 01 6b 00 4a 2d 16 b3 20 2a 36 36 90 6a 09 58 4e d9 ca 3a 37 57 25 d2 8d e4 af 3b 7f 52 a3 e9 0b 1b c5 98 58 c3 b0 67 6d a2 db 9c eb 97 b9 c4 3a 16 5d 28 fd 2c 88 4b ac 55 50 e3 ea be 23 d0 9d 5c da 6b b6 94 66 d8 ae 17 b0 d5 0b f9 1c f5 e0 88 3e 83 a8 f2 f4 f1 5a 9d be 5a 0a 68 e5 d4 ef 36 22 8d 33 ac d2 08 40 32 ee 13 71 82 75 0e f2 ab 56 bb c7 cd d0 ee 7a f1 54 8d 88 9a db 0b 41 1d 8d 8f 36 ef e3 29 35 8e 8a 73 92 c3 d5 80 17 71 68 33 3d 01 35 a6 ab 49 80 0b fe bc c7 99 ba e4 9d 3f 96 d6 1e 7d 68 d3 a2 28 7a e7 ce cd db 15
                                                                                                    Data Ascii: Y7V`o$lK|@XtA_y3xZhHN6[AT:[BFb}!-k0XZkJ- *66jXN:7W%;RXgm:](,KUP#\kf>ZZh6"3@2quVzTA6)5sqh3=5I?}h(z
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: b0 a4 67 a6 23 08 d2 ba 73 8d 4d 5b 95 3b 84 ef a8 8a e1 2a 06 5b 25 52 e7 4e 46 70 21 c3 02 1b 25 ae 71 4b 69 a9 da 86 a5 dc 6b 4d e9 35 6c 82 64 c0 8a ad d6 b3 37 df 63 bc 19 4c f1 79 83 2d c4 29 30 a4 85 3d 15 b8 24 eb 86 e1 ec 0c eb e3 05 95 91 89 2b 88 61 32 23 21 47 6f 22 7d d9 40 2c 19 99 58 bd a7 d9 76 b2 6f ae bc dd 04 51 a7 4c eb f4 5f 43 e6 7d 65 cf 1b ee bf 3d 7d 26 37 05 57 08 7c 77 a8 f4 2e 4f d5 fa 25 f4 37 3b ea 3c d6 b1 5d d3 39 e7 59 6c 1f 27 ec bc 5a 2d d5 d6 be 5b 79 70 65 f6 d0 fc 6f 4b 90 77 0e 15 f4 3f a5 ca cf 96 76 1e 4e db ac 7c c7 f5 cf c8 6b 95 1d 16 32 8b e3 e3 75 40 58 db 5a 30 37 10 e4 6c 87 b9 80 fa cd 5f 36 16 17 3e 16 b1 4b 74 40 e1 5a 51 8e 02 35 95 75 86 97 d3 06 19 16 41 9d e7 7d 39 ba 04 48 dc 7a a0 6d f7 2c 6a e3 11
                                                                                                    Data Ascii: g#sM[;*[%RNFp!%qKikM5ld7cLy-)0=$+a2#!Go"}@,XvoQL_C}e=}&7W|w.O%7;<]9Yl'Z-[ypeoKw?vN|k2u@XZ07l_6>Kt@ZQ5uA}9Hzm,j


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    13192.168.2.449760141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:21 UTC608OUTGET /wp-content/themes/finatal/images/logo.svg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:21 UTC875INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:21 GMT
                                                                                                    Content-Type: image/svg+xml
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:51 GMT
                                                                                                    ETag: W/"6656f373-ff401"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256954
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f3ebeddc2e63-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:21 UTC494INData Raw: 36 30 30 30 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 41 64 6f 62 65 49 6c 6c 75 73 74 72 61 74 6f 72 2f 31 30 2e 30 2f 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 34 38 2e 34 20 35 37 31 2e 38 22 3e
                                                                                                    Data Ascii: 6000<?xml version="1.0" encoding="UTF-8"?><svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:i="http://ns.adobe.com/AdobeIllustrator/10.0/" version="1.1" viewBox="0 0 2348.4 571.8">
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 20 20 20 2e 63 6c 73 2d 35 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 31 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 36 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 33 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 37 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 32 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 38 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 37 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 39 20 7b
                                                                                                    Data Ascii: .cls-5 { clip-path: url(#clippath-1); } .cls-6 { clip-path: url(#clippath-3); } .cls-7 { clip-path: url(#clippath-2); } .cls-8 { clip-path: url(#clippath-7); } .cls-9 {
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 0a 20 20 20 20 20 20 2e 63 6c 73 2d 32 37 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 31 30 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 32 38 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 31 35 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 32 39 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 31 37 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 33 30 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 31 36 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20
                                                                                                    Data Ascii: .cls-27 { clip-path: url(#clippath-10); } .cls-28 { clip-path: url(#clippath-15); } .cls-29 { clip-path: url(#clippath-17); } .cls-30 { clip-path: url(#clippath-16); }
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 2d 34 37 2e 34 2c 35 35 2e 39 2d 34 37 2e 34 68 31 36 37 2e 32 56 33 34 2e 32 63 30 2d 38 2e 31 2d 36 2e 35 2d 31 34 2e 36 2d 31 34 2e 36 2d 31 34 2e 36 68 30 5a 22 2f 3e 0a 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 36 22 3e 0a 20 20 20 20 20 20 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 78 3d 22 31 30 2e 31 22 20 79 3d 22 2d 31 36 2e 39 22 20 77 69 64 74 68 3d 22 32 33 30 34 2e 38 22 20 68 65 69 67 68 74 3d 22 36 32 32 22 2f 3e 0a 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 37 22 3e 0a 20 20 20 20 20 20 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 78 3d
                                                                                                    Data Ascii: -47.4,55.9-47.4h167.2V34.2c0-8.1-6.5-14.6-14.6-14.6h0Z"/> </clipPath> <clipPath id="clippath-6"> <rect class="cls-2" x="10.1" y="-16.9" width="2304.8" height="622"/> </clipPath> <clipPath id="clippath-7"> <rect class="cls-2" x=
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 3d 22 2d 31 36 2e 39 22 20 77 69 64 74 68 3d 22 32 33 30 34 2e 38 22 20 68 65 69 67 68 74 3d 22 36 32 32 22 2f 3e 0a 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 35 22 3e 0a 20 20 20 20 20 20 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 78 3d 22 35 2e 31 22 20 79 3d 22 2d 32 31 2e 39 22 20 77 69 64 74 68 3d 22 32 33 31 34 2e 38 22 20 68 65 69 67 68 74 3d 22 36 33 32 22 2f 3e 0a 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 32 31 33 31 2c 37 31 2e 36 68 31 30 33 2e 35 76
                                                                                                    Data Ascii: ="-16.9" width="2304.8" height="622"/> </clipPath> <clipPath id="clippath-15"> <rect class="cls-2" x="5.1" y="-21.9" width="2314.8" height="632"/> </clipPath> <clipPath id="clippath-16"> <path class="cls-2" d="M2131,71.6h103.5v
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 36 2c 33 35 2e 38 2d 37 37 2e 37 2c 31 35 2e 35 2d 31 34 33 2c 33 34 2e 32 2d 31 34 33 2c 31 31 36 2e 36 6c 2e 35 2e 34 2d 2e 36 2d 2e 34 63 30 2c 35 32 2e 32 2c 33 32 2c 38 39 2e 36 2c 38 35 2c 31 30 32 2c 34 31 2e 39 2c 39 2e 39 2c 39 32 2e 31 2c 34 2e 38 2c 31 32 31 2e 34 2d 33 39 2e 33 2c 35 2d 37 2e 39 2c 39 2d 31 37 2e 32 2c 31 32 2e 31 2d 32 36 6c 31 36 2e 33 2d 34 34 2e 31 63 2e 35 2d 31 2e 32 2d 31 2d 32 2e 33 2d 32 2e 31 2d 31 2e 34 2d 33 34 2e 33 2c 32 38 2e 31 2d 36 39 2c 32 37 2e 33 2d 36 39 2c 32 37 2e 33 2d 32 39 2e 35 2c 30 2d 34 35 2e 36 2d 31 36 2e 31 2d 34 35 2e 36 2d 33 34 2e 37 2c 30 2d 32 37 2e 39 2c 32 35 2e 36 2d 33 35 2c 35 38 2e 33 2d 34 34 2e 33 2c 32 34 2e 39 2d 36 2e 32 2c 35 31 2e 33 2d 31 31 2e 37 2c 36 39 2e 32 2d 32 31 76
                                                                                                    Data Ascii: 6,35.8-77.7,15.5-143,34.2-143,116.6l.5.4-.6-.4c0,52.2,32,89.6,85,102,41.9,9.9,92.1,4.8,121.4-39.3,5-7.9,9-17.2,12.1-26l16.3-44.1c.5-1.2-1-2.3-2.1-1.4-34.3,28.1-69,27.3-69,27.3-29.5,0-45.6-16.1-45.6-34.7,0-27.9,25.6-35,58.3-44.3,24.9-6.2,51.3-11.7,69.2-21v
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 70 61 74 68 2d 32 38 22 3e 0a 20 20 20 20 20 20 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 78 3d 22 31 30 2e 31 22 20 79 3d 22 2d 31 36 2e 39 22 20 77 69 64 74 68 3d 22 32 33 30 34 2e 38 22 20 68 65 69 67 68 74 3d 22 36 32 32 22 2f 3e 0a 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 32 39 22 3e 0a 20 20 20 20 20 20 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 78 3d 22 35 2e 31 22 20 79 3d 22 2d 32 31 2e 39 22 20 77 69 64 74 68 3d 22 32 33 31 34 2e 38 22 20 68 65 69 67 68 74 3d 22 36 33 32 22 2f 3e 0a 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 33 30 22 3e 0a
                                                                                                    Data Ascii: path-28"> <rect class="cls-2" x="10.1" y="-16.9" width="2304.8" height="622"/> </clipPath> <clipPath id="clippath-29"> <rect class="cls-2" x="5.1" y="-21.9" width="2314.8" height="632"/> </clipPath> <clipPath id="clippath-30">
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 73 4d 78 4a 50 67 49 35 6e 2f 2b 58 2f 2b 6e 37 58 2f 37 50 2f 36 58 74 37 2f 37 39 66 71 4e 52 48 4b 74 39 49 54 33 38 73 6d 50 78 62 71 79 61 33 47 2b 32 45 44 43 77 37 6a 50 54 49 75 53 55 34 71 72 69 76 52 63 35 71 58 7a 59 67 69 7a 46 73 4d 30 52 4e 68 6f 76 34 72 47 59 37 5a 62 46 77 6b 35 7a 4f 6f 33 77 37 79 35 35 74 74 48 7a 64 72 62 6b 2b 61 4d 76 63 67 79 63 69 76 4d 52 48 76 53 6d 53 55 59 4a 54 67 4a 4d 66 55 55 47 78 47 69 66 32 4e 73 6d 70 34 34 51 41 74 67 64 4f 41 6e 2b 65 78 4c 33 76 7a 6f 38 6f 51 33 53 45 75 44 4e 4b 4e 58 30 6d 5a 44 53 71 6b 4a 55 4b 6f 7a 35 54 41 36 47 4d 50 4d 41 57 70 69 62 62 63 69 55 67 41 41 32 4f 50 38 43 39 68 69 7a 62 30 67 47 41 41 41 41 4a 65 34 56 45 49 72 35 67 72 73 35 30 44 64 7a 7a 4f 7a 6e 6d 62 55
                                                                                                    Data Ascii: sMxJPgI5n/+X/+n7X/7P/6Xt7/79fqNRHKt9IT38smPxbqya3G+2EDCw7jPTIuSU4qrivRc5qXzYgizFsM0RNhov4rGY7ZbFwk5zOo3w7y55ttHzdrbk+aMvcgycivMRHvSmSUYJTgJMfUUGxGif2Nsmp44QAtgdOAn+exL3vzo8oQ3SEuDNKNX0mZDSqkJUKoz5TA6GMPMAWpibbciUgAA2OP8C9hizb0gGAAAAJe4VEIr5grs50DdzzOznmbU
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 58 74 4c 2f 38 66 53 59 77 57 31 66 2b 6f 32 33 6a 62 4a 74 4d 4d 4e 72 35 53 49 48 62 37 37 62 64 64 78 38 71 38 66 4b 52 50 2b 30 43 37 52 2b 4c 64 64 56 68 2f 32 5a 30 2f 39 53 54 58 73 6d 4e 4a 65 76 4e 45 4e 36 4c 79 5a 59 38 75 7a 70 45 45 68 4d 41 39 70 6b 39 32 51 55 59 77 53 44 50 67 49 65 6e 67 68 32 79 32 36 63 56 6f 4b 70 64 64 45 65 74 6a 6f 57 44 4e 4d 72 2f 63 31 4c 78 44 6b 4f 4e 64 2f 37 71 49 50 41 41 67 4f 38 35 6c 77 4c 70 59 2f 77 43 41 64 63 38 46 4e 58 74 4f 4e 67 6b 58 6b 35 4f 70 35 6c 79 30 52 51 77 42 41 47 38 34 4d 65 42 47 7a 4f 6e 42 64 54 79 69 59 55 34 43 4b 34 68 35 54 67 53 67 5a 6e 44 52 2b 2b 77 56 4e 61 39 46 32 48 64 6e 31 5a 77 58 6d 4d 47 63 79 45 4e 35 72 4e 68 67 45 64 69 76 66 2f 33 37 66 49 4b 74 71 43 6c 6d 75
                                                                                                    Data Ascii: XtL/8fSYwW1f+o23jbJtMMNr5SIHb77bddx8q8fKRP+0C7R+LddVh/2Z0/9STXsmNJevNEN6LyZY8uzpEEhMA9pk92QUYwSDPgIengh2y26cVoKpddEetjoWDNMr/c1LxDkONd/7qIPAAgO85lwLpY/wCAdc8FNXtONgkXk5Op5ly0RQwBAG84MeBGzOnBdTyiYU4CK4h5TgSgZnDR++wVNa9F2Hdn1ZwXmMGcyEN5rNhgEdivf/37fIKtqClmu
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 45 61 46 38 6a 4d 56 68 4a 52 4e 64 62 38 32 31 78 71 4e 2f 62 68 6d 70 4d 4d 42 46 69 59 35 6b 71 61 46 37 4d 58 53 68 36 51 6a 45 41 66 6c 6a 50 67 41 6d 57 47 67 42 41 47 61 63 61 51 61 6d 44 6d 62 72 78 41 4e 51 64 39 77 6a 52 70 37 39 73 51 65 6f 69 50 4b 30 48 41 41 41 41 6b 41 4f 33 61 41 41 41 41 41 41 41 49 4a 35 36 76 2f 48 6b 47 59 79 45 37 33 6c 42 4c 50 45 75 33 6e 37 42 48 4c 30 53 62 36 77 41 4c 63 4d 4a 74 6b 68 36 64 43 35 7a 56 50 61 62 37 33 7a 61 73 4d 6e 4e 73 2b 61 38 4f 2f 31 4a 6b 50 72 72 4e 55 69 2b 5a 70 49 77 71 72 64 65 69 7a 6e 56 4e 4b 4c 64 72 2f 41 78 30 71 37 32 59 32 78 37 72 64 75 58 63 53 50 7a 78 56 69 34 42 71 31 67 4d 4f 6a 43 59 38 58 51 6a 34 6f 58 4f 66 55 6b 62 7a 4f 4a 48 76 76 2f 65 75 4b 46 46 6b 59 62 45 36
                                                                                                    Data Ascii: EaF8jMVhJRNdb821xqN/bhmpMMBFiY5kqaF7MXSh6QjEAfljPgAmWGgBAGacaQamDmbrxANQd9wjRp79sQeoiPK0HAAAAkAO3aAAAAAAAIJ56v/HkGYyE73lBLPEu3n7BHL0Sb6wALcMJtkh6dC5zVPab73zasMnNs+a8O/1JkPrrNUi+ZpIwqrdeiznVNKLdr/Ax0q72Y2x7rduXcSPzxVi4Bq1gMOjCY8XQj4oXOfUkbzOJHvv/euKFFkYbE6


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    14192.168.2.449761141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:21 UTC614OUTGET /wp-content/themes/finatal/images/logo-white.svg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:21 UTC873INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:21 GMT
                                                                                                    Content-Type: image/svg+xml
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:51 GMT
                                                                                                    ETag: W/"6656f373-fb5"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256954
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f3ec0b05e5ee-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:21 UTC496INData Raw: 66 62 35 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 35 37 22 20 68 65 69 67 68 74 3d 22 36 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 37 20 36 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 31 34 32 38 5f 31 30 33 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 36 2e 39 32 34 34 20 30 48 33 33 2e 33 39 35 31 43 32 38 2e 38 30 33 33 20 30 20 32 34 2e 38 38 35 38 20 33 2e 33 32 32 32 31 20 32 34 2e 31 33 34 36 20 37 2e 38 34 38 30 36 4c 32 32 2e 34 39 39 20 31 37 2e 37 34 39 36 43 32 31 2e 39 36 35 39 20 32 30 2e 39 38 36 34 20 31 39 2e 31 38 37 34 20 32 33 2e 33 35 37
                                                                                                    Data Ascii: fb5<svg width="257" height="63" viewBox="0 0 257 63" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_1428_103)"><path d="M46.9244 0H33.3951C28.8033 0 24.8858 3.32221 24.1346 7.84806L22.499 17.7496C21.9659 20.9864 19.1874 23.357
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 2e 36 36 39 39 32 20 36 31 2e 30 31 35 36 43 35 2e 36 36 39 39 32 20 36 31 2e 39 37 31 32 20 36 2e 34 33 37 32 36 20 36 32 2e 37 34 33 38 20 37 2e 33 38 36 33 33 20 36 32 2e 37 34 33 38 48 38 2e 35 39 33 38 36 43 31 33 2e 31 38 35 37 20 36 32 2e 37 34 33 38 20 31 37 2e 31 30 33 32 20 35 39 2e 34 32 31 35 20 31 37 2e 38 35 34 34 20 35 34 2e 38 39 35 37 4c 31 39 2e 34 39 20 34 34 2e 39 39 34 31 43 32 30 2e 30 32 33 31 20 34 31 2e 37 35 37 33 20 32 32 2e 38 30 35 37 20 33 39 2e 33 38 36 36 20 32 36 2e 30 36 30 38 20 33 39 2e 33 38 36 36 48 34 33 2e 30 37 39 34 56 32 36 2e 32 38 34 38 43 34 33 2e 30 37 39 34 20 32 35 2e 33 32 39 32 20 34 32 2e 33 31 32 31 20 32 34 2e 35 35 36 36 20 34 31
                                                                                                    Data Ascii: ll="white"/><path d="M5.66992 61.0156C5.66992 61.9712 6.43726 62.7438 7.38633 62.7438H8.59386C13.1857 62.7438 17.1032 59.4215 17.8544 54.8957L19.49 44.9941C20.0231 41.7573 22.8057 39.3866 26.0608 39.3866H43.0794V26.2848C43.0794 25.3292 42.3121 24.5566 41
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 31 38 38 2e 36 37 35 20 36 31 2e 39 31 30 33 20 31 38 39 2e 32 33 32 20 36 31 2e 33 34 39 32 20 31 38 39 2e 32 33 32 20 36 30 2e 36 35 33 38 56 35 31 2e 37 30 37 39 48 31 38 34 2e 34 38 37 43 31 38 32 2e 35 36 38 20 35 31 2e 36 31 34 33 20 31 38 31 2e 36 35 36 20 35 30 2e 37 38 38 39 20 31 38 31 2e 36 35 36 20 34 38 2e 38 35 37 33 56 32 38 2e 33 35 38 39 48 31 38 39 2e 35 30 37 4c 31 38 39 2e 35 30 33 20 32 38 2e 33 36 32 39 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 33 2e 36 34 35 20 33 32 2e 36 38 31 33 43 31 33 34 2e 32 33 20 32 39 2e 36 34 33 37 20 31 33 36 2e 36 37 38 20 32 37 2e 35 35 33 36 20 31 34 31 2e 32 30 31 20 32 37 2e 35 35 33 36 43 31 34 36 2e 30 33 39 20 32 37 2e 35 35 33 36 20 31 34 38 2e 31
                                                                                                    Data Ascii: 188.675 61.9103 189.232 61.3492 189.232 60.6538V51.7079H184.487C182.568 51.6143 181.656 50.7889 181.656 48.8573V28.3589H189.507L189.503 28.3629Z" fill="white"/><path d="M133.645 32.6813C134.23 29.6437 136.678 27.5536 141.201 27.5536C146.039 27.5536 148.1
                                                                                                    2024-11-18 09:32:21 UTC794INData Raw: 35 36 2e 36 30 37 37 20 31 39 37 2e 35 35 31 20 36 31 2e 30 33 31 39 20 32 30 33 2e 37 37 39 20 36 32 2e 34 39 35 38 43 32 30 38 2e 37 30 32 20 36 33 2e 36 36 32 38 20 32 31 34 2e 35 39 38 20 36 33 2e 30 36 35 20 32 31 38 2e 30 34 37 20 35 37 2e 38 34 33 38 43 32 31 38 2e 36 32 38 20 35 36 2e 39 31 32 37 20 32 31 39 2e 31 30 31 20 35 35 2e 38 31 30 37 20 32 31 39 2e 34 36 34 20 35 34 2e 37 36 35 36 4c 32 32 31 2e 33 38 33 20 34 39 2e 35 34 38 35 43 32 32 31 2e 34 33 39 20 34 39 2e 34 30 32 31 20 32 32 31 2e 32 36 32 20 34 39 2e 32 38 30 31 20 32 32 31 2e 31 34 31 20 34 39 2e 33 37 37 37 43 32 31 37 2e 31 30 36 20 35 32 2e 36 39 39 39 20 32 31 33 2e 30 33 31 20 35 32 2e 36 30 32 33 20 32 31 33 2e 30 33 31 20 35 32 2e 36 30 32 33 43 32 30 39 2e 35 36 32 20
                                                                                                    Data Ascii: 56.6077 197.551 61.0319 203.779 62.4958C208.702 63.6628 214.598 63.065 218.047 57.8438C218.628 56.9127 219.101 55.8107 219.464 54.7656L221.383 49.5485C221.439 49.4021 221.262 49.2801 221.141 49.3777C217.106 52.6999 213.031 52.6023 213.031 52.6023C209.562
                                                                                                    2024-11-18 09:32:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    15192.168.2.449762141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:21 UTC624OUTGET /wp-content/themes/finatal/images/gradient-arrow-right.svg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:21 UTC875INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:21 GMT
                                                                                                    Content-Type: image/svg+xml
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:50 GMT
                                                                                                    ETag: W/"6656f372-196ae"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256954
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f3ecdab9e9b1-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:21 UTC494INData Raw: 34 30 30 30 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 39 32 30 5f 35 33 39 30 29 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 33 2e 37 20 38 43 31 33 2e 37 20 37 2e 37 32 33 38 36 20 31 33 2e
                                                                                                    Data Ascii: 4000<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><g clip-path="url(#clip0_920_5390)"><path fill-rule="evenodd" clip-rule="evenodd" d="M13.7 8C13.7 7.72386 13.
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 31 34 36 34 35 43 38 2e 34 35 31 31 38 20 33 2e 33 34 31 37 31 20 38 2e 34 35 31 31 38 20 33 2e 36 35 38 32 39 20 38 2e 36 34 36 34 35 20 33 2e 38 35 33 35 35 4c 31 32 2e 37 39 32 39 20 38 4c 38 2e 36 34 36 34 35 20 31 32 2e 31 34 36 34 43 38 2e 34 35 31 31 38 20 31 32 2e 33 34 31 37 20 38 2e 34 35 31 31 38 20 31 32 2e 36 35 38 33 20 38 2e 36 34 36 34 35 20 31 32 2e 38 35 33 36 43 38 2e 38 34 31 37 31 20 31 33 2e 30 34 38 38 20 39 2e 31 35 38 32 39 20 31 33 2e 30 34 38 38 20 39 2e 33 35 33 35 35 20 31 32 2e 38 35 33 36 4c 31 33 2e 38 35 33 36 20 38 2e 33 35 33 35 35 43 31 34 2e 30 34 38 38 20 38 2e 31 35 38 32 39 20 31 34 2e 30 34 38 38 20 37 2e 38 34 31 37 31 20 31 33 2e 38 35 33 36 20 37 2e 36 34 36 34 35 4c 39 2e 33 35 33 35 35 20 33 2e 31 34 36 34 35
                                                                                                    Data Ascii: 14645C8.45118 3.34171 8.45118 3.65829 8.64645 3.85355L12.7929 8L8.64645 12.1464C8.45118 12.3417 8.45118 12.6583 8.64645 12.8536C8.84171 13.0488 9.15829 13.0488 9.35355 12.8536L13.8536 8.35355C14.0488 8.15829 14.0488 7.84171 13.8536 7.64645L9.35355 3.14645
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 76 4e 71 53 6b 4a 6e 57 4a 4d 4f 57 75 69 6c 54 69 75 34 70 72 37 58 46 62 35 38 79 53 32 75 37 6a 34 2b 47 76 65 35 35 79 50 34 6e 79 65 38 7a 4d 36 74 62 6a 4d 43 75 43 6e 74 77 38 52 54 42 73 41 42 34 4a 4a 76 79 2f 46 74 79 43 66 78 51 55 71 77 72 65 42 56 59 79 74 4a 35 35 5a 51 70 43 51 58 79 75 78 75 41 4c 36 4a 44 69 2f 4a 4d 67 79 34 63 51 41 43 6b 54 32 41 59 49 5a 78 57 42 59 61 77 72 62 6c 44 59 72 44 69 38 51 7a 45 6f 38 79 57 39 64 59 75 77 4b 70 68 58 2f 6b 5a 46 4d 78 49 32 62 78 6d 76 57 39 67 72 4a 41 4d 30 4e 6b 34 70 4c 2b 58 79 53 38 63 2b 6e 59 45 71 79 73 6f 78 38 35 56 47 55 44 58 61 54 34 53 34 75 62 76 4d 61 6a 53 30 66 35 38 63 49 35 6a 4a 4c 6c 62 68 38 39 63 6d 2f 45 63 79 59 4c 65 4e 36 67 4a 4c 61 75 51 7a 59 45 58 57 48 6e
                                                                                                    Data Ascii: vNqSkJnWJMOWuilTiu4pr7XFb58yS2u7j4+Gve55yP4nye8zM6tbjMCuCntw8RTBsAB4JJvy/FtyCfxQUqwreBVYytJ55ZQpCQXyuxuAL6JDi/JMgy4cQACkT2AYIZxWBYawrblDYrDi8QzEo8yW9dYuwKphX/kZFMxI2bxmvW9grJAM0Nk4pL+XyS8c+nYEqysox85VGUDXaT4S4ubvMajS0f58cI5jJLlbh89cm/EcyYLeN6gJLauQzYEXWHn
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 59 59 32 45 32 34 73 6d 6b 66 37 41 53 2f 4f 67 57 2f 2f 7a 36 63 55 39 34 6e 78 43 55 2b 78 39 57 49 44 6c 62 69 6e 59 4d 5a 45 50 45 78 66 64 78 31 51 4d 68 4a 2b 4e 76 4a 51 77 76 67 71 48 69 6e 33 42 63 49 5a 61 41 35 55 70 41 2b 77 45 55 42 62 4e 36 68 4d 53 4c 79 6c 71 35 54 71 6d 4a 76 75 48 56 30 63 33 45 71 69 51 77 56 42 56 4b 44 6b 6a 59 41 72 6c 47 34 72 48 69 62 2f 5a 6c 42 2b 31 66 66 74 76 4d 37 62 53 61 5a 4d 57 78 58 46 30 69 73 56 57 43 57 59 6d 72 6c 6d 6c 50 48 6c 74 69 63 6f 32 34 77 7a 4c 64 71 2f 59 7a 54 7a 70 76 79 37 33 74 64 49 56 33 64 77 56 37 39 33 65 62 62 75 47 69 76 79 44 6b 73 6d 75 72 6b 4f 4f 42 50 75 38 66 4d 77 6b 38 4b 68 43 6a 70 45 30 46 4d 78 4a 74 58 48 6d 36 34 33 77 73 4a 2b 6e 38 73 59 63 37 70 46 2b 58 50 4f
                                                                                                    Data Ascii: YY2E24smkf7AS/OgW//z6cU94nxCU+x9WIDlbinYMZEPExfdx1QMhJ+NvJQwvgqHin3BcIZaA5UpA+wEUBbN6hMSLylq5TqmJvuHV0c3EqiQwVBVKDkjYArlG4rHib/ZlB+1fftvM7bSaZMWxXF0isVWCWYmrlmlPHltico24wzLdq/YzTzpvy73tdIV3dwV793ebbuGivyDksmurkOOBPu8fMwk8KhCjpE0FMxJtXHm643wsJ+n8sYc7pF+XPO
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 2f 68 37 70 55 61 49 56 6b 70 68 4b 32 4f 57 61 33 44 64 51 58 59 66 31 4a 42 58 65 75 6d 49 30 6c 59 53 79 4b 42 30 62 43 4e 50 55 52 71 77 34 6f 57 54 4f 6b 75 30 50 2f 35 36 66 6e 69 56 5a 68 74 4c 37 54 30 41 45 67 32 61 50 6b 79 4e 35 42 4f 68 66 4a 38 35 7a 34 4f 54 31 55 6d 6f 57 34 70 4e 53 72 72 6b 32 42 69 32 75 45 6f 43 41 49 39 47 39 69 50 53 38 73 4b 39 35 32 77 65 2f 68 33 33 6a 32 4b 72 53 48 4b 7a 32 62 69 63 65 43 79 77 67 42 79 61 54 6c 31 49 73 33 37 4d 55 30 51 67 34 51 68 62 43 59 5a 77 59 68 53 44 67 37 50 48 74 4a 67 68 59 54 4c 67 7a 4c 68 65 4e 70 6e 6a 43 6e 68 75 56 50 69 48 2b 6e 76 50 35 62 66 46 73 45 6c 54 67 72 61 76 5a 4a 57 51 6a 4e 6d 6c 49 47 71 59 55 4f 38 48 48 35 65 4d 6b 70 6e 73 2b 32 63 2b 55 69 6b 69 41 46 4d 47
                                                                                                    Data Ascii: /h7pUaIVkphK2OWa3DdQXYf1JBXeumI0lYSyKB0bCNPURqw4oWTOku0P/56fniVZhtL7T0AEg2aPkyN5BOhfJ85z4OT1UmoW4pNSrrk2Bi2uEoCAI9G9iPS8sK952we/h33j2KrSHKz2biceCywgByaTl1Is37MU0Qg4QhbCYZwYhSDg7PHtJghYTLgzLheNpnjCnhuVPiH+nvP5bfFsElTgravZJWQjNmlIGqYUO8HH5eMkpns+2c+UikiAFMG
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 43 39 57 30 69 37 72 5a 48 7a 57 74 6f 39 49 4d 37 78 4d 53 71 55 6c 39 41 63 34 71 67 72 72 5a 33 53 79 59 41 4b 68 41 6e 68 34 31 63 68 69 4e 65 38 49 42 41 45 30 6d 49 70 59 51 79 78 44 56 45 65 51 74 6f 4c 62 47 72 44 66 38 4e 41 69 78 7a 47 6f 4f 42 34 2f 4e 69 58 52 55 74 53 69 6f 46 58 33 63 49 30 54 6d 33 31 50 4b 62 32 36 70 70 37 74 41 2b 64 64 73 53 51 77 4c 62 67 4d 76 41 6a 59 73 45 7a 73 78 47 68 54 69 75 57 32 65 79 73 4d 45 70 44 67 6a 52 75 72 53 34 79 54 57 34 31 6f 74 4b 66 63 46 63 69 4c 70 7a 77 35 32 51 61 66 6b 69 78 39 63 73 76 38 6f 4a 2b 44 48 33 65 72 54 56 65 65 78 53 30 72 33 47 63 69 4d 53 76 56 73 72 6a 4f 34 6e 50 45 6e 4f 79 4c 69 35 72 58 4c 79 4e 77 31 34 56 45 4a 77 69 4a 43 72 54 68 6f 77 71 62 70 5a 43 51 4b 43 30 69
                                                                                                    Data Ascii: C9W0i7rZHzWto9IM7xMSqUl9Ac4qgrrZ3SyYAKhAnh41chiNe8IBAE0mIpYQyxDVEeQtoLbGrDf8NAixzGoOB4/NiXRUtSioFX3cI0Tm31PKb26pp7tA+ddsSQwLbgMvAjYsEzsxGhTiuW2eysMEpDgjRurS4yTW41otKfcFciLpzw52Qafkix9csv8oJ+DH3erTVeexS0r3GciMSvVsrjO4nPEnOyLi5rXLyNw14VEJwiJCrThowqbpZCQKC0i
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 42 52 2b 46 38 77 53 62 55 77 55 64 43 51 4b 4d 6b 5a 55 6e 61 6c 68 71 6c 78 51 39 36 76 38 70 6c 2b 45 45 68 4b 2b 47 4b 4a 37 76 6f 71 7a 71 79 78 6f 6d 6f 33 5a 76 48 34 36 7a 38 6b 77 4b 58 44 2f 4c 56 34 31 5a 68 6a 56 70 4d 4a 4a 4b 43 6b 65 41 56 67 41 33 4d 54 4e 73 47 62 75 30 37 73 52 45 44 4a 46 59 4f 47 4f 4f 6b 68 66 59 53 50 4c 46 42 47 4c 41 50 2b 34 46 75 70 6e 69 45 36 6b 65 50 4f 79 72 4f 4b 73 59 33 2f 4f 45 59 43 66 75 4f 31 71 75 74 4f 71 34 31 70 78 50 46 62 37 71 6d 45 72 62 55 59 6d 44 64 36 4a 34 57 55 63 31 72 76 43 67 2f 45 73 73 4f 53 71 57 53 49 4f 4d 61 68 52 64 4c 4b 6a 67 64 4d 67 57 41 79 30 54 41 55 39 33 73 4f 57 6d 5a 46 30 41 2b 33 62 63 57 53 77 4e 6e 4d 76 76 68 65 4c 50 77 31 75 44 62 45 55 6f 49 30 6b 44 45 4c 36
                                                                                                    Data Ascii: BR+F8wSbUwUdCQKMkZUnalhqlxQ96v8pl+EEhK+GKJ7voqzqyxomo3ZvH46z8kwKXD/LV41ZhjVpMJJKCkeAVgA3MTNsGbu07sREDJFYOGOOkhfYSPLFBGLAP+4FupniE6kePOyrOKsY3/OEYCfuO1qutOq41pxPFb7qmErbUYmDd6J4WUc1rvCg/EssOSqWSIOMahRdLKjgdMgWAy0TAU93sOWmZF0A+3bcWSwNnMvvheLPw1uDbEUoI0kDEL6
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 35 58 59 46 55 6e 35 34 4a 70 43 45 59 6b 33 68 6d 65 35 63 38 70 78 34 6d 36 7a 46 44 56 4a 30 51 34 35 6f 4b 72 76 62 49 42 78 66 38 32 4c 75 53 48 61 32 45 7a 41 4b 48 2b 47 68 38 35 46 74 4a 73 6d 59 77 4b 6b 6b 35 42 74 49 6a 66 55 75 62 77 6c 6a 55 55 4d 69 71 43 6c 41 55 62 43 2f 4f 56 73 77 71 38 52 78 71 45 54 48 59 38 32 64 6e 54 78 4b 54 4c 42 67 78 30 46 4b 55 4d 35 50 55 37 68 4b 71 36 6f 2b 75 33 30 79 61 6e 56 36 6c 49 67 71 38 4e 63 62 2f 6f 33 39 67 43 57 59 6c 6c 45 4b 69 4d 79 67 49 78 62 76 6e 72 63 72 76 54 61 6e 4e 4c 72 73 6a 45 64 4b 6f 71 39 58 6b 56 68 44 44 4c 43 73 68 2b 2b 4a 4e 53 44 64 49 65 36 56 58 6f 55 4e 4e 41 51 78 2b 42 54 32 63 30 66 68 49 61 52 5a 38 67 68 32 46 77 7a 78 54 4a 59 2b 61 77 30 61 53 55 43 65 57 59 46
                                                                                                    Data Ascii: 5XYFUn54JpCEYk3hme5c8px4m6zFDVJ0Q45oKrvbIBxf82LuSHa2EzAKH+Gh85FtJsmYwKkk5BtIjfUubwljUUMiqClAUbC/OVswq8RxqETHY82dnTxKTLBgx0FKUM5PU7hKq6o+u30yanV6lIgq8Ncb/o39gCWYllEKiMygIxbvnrcrvTanNLrsjEdKoq9XkVhDDLCsh++JNSDdIe6VXoUNNAQx+BT2c0fhIaRZ8gh2FwzxTJY+aw0aSUCeWYF
                                                                                                    2024-11-18 09:32:21 UTC1369INData Raw: 35 4f 32 33 49 73 72 79 4b 39 6d 35 74 37 70 73 4e 71 41 77 6d 5a 62 62 4b 44 37 2b 4f 6c 55 41 6a 6f 4e 4a 50 51 6d 47 39 6e 75 61 43 45 5a 4e 42 45 46 32 77 30 35 55 6a 43 56 33 44 69 30 59 6d 67 49 35 66 38 57 34 74 5a 2b 7a 4b 6f 43 2f 64 37 78 32 64 5a 39 30 77 58 46 53 52 74 31 55 41 57 75 75 50 64 67 2b 4d 79 74 42 6a 51 46 6b 45 66 6c 65 47 69 41 34 45 51 71 36 41 6e 6b 61 32 35 6d 77 46 41 56 54 66 30 63 5a 31 50 74 76 75 61 54 48 77 67 67 73 50 48 36 42 32 56 32 65 2b 61 67 34 35 6f 4a 63 6c 58 31 39 6c 6f 57 67 4b 62 4b 68 56 6b 6b 33 30 48 6a 4d 50 4d 4f 2f 61 30 48 6b 39 75 62 4e 34 79 37 7a 64 6f 6c 41 37 72 4a 66 57 4f 6d 6a 50 33 68 2f 42 66 63 2b 44 73 56 79 49 35 53 76 45 30 76 45 47 63 47 38 46 45 63 6c 36 50 72 76 48 4b 4a 4c 2b 34 51
                                                                                                    Data Ascii: 5O23IsryK9m5t7psNqAwmZbbKD7+OlUAjoNJPQmG9nuaCEZNBEF2w05UjCV3Di0YmgI5f8W4tZ+zKoC/d7x2dZ90wXFSRt1UAWuuPdg+MytBjQFkEfleGiA4EQq6Anka25mwFAVTf0cZ1PtvuaTHwggsPH6B2V2e+ag45oJclX19loWgKbKhVkk30HjMPMO/a0Hk9ubN4y7zdolA7rJfWOmjP3h/Bfc+DsVyI5SvE0vEGcG8FEcl6PrvHKJL+4Q
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: 6c 62 35 41 6c 5a 2b 4a 78 57 7a 63 72 57 35 36 62 39 67 6e 72 47 66 67 34 31 75 56 38 78 34 55 65 42 4b 37 65 6f 6e 69 43 53 48 77 53 6d 77 67 71 72 50 4b 38 78 76 2f 6d 36 4f 78 55 78 49 34 32 51 70 6b 43 6d 6a 55 76 46 4c 4a 68 6e 31 70 32 69 4e 78 77 61 56 61 49 77 39 53 44 6c 59 39 48 4d 6d 6b 4d 30 56 62 4e 6f 73 78 46 6e 32 75 44 4d 37 53 7a 35 48 63 69 45 53 32 64 58 35 64 36 42 39 52 69 77 50 39 72 6b 7a 73 51 52 76 4f 66 4b 43 72 46 41 37 59 46 31 6a 55 6b 34 63 4c 4a 5a 6d 33 34 64 57 50 45 7a 65 38 6a 6e 34 79 70 38 62 5a 39 67 56 53 49 2b 54 6b 38 64 6a 6d 50 6a 6a 5a 2f 7a 75 62 6d 6b 57 31 6b 4b 7a 43 52 43 59 34 71 6e 79 72 4f 4d 54 50 45 62 51 51 49 6a 6c 5a 42 59 71 4b 68 52 4c 37 31 63 34 57 63 6c 77 73 6b 45 32 61 56 63 57 6a 4c 38 6e
                                                                                                    Data Ascii: lb5AlZ+JxWzcrW56b9gnrGfg41uV8x4UeBK7eoniCSHwSmwgqrPK8xv/m6OxUxI42QpkCmjUvFLJhn1p2iNxwaVaIw9SDlY9HMmkM0VbNosxFn2uDM7Sz5HciES2dX5d6B9RiwP9rkzsQRvOfKCrFA7YF1jUk4cLJZm34dWPEze8jn4yp8bZ9gVSI+Tk8djmPjjZ/zubmkW1kKzCRCY4qnyrOMTPEbQQIjlZBYqKhRL71c4WclwskE2aVcWjL8n


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    16192.168.2.449763172.217.16.1324433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:22 UTC678OUTGET /recaptcha/api.js?render=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&ver=3.0 HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:22 UTC749INHTTP/1.1 200 OK
                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                    Expires: Mon, 18 Nov 2024 09:32:22 GMT
                                                                                                    Date: Mon, 18 Nov 2024 09:32:22 GMT
                                                                                                    Cache-Control: private, max-age=300
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                    Server: ESF
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Accept-Ranges: none
                                                                                                    Vary: Accept-Encoding
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2024-11-18 09:32:22 UTC629INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                    Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                    2024-11-18 09:32:22 UTC846INData Raw: 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f
                                                                                                    Data Ascii: V+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.coo
                                                                                                    2024-11-18 09:32:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    17192.168.2.449764141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:22 UTC586OUTGET /wp-content/themes/finatal/style/templates/tpl-parts/post-item.css HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: style
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:22 UTC868INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:22 GMT
                                                                                                    Content-Type: text/css
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Fri, 15 Nov 2024 01:37:02 GMT
                                                                                                    ETag: W/"6736a5be-e44"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240654
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f3f03e56e813-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:22 UTC501INData Raw: 65 34 34 0d 0a 2e 70 6f 73 74 73 5f 67 72 69 64 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 31 2c 20 31 66 72 29 3b 67 72 69 64 2d 72 6f 77 2d 67 61 70 3a 34 30 70 78 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 70 6f 73 74 73 5f 67 72 69 64 7b 67 72 69 64 2d 72 6f 77 2d 67 61 70 3a 36 34 70 78 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 35 70 78 29 7b 2e 70 6f 73 74 73 5f 67 72 69 64 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65
                                                                                                    Data Ascii: e44.posts_grid{position:relative;display:grid;grid-template-columns:repeat(1, 1fr);grid-row-gap:40px}@media screen and (max-width:1024px) and (min-width:768px){.posts_grid{grid-row-gap:64px}}@media screen and (min-width:1025px){.posts_grid{grid-template
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: 3a 63 65 6e 74 65 72 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 35 70 78 29 7b 2e 70 6f 73 74 73 5f 67 72 69 64 20 2e 6c 6f 61 64 5f 6d 6f 72 65 5f 68 6f 6c 64 65 72 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 73 70 61 6e 20 31 30 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 35 39 39 70 78 29 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 35 70 78 29 7b 2e 70 6f 73 74 73 5f 67 72 69 64 20 2e 6c 6f 61 64 5f 6d 6f 72 65 5f 68 6f 6c 64 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 32 70 78 7d 7d 2e 70 6f 73 74 5f 69 74 65 6d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 7d 40
                                                                                                    Data Ascii: :center}@media screen and (min-width:1025px){.posts_grid .load_more_holder{grid-column:span 10}}@media screen and (max-width:1599px) and (min-width:1025px){.posts_grid .load_more_holder{margin-top:32px}}.post_item{position:relative;align-self:flex-start}@
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 70 6f 73 74 5f 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 32 29 20 2e 70 6f 73 74 5f 69 74 65 6d 5f 5f 74 68 75 6d 62 2c 2e 70 6f 73 74 5f 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 36 29 20 2e 70 6f 73 74 5f 69 74 65 6d 5f 5f 74 68 75 6d 62 2c 2e 70 6f 73 74 5f 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 33 29 20 2e 70 6f 73 74 5f 69 74 65 6d 5f 5f 74 68 75 6d 62 2c 2e 70 6f 73 74 5f 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 37 29 20 2e 70 6f 73 74 5f 69 74 65 6d 5f 5f 74 68 75 6d 62 7b 68 65 69 67 68 74 3a 33 34 35 70 78 7d 7d 2e 70 6f 73 74 5f 69 74 65 6d 5f 5f 6c 69 6e 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f
                                                                                                    Data Ascii: screen and (min-width:1600px){.post_item:nth-child(4n+2) .post_item__thumb,.post_item:nth-child(4n+6) .post_item__thumb,.post_item:nth-child(4n+3) .post_item__thumb,.post_item:nth-child(4n+7) .post_item__thumb{height:345px}}.post_item__link{position:abso
                                                                                                    2024-11-18 09:32:22 UTC420INData Raw: 64 69 6e 67 3a 32 34 70 78 7d 7d 2e 70 6f 73 74 5f 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 3e 2a 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 70 6f 73 74 5f 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 20 68 33 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 70 78 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 70 6f 73 74 5f 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 20 68 33 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 7d 7d 2e 70 6f 73 74 5f 69 74 65 6d 3a 61 63 74 69 76 65 20 2e 70 6f 73 74 5f 69 74 65 6d 5f 5f 74 68 75 6d 62 20 69 6d 67 3a 6e 6f 74 28 2e 70 6f 73 74 5f 69 74 65 6d
                                                                                                    Data Ascii: ding:24px}}.post_item__content>*{color:inherit}.post_item__content h3:not(:last-child){margin-bottom:8px}@media screen and (min-width:768px){.post_item__content h3:not(:last-child){margin-bottom:16px}}.post_item:active .post_item__thumb img:not(.post_item
                                                                                                    2024-11-18 09:32:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    18192.168.2.449769141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:22 UTC599OUTGET /wp-content/uploads/2-resized.jpg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:22 UTC875INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:22 GMT
                                                                                                    Content-Type: image/jpeg
                                                                                                    Content-Length: 233916
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: status=not_needed
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f2fd-391bc"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:18:53 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240654
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f3f0c82f6b28-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:22 UTC494INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 84 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 03 84 05 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 00 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 8e 96 8e f9 9f 7e a5 2d 97 6a 97 db c4 c1
                                                                                                    Data Ascii: JFIF,,%# , #&')*)-0-(0%()(((((((((((((((((((((((((((((((((((((((((((((((((((("4~-j
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: b3 3d e7 67 08 8a d0 42 32 0b 06 84 ac 56 1a 3d ab 44 f7 9d 8b 3c be c4 3b dc 46 9a 3e 8f 49 37 85 cb f4 81 aa ba ce ab 58 64 34 1c 52 a9 d5 fa 17 1e eb dd 3c e7 db 0c f5 50 18 62 60 1e 5e ea be 2e 96 5f d1 f4 0e 1e 8c 65 9e cb 9d f2 db 47 cf ab 36 ce 23 ef cb 58 04 be 5a 06 f4 24 6d 5b 29 b6 34 d9 96 91 72 0c 4c 93 95 e1 8c c3 07 95 da 52 8e 9c e9 ed d5 69 4e cb 74 47 a9 4b 26 a3 c2 49 0c 06 33 cc 3d b6 b2 58 db f0 bf c1 f0 24 aa 9d 11 b2 2a bc e1 e9 f2 fa c9 1b 13 46 2a cc c3 8a e5 3e 3b 82 86 d0 b5 93 68 b6 15 d2 4d 97 11 6d 7b 93 ea 98 05 73 0a a9 d2 3d c7 ba 4c db 3b 99 ec d8 63 92 06 57 a6 2b 8e 9f a8 f3 a0 99 cd 25 1c 7e e8 f7 53 72 4e b3 e9 71 80 47 57 5f 93 77 fb 6c 37 35 6e 69 b6 98 8e 7b 6b 73 9a 6c 92 8e 5f 1c a2 ec f9 a5 5f 49 20 63 56 02 f7
                                                                                                    Data Ascii: =gB2V=D<;F>I7Xd4R<Pb`^._eG6#XZ$m[)4rLRiNtGK&I3=X$*F*>;hMm{s=L;cW+%~SrNqGW_wl75ni{ksl__I cV
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: 15 17 6c 72 dd 3f 05 bc bc 63 f3 6e 89 cc 9b 8e a7 c8 bd 7e 1a 49 02 06 5d 04 d9 bc be c5 d6 82 3d ca 77 c7 51 59 9d 49 33 2d 62 8f 38 55 93 08 c3 56 ec f1 4f c5 5a aa 4e df 9e 75 88 3d 37 49 70 2c 95 90 82 97 2b fa 7a d6 ce b7 11 a1 79 e6 6f 2d 80 39 d4 d1 d1 74 f1 00 ed 91 6e 76 1c 6e 0c 61 39 0e 57 35 a4 14 8c 31 ce f1 17 68 ea 67 91 19 cf 61 47 7b de 05 55 af c4 33 03 20 30 d8 47 87 8a d9 30 c2 bd 02 f6 9b 5c 34 2a ad 59 2a c9 13 cd c1 d7 74 12 12 ad 24 62 52 26 19 13 18 fe 56 64 57 35 59 17 c9 ed 88 e1 14 34 2b 88 b6 5c fe c5 a6 b6 aa cb 8f e8 ed 66 50 5d d1 01 45 a2 b2 3b 97 63 bb 76 1d 61 cd c9 b1 c8 5b c3 62 f9 cf cc c0 49 88 46 bb 57 8b d8 f1 fd 34 bc a5 9f 28 3d 3d ee 1e 61 8c 0d 67 28 3c 7d 36 d1 3a 0f 36 91 93 97 5e 92 e6 bb 46 1e 6b 1c fa 73
                                                                                                    Data Ascii: lr?cn~I]=wQYI3-b8UVOZNu=7Ip,+zyo-9tnvna9W51hgaG{U3 0G0\4*Y*t$bR&VdW5Y4+\fP]E;cva[bIFW4(==ag(<}6:6^Fks
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: 80 8f 49 e0 d8 57 d7 99 49 1f d6 e6 b0 0a fb 14 b0 ac 70 a7 d0 9e a0 d6 f2 7d 64 22 8a 28 2c 6d 16 ab 1e 2f d0 31 dd de b3 2e 71 b6 f5 5a ee 7f da 79 7c 5b 93 6d 1e de 79 b2 7b ac f8 3d 57 d8 4d c4 ae 92 22 74 0a 80 51 c7 c4 e0 3d 01 a0 3a 8f 44 f9 10 72 46 4c f4 a8 7a 86 0f 93 ad e1 f4 89 55 e4 74 12 b6 ce 78 fd 1e 10 b4 8f 60 36 16 31 ca c7 bf 66 01 c1 d9 ac 23 08 83 2e 34 8e 4e b4 a5 bc a9 ce db 6a ab 8a 22 2b c7 83 84 44 53 31 15 00 9d e6 f8 cd e2 1b 41 7a b1 bb 4e 9b 5d 35 09 63 be 26 02 8e 55 bc db 16 68 c8 88 f8 85 57 b0 1c 3b 20 18 83 78 c7 97 09 ec 27 0c 59 20 d7 f8 9d ec 80 f8 cd 6e 66 90 9e 84 05 3a 0a c7 4e 8d 8d 95 f6 36 c1 93 55 e8 f2 5e 39 63 e9 33 14 5a 2e 81 9e a3 aa f5 9e 71 a4 d1 cd b0 5b 7c 1c 8c 67 e7 3a 6e 60 0a 3e bd c6 6e 3d 2e 6e
                                                                                                    Data Ascii: IWIp}d"(,m/1.qZy|[my{=WM"tQ=:DrFLzUtx`61f#.4Nj"+DS1AzN]5c&UhW; x'Y nf:N6U^9c3Z.q[|g:n`>n=.n
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: f3 06 c8 8d 68 70 c7 2c 52 60 d3 68 69 36 af 78 5d 54 72 ac a3 80 7f 08 a9 5a 37 ec 79 15 ce 1a 6b 11 36 71 a2 c7 95 6d 12 b9 52 96 29 01 76 9a b1 3c 0c b7 c1 f0 cb 95 d5 57 06 ab 15 83 29 ab 9f 31 ac 27 58 e7 9d 87 4d 9b cb 76 b6 e6 b6 cf 68 8a d2 c9 0a 60 6c 37 79 5a 5e 8b 13 ce 7a 1e 6e 93 35 d6 63 a0 56 32 48 85 96 b9 f5 78 b1 1a fc 6e e5 1f 13 8e d2 67 6b e1 3a 54 6d 48 7b 3b 6c ee af 8f e8 6a 6b 59 ea 28 74 b5 92 91 b2 74 b6 f5 dd ff 00 32 e2 88 af cc f7 4a d0 c7 b2 1d ca 07 93 dd 70 e2 99 2e 37 d9 4f da be 52 d1 6d a0 8f 8a ca 1d d3 e1 60 f5 20 c5 6f a7 30 b7 2b 4e bb 2b 65 a0 73 0b 0c 85 eb 86 cf 5f aa 6d 59 8b e8 29 8f 3e d4 db 43 0d 97 93 61 52 cb a2 9b 98 8e ad d0 09 c8 ed ca ef 81 5b 68 8d 03 d6 81 22 3c c8 11 c8 d0 d0 ca 9b 48 60 03 d1 72 5d
                                                                                                    Data Ascii: hp,R`hi6x]TrZ7yk6qmR)v<W)1'XMvh`l7yZ^zn5cV2Hxngk:TmH{;ljkY(tt2Jp.7ORm` o0+N+es_mY)>CaR[h"<H`r]
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: 3d a6 a4 73 70 76 79 db 4e ee 5e 2f 47 b5 06 d1 d8 c8 3d a6 67 a1 51 d5 5d a7 e7 1b df 6f cf c0 73 7f a2 f8 7d 25 69 36 9e eb ce ef a9 ce 4b b2 b7 93 60 e4 87 cd eb ba f1 22 06 77 37 bb 61 34 bb 92 8e 6e d0 41 87 89 de 29 6e b1 e8 f4 c7 65 89 32 49 54 c6 21 43 84 82 88 b8 39 ec 39 0c 71 50 e6 af 91 83 95 1f 87 95 53 64 1b 98 0a 30 cd 06 38 e4 b8 1a b0 da 7b 6c 7a e9 eb 18 04 32 d5 1e 4c 8a 13 23 59 e4 f6 4f db 99 74 ac d8 ec 9d 06 9f d6 ea b5 05 af 9e c3 31 2e d7 33 d3 e2 6f 02 e8 13 f5 f3 bb 7e 53 f4 07 67 25 9d e3 33 b6 5c a2 bb 57 e2 7a 4d 47 53 42 91 f7 7e c3 b2 c8 03 a6 b6 06 81 d5 b2 62 56 61 6f 23 d1 78 ad 7b ca 20 0c c5 68 f5 96 90 b9 ee 0f 13 ca e1 21 88 8c 39 6f 21 5b ae 64 94 9e b7 1b b7 83 a3 e4 e8 d8 64 71 93 43 3e cb 65 af ac 68 34 af 65 f9
                                                                                                    Data Ascii: =spvyN^/G=gQ]os}%i6K`"w7a4nA)ne2IT!C99qPSd08{lz2L#YOt1.3o~Sg%3\WzMGSB~bVao#x{ h!9o![ddqC>eh4e
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: d2 ba 6d 54 1d dc 89 00 19 30 a0 e6 c7 cf b8 04 d3 5d 1c b4 92 f9 cf 2d c9 49 24 5c dd a2 7c 85 47 a9 d6 d4 e4 ad 0d c1 f0 da aa cf 44 56 3e fc c8 36 31 81 67 d6 db f3 5e b2 3d b5 64 6a 86 64 99 3c 77 b7 05 5e 9d 17 3c 0f 5b eb f5 b9 97 68 6e 0d bc 8d 55 2b 0b 3e 1b 97 c7 6d a3 71 02 6d 53 a5 4a 49 54 60 af 87 83 9a 75 22 3b 86 cd 9e 34 40 58 a6 03 07 6a 31 fa d8 d2 62 3d 39 ea 36 9d b8 c6 1c a8 db 35 ca 45 68 ae 90 f5 68 5e 3b 6b 21 4d 11 50 f9 52 5e c1 61 c6 cb 1f 29 ac cc 51 61 8e c9 8e 3c 48 ee 65 92 34 70 c8 45 36 d1 e6 08 b8 46 61 c4 74 2b ca f7 74 f3 58 43 81 2d d4 23 99 10 a8 ea ed 2a 05 23 ba 6c 39 bf 61 f3 dd c7 d2 26 b9 8a 5e cf 23 28 24 30 93 61 d2 5d e7 58 49 72 ad 11 f1 8a cd b9 9e 6f 49 4c 3b 21 fd 1b c0 7e 8a 54 a8 83 a0 af 9a c0 23 d4 6f
                                                                                                    Data Ascii: mT0]-I$\|GDV>61g^=djd<w^<[hnU+>mqmSJIT`u";4@Xj1b=965Ehh^;k!MPR^a)Qa<He4pE6Fat+tXC-#*#l9a&^#($0a]XIroIL;!~T#o
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: 2e 09 f2 b5 19 eb 47 61 59 6f e9 ca c9 67 5a 71 8a 22 39 d0 2a 66 ec c2 30 ac a8 09 0c da 23 4b 17 17 6b 31 9a 54 6d 0a 43 37 2d 88 c6 a6 2e 19 84 ac 2f 37 c1 9f 2a 24 90 04 52 1a f0 12 4a 45 23 21 d5 80 86 54 da b7 39 a4 a4 a2 c5 43 46 75 00 67 08 18 47 23 81 9b 22 03 ca cc 86 46 6c 42 45 70 3b 15 59 1d 3c b3 f2 96 f4 ea d9 e2 5a 24 e9 48 c9 90 03 c8 8c 0b 4c 3a 29 a2 96 34 1a 34 43 1d a3 65 16 5b d0 84 40 cf 69 29 4a b1 ac f1 c0 9f 1a 42 9e 61 4d a3 a8 e1 f5 69 fe a5 f9 bf e8 ee ef 35 46 f0 4c 36 3b c4 1a 4e 66 f2 8b 07 c0 95 5f 41 8d b3 65 8f 0f a5 5e b3 d6 92 1e bf 3b 7e 63 6d 79 96 d0 a2 43 af d5 d0 f4 4a ae 0d 55 fa 56 ff 00 88 76 be 2b 78 76 3f 45 1f d0 f9 27 b3 ce 4f 65 b3 75 3c a3 b5 12 a8 e6 63 a3 89 22 a3 1a 65 0b bc 8f 40 87 8d 26 b3 9f ac c7
                                                                                                    Data Ascii: .GaYogZq"9*f0#Kk1TmC7-./7*$RJE#!T9CFugG#"FlBEp;Y<Z$HL:)44Ce[@i)JBaMi5FL6;Nf_Ae^;~cmyCJUVv+xv?E'Oeu<c"e@&
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: 6b 02 92 33 81 92 91 55 4a bc 0f 53 a0 7e 64 1d 1c dd 0e 9b 2d 3d 69 68 11 ba 35 46 3d 15 b3 3a 4c d6 8d 8f 46 89 ef 22 8d 8d 16 27 7c 27 e1 e3 29 5c 51 d5 5c d3 3a 95 aa ed a3 48 51 a3 42 a8 e9 3b 9f 17 d0 f9 fb b1 cc 8b ea 71 01 85 63 a8 4c 13 0d 0b 15 b5 e7 6e 2d 21 b5 cb 4f 11 b2 3c af 42 0a 99 7a 25 20 32 23 db 9e ca de 92 eb a2 07 8a 78 b8 3a 5d 63 f9 3a 03 c8 fa 6e 17 d4 e3 de cd 9d 73 ec 79 b9 09 96 76 ac 99 f3 de 94 ea 89 f6 53 8e 1e 53 a0 d1 1d 8c 93 18 fe 4f a3 26 4c 12 da 52 f7 18 9d ef a1 c7 27 de f6 6f 7b de db de f7 b6 f2 2f b6 8f cd 7a 7f 39 79 c3 17 85 e5 fa 0d 63 a2 f2 df 07 d0 b1 3d 57 d6 f3 71 af d1 06 fc f9 b9 93 e4 ab 64 6d 24 bc 36 13 4b 5d a8 c3 90 5f 45 2f 95 e9 74 00 84 5e 1f a5 30 b1 0d d3 11 84 d1 9d 41 26 ba c5 29 56 d9 11 e5
                                                                                                    Data Ascii: k3UJS~d-=ih5F=:LF"'|')\Q\:HQB;qcLn-!O<Bz% 2#x:]c:nsyvSSO&LR'o{/z9yc=Wqdm$6K]_E/t^0A&)V
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: 68 73 5a bc d5 92 33 24 86 56 31 58 fe 0e d8 d6 60 5a 4d d4 36 f5 3d 7c ba 4b 7a cb 2a c7 d5 b6 f5 33 6a e9 90 64 2d 2a b1 fa 7c 57 a9 c3 b1 b7 cc db 7a 1c 32 2c 69 ac 08 ba 74 17 b0 bb b6 cb 4e 61 d1 ea 63 50 36 ac 34 53 78 fe 9c a3 c3 2d 12 d7 a0 f2 9e 81 e8 f1 68 7d 5c 6a 24 ff 00 04 58 cc 68 19 b4 b8 3e ab 22 db 9a 6c 39 79 57 bd 17 c7 f5 04 32 32 2f 99 bf c5 ea fd 8f 31 8f 8b 22 90 0b 86 f0 61 14 4f 06 92 e2 8e e5 5f 36 7a f9 7e 7f 76 ca 21 01 e3 7a b6 36 95 b6 ad 10 b0 a2 a2 67 f4 59 fb 90 f2 e2 49 1f 1f 53 64 c4 49 50 2c 78 bd 0e 15 d0 e7 af ec 96 03 38 79 2e 29 11 cd 37 9e e7 6e ab 0c ed 1f 4e ad bc 38 5b 67 57 3d 12 3c 96 b0 06 af 39 a9 9b b9 93 1f cb 68 8c 92 d8 52 39 da 40 66 ec f1 7a ab 73 67 6b 67 c0 e7 e9 e5 2c 90 2e bd 33 cd 3c a9 1e 64 33
                                                                                                    Data Ascii: hsZ3$V1X`ZM6=|Kz*3jd-*|Wz2,itNacP64Sx-h}\j$Xh>"l9yW22/1"aO_6z~v!z6gYISdIP,x8y.)7nN8[gW=<9hR9@fzsgkg,.3<d3


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    19192.168.2.449771141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:22 UTC619OUTGET /wp-content/themes/finatal/images/gradient-bg-alt.jpg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:22 UTC870INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:22 GMT
                                                                                                    Content-Type: image/jpeg
                                                                                                    Content-Length: 45561
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origSize=45569
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f372-b201"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:50 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240654
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f3f0fa66ddb1-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:22 UTC499INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 08 07 06 09 08 08 08 0a 0a 09 0b 0e 17 0f 0e 0d 0d 0e 1c 14 15 11 17 22 1e 23 23 21 1e 20 20 25 2a 35 2d 25 27 32 28 20 20 2e 3f 2f 32 37 39 3c 3c 3c 24 2d 42 46 41 3a 46 35 3b 3c 39 01 0a 0a 0a 0e 0c 0e 1b 0f 0f 1b 39 26 20 26 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 ff c2 00 11 08 07 00 0d 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 30 00 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 06 07 05 04 01 01 01 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e6 7d ae c8 00 0a 00 05 00 00 50 00 28 00 14 00 50 00
                                                                                                    Data Ascii: JFIF"##! %*5-%'2( .?/279<<<$-BFA:F5;<99& &999999999999999999999999999999999999999999999999990}P(P
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: 80 01 40 05 00 00 50 00 05 00 00 01 40 00 00 00 00 00 0a 00 00 14 05 04 14 28 20 a0 29 05 0a 41 42 82 0a a1 42 c0 00 51 44 2a 02 ac 81 69 0b 61 44 2d 40 0a 2a 02 8a 85 00 54 28 25 0a 00 a0 00 0a 00 05 00 14 00 50 00 28 02 91 40 28 02 ac 40 5a 40 14 00 28 58 0a 45 00 50 b0 14 02 28 14 02 05 14 00 00 20 29 01 54 00 00 00 a0 00 00 05 00 00 50 00 28 00 14 00 0a 00 05 00 14 00 0a 00 00 14 00 50 00 28 00 a0 02 80 0a 00 28 00 14 00 0e 61 8e 00 00 a0 00 50 00 a4 50 29 00 51 48 14 52 00 b5 0a 22 d0 08 0a 08 b4 00 a0 00 50 0a 00 05 00 02 80 01 40 28 00 00 50 00 28 00 a0 02 80 01 40 00 a0 02 80 2a c0 0a 40 16 82 14 28 00 14 00 0a 00 00 a0 00 50 00 00 a0 00 00 00 00 55 89 40 00 00 00 28 50 41 40 50 4a 14 10 50 a0 12 a8 00 50 01 40 a0 8a 28 20 28 58 0a 20 a1 40 a1 01
                                                                                                    Data Ascii: @P@( )ABBQD*iaD-@*T(%P(@(@Z@(XEP( )TP(P((aPP)QHR"P@(P(@*@(PU@(PA@PJPP@( (X @
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: 80 b4 04 05 04 a1 40 a8 50 05 00 04 aa 00 a0 00 50 00 28 a4 0a 28 20 28 58 0a 14 00 58 50 08 b4 00 14 00 50 00 28 00 14 00 00 28 00 14 00 50 00 28 00 14 00 0a 00 00 14 00 0a 00 00 14 80 00 00 05 00 02 90 00 50 00 05 00 02 81 48 02 aa 92 01 55 62 00 b6 84 82 da 08 85 a0 58 0a 02 c2 80 a8 0a 42 d4 29 00 a1 48 5a 85 00 54 28 15 0a 01 0a 05 00 02 80 0a 00 28 00 14 00 50 00 28 05 21 40 00 a0 00 50 00 28 00 a0 00 0a 00 a4 50 00 00 a0 01 41 02 80 00 00 0a 00 20 00 a0 28 85 00 2c 05 00 28 00 14 00 0a 00 05 00 02 80 0a 00 00 02 80 01 40 05 00 14 00 0a 00 28 00 14 00 50 00 05 00 e6 5e 21 00 29 05 50 01 0b 40 40 5a 00 40 5a 02 14 50 85 02 a4 2a 81 50 a0 0a 05 24 2d 00 14 50 49 54 28 22 8a 08 0a 14 01 14 50 14 00 0a 00 05 00 02 80 0a 00 05 00 00 0a 00 05 00 14 00 0a
                                                                                                    Data Ascii: @PP(( (XXPP((P(PHUbXB)HZT((P(!@P(PA (,(@(P^!)P@@Z@ZP*P$-PIT("P
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: 00 28 00 14 00 01 41 0a 0a 00 00 a0 00 00 00 00 00 00 02 80 00 00 55 80 00 14 00 28 58 01 41 14 50 08 a0 50 45 a0 10 aa 00 00 02 80 0a 00 05 00 14 00 50 00 05 00 a0 02 90 a0 00 0a 00 05 39 9f 9f 34 08 01 41 0a b0 a0 00 a0 00 50 00 28 00 14 00 50 00 28 21 41 40 00 a4 28 00 2d 40 00 a0 05 a8 01 49 40 50 4a 14 12 85 00 95 40 20 aa 08 0a 28 00 14 00 0a 00 05 00 52 28 02 91 40 a4 0a 05 20 2a 88 01 40 58 85 a0 10 28 a0 10 05 14 00 01 00 00 00 b4 21 44 00 2d 08 58 16 84 28 81 68 04 2a 90 a0 42 80 45 a0 0a 4a 02 90 50 14 94 05 04 a1 41 0b 40 40 2a 82 16 80 02 14 85 a0 21 45 40 50 28 00 a8 50 05 00 14 00 0a 00 05 00 00 0a 00 28 00 14 00 50 00 28 00 14 00 0a 00 00 14 00 00 00 00 00 00 a0 00 00 00 02 80 00 28 00 0a b0 00 52 28 14 11 40 a0 8a 28 04 51 41 01 40 50 01
                                                                                                    Data Ascii: (AU(XAPPEP94AP(P(!A@(-@I@PJ@ (R(@ *@X(!D-X(h*BEJPA@@*!E@P(P(P((R(@(QA@P
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: 14 00 01 40 00 14 00 00 00 00 01 40 00 00 0a 01 0a 50 01 0a 00 00 a0 00 0a 00 28 00 02 80 14 82 85 20 a1 41 05 0a 08 2a 80 00 20 aa 01 28 0a 42 d0 00 2a 00 51 40 01 28 50 05 00 02 80 00 05 00 14 00 0a 00 05 00 14 00 0a 00 05 00 02 80 00 00 00 50 00 00 02 80 00 00 00 00 00 14 00 01 40 00 14 00 01 40 00 a0 00 50 00 00 02 80 05 58 00 2a c0 0a 45 02 82 28 a0 2c 05 04 51 40 59 48 a0 29 00 28 00 a0 03 9b 79 f2 28 00 00 01 40 05 00 00 0a 00 05 00 14 00 01 40 05 21 40 a4 0a 05 04 51 41 14 50 08 a2 80 45 14 00 a0 02 80 00 05 00 02 80 01 40 05 00 28 15 0a 08 28 50 09 54 00 05 00 00 0a 00 05 00 00 50 00 05 00 00 0a 00 00 14 00 08 00 05 00 02 90 02 82 82 02 80 00 28 00 02 80 00 28 00 14 00 01 40 05 0a 08 28 52 02 d0 00 05 01 0a 09 42 82 14 50 85 15 00 28 a8 50 09 54
                                                                                                    Data Ascii: @@P( A* (B*Q@(PP@@PX*E(,Q@YH)(y(@@!@QAPE@((PTP((@(RBP(PT
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: a0 00 50 01 40 00 14 85 05 00 00 01 40 00 a0 00 0a 00 05 00 14 00 0a 00 05 00 02 80 00 01 6a 00 0a 4a 02 82 50 02 82 50 a0 12 80 a0 29 25 50 01 0b 40 00 00 0a 00 00 00 00 00 00 01 40 00 14 00 01 40 00 a0 00 0a 00 05 00 02 90 a0 14 00 00 0a 4a 14 02 50 a0 50 00 42 d4 29 01 68 00 a8 52 14 50 85 00 94 28 00 01 40 05 00 02 80 01 40 00 a0 02 80 0a 01 0a 50 00 00 00 50 00 00 14 00 00 28 00 00 00 00 00 0a 00 00 02 80 00 05 00 00 50 00 28 00 00 00 28 00 14 00 0a 00 00 a0 02 85 20 02 80 0a 00 51 50 02 90 0a a0 10 b4 00 85 a0 03 9c b1 80 00 14 00 00 28 00 29 05 00 00 50 a0 82 a9 0a 08 2a 82 01 54 01 40 00 a0 02 80 00 28 00 00 50 00 28 00 02 80 0a 00 05 00 02 80 01 40 00 a0 00 00 28 00 14 00 01 40 00 14 05 04 a0 05 04 2d 00 00 0a 00 00 00 0a 00 00 00 00 00 00 95 40
                                                                                                    Data Ascii: P@@jJPP)%P@@@JPPB)hRP(@@PP(P(( QP()P*T@(P(@(@-@
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: 00 a4 28 28 00 00 00 8a 28 00 81 68 00 81 45 00 02 05 a0 00 00 00 02 00 14 50 00 04 51 40 04 0b 40 00 85 50 04 a4 50 05 b2 28 00 5a 80 14 50 80 a2 a0 28 21 6a 14 04 96 d0 00 a0 00 50 20 28 04 5a 01 14 50 08 b4 10 05 a0 8e 77 eb 18 00 00 00 02 80 00 28 00 14 00 01 40 00 14 00 01 61 40 0a 00 05 00 02 80 14 12 c2 8a 41 60 aa 08 a2 82 28 14 42 8b 0a 08 14 58 50 28 00 42 85 10 a0 05 10 14 05 00 02 c0 50 16 02 80 14 01 0b 49 60 28 a4 42 ac 2d 00 88 50 28 02 a0 40 5a 00 00 00 00 b2 2d 42 c2 80 4a a8 0a 02 c0 01 49 2a 80 b0 25 a0 04 aa 00 14 00 00 00 14 00 0a 00 05 01 40 a8 0a 08 2a 80 41 54 10 16 80 80 55 20 28 00 50 80 a0 50 00 28 00 14 00 0a 00 28 00 14 85 05 00 85 00 00 22 d0 01 02 d0 01 02 d0 00 20 0b 40 00 10 00 00 01 45 00 00 40 a2 80 08 14 50 05 b2 28 00
                                                                                                    Data Ascii: (((hEPQ@@PP(ZP(!jP (ZPw(@a@A`(BXP(BPI`(B-P(@Z-BJI*%@*ATU (PP((" @E@P(
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: 01 57 9e 7a c2 00 02 80 00 00 a0 00 50 00 00 aa 40 01 68 42 81 42 14 01 40 00 a0 00 0a 00 05 00 02 80 00 28 00 a4 28 00 14 00 00 28 00 14 29 01 45 42 90 a2 80 01 40 00 14 00 01 40 00 14 00 00 05 00 00 00 28 00 00 0a 00 01 41 00 00 00 05 10 a2 a4 50 14 4a a0 91 42 aa 14 09 65 0b 0a 11 45 21 48 00 50 00 28 00 02 80 01 40 00 14 00 a4 a0 29 05 01 40 14 00 85 00 95 48 52 14 50 80 a2 a0 28 14 00 01 40 05 00 00 50 01 40 10 a0 05 88 5a 01 00 5a 08 00 0b 41 00 0a 28 20 0a 00 a0 10 05 00 00 00 02 80 40 14 01 41 02 80 00 52 00 16 d9 00 0b 45 90 14 29 15 0a 02 ac 00 14 2c 00 05 00 52 28 00 02 80 00 00 14 00 0a 00 05 00 14 00 0a 17 9e 7a c3 40 00 00 01 40 01 48 2a 90 01 40 00 14 00 a0 54 05 00 12 a8 00 95 40 00 50 01 40 00 a0 00 50 00 28 00 14 00 00 05 00 00 50 00 51
                                                                                                    Data Ascii: WzP@hBB@((()EB@@(APJBeE!HP(@)@HRP(@P@ZZA( @ARE),R(z@@H*@T@P@P(PQ
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: 40 b4 10 00 14 00 0a 00 00 a0 00 01 40 00 00 0a 00 00 00 00 00 a0 00 00 00 00 16 84 00 a2 84 05 00 54 28 00 50 00 28 00 02 80 00 28 00 02 80 00 00 14 00 0a 21 40 51 0a 02 aa 40 a2 d0 10 55 e7 de b0 a8 00 2c 00 a0 2c 00 02 92 d4 00 02 90 00 aa 20 01 42 90 01 40 00 15 41 01 68 08 0b 40 42 8a 02 16 80 00 00 a0 00 50 00 05 00 00 50 00 28 00 14 00 0a 00 50 2a 02 80 40 50 28 42 80 05 00 02 80 00 05 00 00 01 40 00 00 00 00 14 00 00 00 00 01 40 00 14 00 00 96 d4 41 42 84 29 25 b4 04 82 da 02 28 00 52 28 02 90 28 00 14 00 01 42 82 00 51 50 14 01 50 a0 10 b5 0a 00 a8 52 14 54 28 00 50 00 28 00 14 00 00 05 10 a0 10 05 a0 80 00 b4 80 05 00 00 50 00 05 00 00 00 28 00 00 00 00 02 80 00 01 48 00 05 15 00 00 a2 a0 05 02 a1 40 02 80 01 40 00 14 00 01 40 00 a0 00 00 00 a2
                                                                                                    Data Ascii: @@T(P((!@Q@U,, B@Ah@BPP(P*@P(B@@AB)%(R((BQPPRT(P(P(H@@@
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: 0a 00 00 00 01 48 50 00 29 01 40 29 01 40 85 0a 14 11 0a aa 02 08 5a 28 24 aa 14 80 28 00 00 01 40 00 14 00 a4 15 40 04 a0 29 0a 28 08 50 2a 14 01 40 00 14 00 00 05 00 01 02 d0 08 00 50 00 05 00 00 50 00 28 00 02 80 00 00 a0 00 00 04 28 21 40 00 00 01 54 80 02 81 42 02 80 2a 02 80 2a 14 00 28 00 02 80 00 28 10 14 28 80 14 10 05 a0 80 05 a4 00 2a a9 20 2d 08 05 50 08 5a 01 0a 53 01 97 08 01 00 05 20 50 00 00 a0 00 0a 00 00 a0 00 0a 00 00 a0 02 82 14 14 10 a0 00 0a 42 80 25 b6 42 a8 42 ca a0 20 95 54 02 05 14 02 28 00 14 00 01 40 00 00 0a 00 00 a0 00 02 d0 80 a0 50 80 a0 0a 85 00 01 40 00 02 80 00 00 00 00 05 00 00 00 00 00 00 28 00 a4 00 a0 a4 00 a1 48 00 aa 08 28 50 85 22 d0 00 96 55 00 8a 00 a0 80 02 ac 00 0a b2 c0 05 20 a1 40 15 0a 08 28 50 01 28 0a 00
                                                                                                    Data Ascii: HP)@)@Z($(@@)(P*@PP((!@TB**(((* -PZS PB%BB T(@P@(H(P"U @(P(


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    20192.168.2.449770141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:22 UTC382OUTGET /wp-content/themes/finatal/images/logo-white.svg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:22 UTC873INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:22 GMT
                                                                                                    Content-Type: image/svg+xml
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:51 GMT
                                                                                                    ETag: W/"6656f373-fb5"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256955
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f3f0fbd94623-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:22 UTC496INData Raw: 66 62 35 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 35 37 22 20 68 65 69 67 68 74 3d 22 36 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 37 20 36 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 31 34 32 38 5f 31 30 33 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 34 36 2e 39 32 34 34 20 30 48 33 33 2e 33 39 35 31 43 32 38 2e 38 30 33 33 20 30 20 32 34 2e 38 38 35 38 20 33 2e 33 32 32 32 31 20 32 34 2e 31 33 34 36 20 37 2e 38 34 38 30 36 4c 32 32 2e 34 39 39 20 31 37 2e 37 34 39 36 43 32 31 2e 39 36 35 39 20 32 30 2e 39 38 36 34 20 31 39 2e 31 38 37 34 20 32 33 2e 33 35 37
                                                                                                    Data Ascii: fb5<svg width="257" height="63" viewBox="0 0 257 63" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_1428_103)"><path d="M46.9244 0H33.3951C28.8033 0 24.8858 3.32221 24.1346 7.84806L22.499 17.7496C21.9659 20.9864 19.1874 23.357
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 35 2e 36 36 39 39 32 20 36 31 2e 30 31 35 36 43 35 2e 36 36 39 39 32 20 36 31 2e 39 37 31 32 20 36 2e 34 33 37 32 36 20 36 32 2e 37 34 33 38 20 37 2e 33 38 36 33 33 20 36 32 2e 37 34 33 38 48 38 2e 35 39 33 38 36 43 31 33 2e 31 38 35 37 20 36 32 2e 37 34 33 38 20 31 37 2e 31 30 33 32 20 35 39 2e 34 32 31 35 20 31 37 2e 38 35 34 34 20 35 34 2e 38 39 35 37 4c 31 39 2e 34 39 20 34 34 2e 39 39 34 31 43 32 30 2e 30 32 33 31 20 34 31 2e 37 35 37 33 20 32 32 2e 38 30 35 37 20 33 39 2e 33 38 36 36 20 32 36 2e 30 36 30 38 20 33 39 2e 33 38 36 36 48 34 33 2e 30 37 39 34 56 32 36 2e 32 38 34 38 43 34 33 2e 30 37 39 34 20 32 35 2e 33 32 39 32 20 34 32 2e 33 31 32 31 20 32 34 2e 35 35 36 36 20 34 31
                                                                                                    Data Ascii: ll="white"/><path d="M5.66992 61.0156C5.66992 61.9712 6.43726 62.7438 7.38633 62.7438H8.59386C13.1857 62.7438 17.1032 59.4215 17.8544 54.8957L19.49 44.9941C20.0231 41.7573 22.8057 39.3866 26.0608 39.3866H43.0794V26.2848C43.0794 25.3292 42.3121 24.5566 41
                                                                                                    2024-11-18 09:32:22 UTC1369INData Raw: 31 38 38 2e 36 37 35 20 36 31 2e 39 31 30 33 20 31 38 39 2e 32 33 32 20 36 31 2e 33 34 39 32 20 31 38 39 2e 32 33 32 20 36 30 2e 36 35 33 38 56 35 31 2e 37 30 37 39 48 31 38 34 2e 34 38 37 43 31 38 32 2e 35 36 38 20 35 31 2e 36 31 34 33 20 31 38 31 2e 36 35 36 20 35 30 2e 37 38 38 39 20 31 38 31 2e 36 35 36 20 34 38 2e 38 35 37 33 56 32 38 2e 33 35 38 39 48 31 38 39 2e 35 30 37 4c 31 38 39 2e 35 30 33 20 32 38 2e 33 36 32 39 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 33 2e 36 34 35 20 33 32 2e 36 38 31 33 43 31 33 34 2e 32 33 20 32 39 2e 36 34 33 37 20 31 33 36 2e 36 37 38 20 32 37 2e 35 35 33 36 20 31 34 31 2e 32 30 31 20 32 37 2e 35 35 33 36 43 31 34 36 2e 30 33 39 20 32 37 2e 35 35 33 36 20 31 34 38 2e 31
                                                                                                    Data Ascii: 188.675 61.9103 189.232 61.3492 189.232 60.6538V51.7079H184.487C182.568 51.6143 181.656 50.7889 181.656 48.8573V28.3589H189.507L189.503 28.3629Z" fill="white"/><path d="M133.645 32.6813C134.23 29.6437 136.678 27.5536 141.201 27.5536C146.039 27.5536 148.1
                                                                                                    2024-11-18 09:32:22 UTC794INData Raw: 35 36 2e 36 30 37 37 20 31 39 37 2e 35 35 31 20 36 31 2e 30 33 31 39 20 32 30 33 2e 37 37 39 20 36 32 2e 34 39 35 38 43 32 30 38 2e 37 30 32 20 36 33 2e 36 36 32 38 20 32 31 34 2e 35 39 38 20 36 33 2e 30 36 35 20 32 31 38 2e 30 34 37 20 35 37 2e 38 34 33 38 43 32 31 38 2e 36 32 38 20 35 36 2e 39 31 32 37 20 32 31 39 2e 31 30 31 20 35 35 2e 38 31 30 37 20 32 31 39 2e 34 36 34 20 35 34 2e 37 36 35 36 4c 32 32 31 2e 33 38 33 20 34 39 2e 35 34 38 35 43 32 32 31 2e 34 33 39 20 34 39 2e 34 30 32 31 20 32 32 31 2e 32 36 32 20 34 39 2e 32 38 30 31 20 32 32 31 2e 31 34 31 20 34 39 2e 33 37 37 37 43 32 31 37 2e 31 30 36 20 35 32 2e 36 39 39 39 20 32 31 33 2e 30 33 31 20 35 32 2e 36 30 32 33 20 32 31 33 2e 30 33 31 20 35 32 2e 36 30 32 33 43 32 30 39 2e 35 36 32 20
                                                                                                    Data Ascii: 56.6077 197.551 61.0319 203.779 62.4958C208.702 63.6628 214.598 63.065 218.047 57.8438C218.628 56.9127 219.101 55.8107 219.464 54.7656L221.383 49.5485C221.439 49.4021 221.262 49.2801 221.141 49.3777C217.106 52.6999 213.031 52.6023 213.031 52.6023C209.562
                                                                                                    2024-11-18 09:32:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    21192.168.2.449774141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:24 UTC586OUTGET /wp-content/themes/finatal/style/templates/tpl-parts/gutenberg.css HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: style
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:24 UTC868INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:24 GMT
                                                                                                    Content-Type: text/css
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Fri, 15 Nov 2024 01:37:02 GMT
                                                                                                    ETag: W/"6736a5be-b28"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256957
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f3faf85ceae9-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:24 UTC501INData Raw: 62 32 38 0d 0a 2e 67 75 74 65 6e 62 65 72 67 7b 63 6f 6e 74 61 69 6e 3a 70 61 69 6e 74 7d 2e 67 75 74 65 6e 62 65 72 67 20 2e 63 6f 6e 74 65 6e 74 3e 2a 3a 6e 6f 74 28 70 29 3a 6e 6f 74 28 2e 77 70 2d 62 6c 6f 63 6b 2d 68 65 61 64 69 6e 67 29 3a 6e 6f 74 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 70 61 63 65 72 29 3a 6e 6f 74 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 29 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 39 36 70 78 7d 2e 73 69 6e 67 6c 65 20 2e 67 75 74 65 6e 62 65 72 67 20 2e 63 6f 6e 74 65 6e 74 3e 2a 3a 6e 6f 74 28 70 29 3a 6e 6f 74 28 2e 77 70 2d 62 6c 6f 63 6b 2d 68 65 61 64 69 6e 67 29 3a 6e 6f 74 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 70 61 63 65 72 29 3a 6e 6f 74 28 2e 77 70 2d
                                                                                                    Data Ascii: b28.gutenberg{contain:paint}.gutenberg .content>*:not(p):not(.wp-block-heading):not(.wp-block-spacer):not(.wp-block-separator):not(:last-child){margin-bottom:96px}.single .gutenberg .content>*:not(p):not(.wp-block-heading):not(.wp-block-spacer):not(.wp-
                                                                                                    2024-11-18 09:32:24 UTC1369INData Raw: 74 6f 6d 3a 38 30 70 78 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 35 39 39 70 78 29 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 35 70 78 29 7b 2e 73 69 6e 67 6c 65 20 2e 67 75 74 65 6e 62 65 72 67 20 2e 63 6f 6e 74 65 6e 74 3e 2a 3a 6e 6f 74 28 70 29 3a 6e 6f 74 28 2e 77 70 2d 62 6c 6f 63 6b 2d 68 65 61 64 69 6e 67 29 3a 6e 6f 74 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 70 61 63 65 72 29 3a 6e 6f 74 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 29 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 39 36 70 78 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 73 69 6e
                                                                                                    Data Ascii: tom:80px}}@media screen and (max-width:1599px) and (min-width:1025px){.single .gutenberg .content>*:not(p):not(.wp-block-heading):not(.wp-block-spacer):not(.wp-block-separator):not(:last-child){margin-bottom:96px}}@media screen and (min-width:1600px){.sin
                                                                                                    2024-11-18 09:32:24 UTC993INData Raw: 62 6c 6f 63 6b 2d 76 69 64 65 6f 7b 68 65 69 67 68 74 3a 35 37 32 70 78 7d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 76 69 64 65 6f 20 5b 70 6f 73 74 65 72 5d 7b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 76 69 64 65 6f 20 76 69 64 65 6f 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 76 69 64 65 6f 20 73 76 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 7d 2e 62 6c 6f 63 6b 5f 5f 63 75 73 74 6f 6d 5f 67 61 6c 6c 65 72 79 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 67 61 70 3a 32 34 70 78 3b 67 72 69 64 2d
                                                                                                    Data Ascii: block-video{height:572px}}.wp-block-video [poster]{object-fit:cover}.wp-block-video video{width:100%;height:100%}.wp-block-video svg{position:absolute;top:50%;left:50%;transform:translate(-50%, -50%)}.block__custom_gallery{display:grid;grid-gap:24px;grid-
                                                                                                    2024-11-18 09:32:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    22192.168.2.449773141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:24 UTC623OUTGET /wp-content/themes/finatal/images/icon-bg-transparent.svg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:24 UTC873INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:24 GMT
                                                                                                    Content-Type: image/svg+xml
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:51 GMT
                                                                                                    ETag: W/"6656f373-269"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240656
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f3faf9f12cbe-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:24 UTC496INData Raw: 32 36 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 35 36 34 2e 36 20 33 34 35 34 2e 39 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2e 63 6c 73 2d 31 20 7b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 69 73 6f 6c 61 74 69 6f 6e 3a 20 69 73 6f 6c 61 74 65 3b 0a 20 20 20 20 20 20 20 20 6f 70 61
                                                                                                    Data Ascii: 269<?xml version="1.0" encoding="UTF-8"?><svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 3564.6 3454.9"> <defs> <style> .cls-1 { fill: #fff; isolation: isolate; opa
                                                                                                    2024-11-18 09:32:24 UTC128INData Raw: 32 2e 33 2c 30 2c 35 37 38 2e 37 2d 32 32 34 2e 39 2c 36 32 39 2e 38 2d 35 33 31 2e 33 6c 31 31 31 2e 32 2d 36 37 30 2e 33 63 33 36 2e 33 2d 32 31 39 2e 31 2c 32 32 35 2e 32 2d 33 37 39 2e 36 2c 34 34 36 2e 36 2d 33 37 39 2e 36 68 31 33 33 35 2e 39 56 34 39 30 2e 32 63 30 2d 36 34 2e 37 2d 35 32 2e 32 2d 31 31 37 2d 31 31 36 2e 37 2d 31 31 37 5a 22 2f 3e 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                    Data Ascii: 2.3,0,578.7-224.9,629.8-531.3l111.2-670.3c36.3-219.1,225.2-379.6,446.6-379.6h1335.9V490.2c0-64.7-52.2-117-116.7-117Z"/></svg>
                                                                                                    2024-11-18 09:32:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    23192.168.2.449772142.250.185.1324433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:24 UTC507OUTGET /recaptcha/api.js?render=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&ver=3.0 HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:24 UTC749INHTTP/1.1 200 OK
                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                    Expires: Mon, 18 Nov 2024 09:32:24 GMT
                                                                                                    Date: Mon, 18 Nov 2024 09:32:24 GMT
                                                                                                    Cache-Control: private, max-age=300
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                    Server: ESF
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Accept-Ranges: none
                                                                                                    Vary: Accept-Encoding
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2024-11-18 09:32:24 UTC629INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                    Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                    2024-11-18 09:32:24 UTC846INData Raw: 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f
                                                                                                    Data Ascii: V+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.coo
                                                                                                    2024-11-18 09:32:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    24192.168.2.449775141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:24 UTC392OUTGET /wp-content/themes/finatal/images/gradient-arrow-right.svg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:24 UTC875INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:24 GMT
                                                                                                    Content-Type: image/svg+xml
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:50 GMT
                                                                                                    ETag: W/"6656f372-196ae"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256957
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f3fafd13e93e-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:24 UTC494INData Raw: 34 30 30 30 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 39 32 30 5f 35 33 39 30 29 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 33 2e 37 20 38 43 31 33 2e 37 20 37 2e 37 32 33 38 36 20 31 33 2e
                                                                                                    Data Ascii: 4000<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><g clip-path="url(#clip0_920_5390)"><path fill-rule="evenodd" clip-rule="evenodd" d="M13.7 8C13.7 7.72386 13.
                                                                                                    2024-11-18 09:32:24 UTC1369INData Raw: 31 34 36 34 35 43 38 2e 34 35 31 31 38 20 33 2e 33 34 31 37 31 20 38 2e 34 35 31 31 38 20 33 2e 36 35 38 32 39 20 38 2e 36 34 36 34 35 20 33 2e 38 35 33 35 35 4c 31 32 2e 37 39 32 39 20 38 4c 38 2e 36 34 36 34 35 20 31 32 2e 31 34 36 34 43 38 2e 34 35 31 31 38 20 31 32 2e 33 34 31 37 20 38 2e 34 35 31 31 38 20 31 32 2e 36 35 38 33 20 38 2e 36 34 36 34 35 20 31 32 2e 38 35 33 36 43 38 2e 38 34 31 37 31 20 31 33 2e 30 34 38 38 20 39 2e 31 35 38 32 39 20 31 33 2e 30 34 38 38 20 39 2e 33 35 33 35 35 20 31 32 2e 38 35 33 36 4c 31 33 2e 38 35 33 36 20 38 2e 33 35 33 35 35 43 31 34 2e 30 34 38 38 20 38 2e 31 35 38 32 39 20 31 34 2e 30 34 38 38 20 37 2e 38 34 31 37 31 20 31 33 2e 38 35 33 36 20 37 2e 36 34 36 34 35 4c 39 2e 33 35 33 35 35 20 33 2e 31 34 36 34 35
                                                                                                    Data Ascii: 14645C8.45118 3.34171 8.45118 3.65829 8.64645 3.85355L12.7929 8L8.64645 12.1464C8.45118 12.3417 8.45118 12.6583 8.64645 12.8536C8.84171 13.0488 9.15829 13.0488 9.35355 12.8536L13.8536 8.35355C14.0488 8.15829 14.0488 7.84171 13.8536 7.64645L9.35355 3.14645
                                                                                                    2024-11-18 09:32:24 UTC1369INData Raw: 76 4e 71 53 6b 4a 6e 57 4a 4d 4f 57 75 69 6c 54 69 75 34 70 72 37 58 46 62 35 38 79 53 32 75 37 6a 34 2b 47 76 65 35 35 79 50 34 6e 79 65 38 7a 4d 36 74 62 6a 4d 43 75 43 6e 74 77 38 52 54 42 73 41 42 34 4a 4a 76 79 2f 46 74 79 43 66 78 51 55 71 77 72 65 42 56 59 79 74 4a 35 35 5a 51 70 43 51 58 79 75 78 75 41 4c 36 4a 44 69 2f 4a 4d 67 79 34 63 51 41 43 6b 54 32 41 59 49 5a 78 57 42 59 61 77 72 62 6c 44 59 72 44 69 38 51 7a 45 6f 38 79 57 39 64 59 75 77 4b 70 68 58 2f 6b 5a 46 4d 78 49 32 62 78 6d 76 57 39 67 72 4a 41 4d 30 4e 6b 34 70 4c 2b 58 79 53 38 63 2b 6e 59 45 71 79 73 6f 78 38 35 56 47 55 44 58 61 54 34 53 34 75 62 76 4d 61 6a 53 30 66 35 38 63 49 35 6a 4a 4c 6c 62 68 38 39 63 6d 2f 45 63 79 59 4c 65 4e 36 67 4a 4c 61 75 51 7a 59 45 58 57 48 6e
                                                                                                    Data Ascii: vNqSkJnWJMOWuilTiu4pr7XFb58yS2u7j4+Gve55yP4nye8zM6tbjMCuCntw8RTBsAB4JJvy/FtyCfxQUqwreBVYytJ55ZQpCQXyuxuAL6JDi/JMgy4cQACkT2AYIZxWBYawrblDYrDi8QzEo8yW9dYuwKphX/kZFMxI2bxmvW9grJAM0Nk4pL+XyS8c+nYEqysox85VGUDXaT4S4ubvMajS0f58cI5jJLlbh89cm/EcyYLeN6gJLauQzYEXWHn
                                                                                                    2024-11-18 09:32:24 UTC1369INData Raw: 59 59 32 45 32 34 73 6d 6b 66 37 41 53 2f 4f 67 57 2f 2f 7a 36 63 55 39 34 6e 78 43 55 2b 78 39 57 49 44 6c 62 69 6e 59 4d 5a 45 50 45 78 66 64 78 31 51 4d 68 4a 2b 4e 76 4a 51 77 76 67 71 48 69 6e 33 42 63 49 5a 61 41 35 55 70 41 2b 77 45 55 42 62 4e 36 68 4d 53 4c 79 6c 71 35 54 71 6d 4a 76 75 48 56 30 63 33 45 71 69 51 77 56 42 56 4b 44 6b 6a 59 41 72 6c 47 34 72 48 69 62 2f 5a 6c 42 2b 31 66 66 74 76 4d 37 62 53 61 5a 4d 57 78 58 46 30 69 73 56 57 43 57 59 6d 72 6c 6d 6c 50 48 6c 74 69 63 6f 32 34 77 7a 4c 64 71 2f 59 7a 54 7a 70 76 79 37 33 74 64 49 56 33 64 77 56 37 39 33 65 62 62 75 47 69 76 79 44 6b 73 6d 75 72 6b 4f 4f 42 50 75 38 66 4d 77 6b 38 4b 68 43 6a 70 45 30 46 4d 78 4a 74 58 48 6d 36 34 33 77 73 4a 2b 6e 38 73 59 63 37 70 46 2b 58 50 4f
                                                                                                    Data Ascii: YY2E24smkf7AS/OgW//z6cU94nxCU+x9WIDlbinYMZEPExfdx1QMhJ+NvJQwvgqHin3BcIZaA5UpA+wEUBbN6hMSLylq5TqmJvuHV0c3EqiQwVBVKDkjYArlG4rHib/ZlB+1fftvM7bSaZMWxXF0isVWCWYmrlmlPHltico24wzLdq/YzTzpvy73tdIV3dwV793ebbuGivyDksmurkOOBPu8fMwk8KhCjpE0FMxJtXHm643wsJ+n8sYc7pF+XPO
                                                                                                    2024-11-18 09:32:24 UTC1369INData Raw: 2f 68 37 70 55 61 49 56 6b 70 68 4b 32 4f 57 61 33 44 64 51 58 59 66 31 4a 42 58 65 75 6d 49 30 6c 59 53 79 4b 42 30 62 43 4e 50 55 52 71 77 34 6f 57 54 4f 6b 75 30 50 2f 35 36 66 6e 69 56 5a 68 74 4c 37 54 30 41 45 67 32 61 50 6b 79 4e 35 42 4f 68 66 4a 38 35 7a 34 4f 54 31 55 6d 6f 57 34 70 4e 53 72 72 6b 32 42 69 32 75 45 6f 43 41 49 39 47 39 69 50 53 38 73 4b 39 35 32 77 65 2f 68 33 33 6a 32 4b 72 53 48 4b 7a 32 62 69 63 65 43 79 77 67 42 79 61 54 6c 31 49 73 33 37 4d 55 30 51 67 34 51 68 62 43 59 5a 77 59 68 53 44 67 37 50 48 74 4a 67 68 59 54 4c 67 7a 4c 68 65 4e 70 6e 6a 43 6e 68 75 56 50 69 48 2b 6e 76 50 35 62 66 46 73 45 6c 54 67 72 61 76 5a 4a 57 51 6a 4e 6d 6c 49 47 71 59 55 4f 38 48 48 35 65 4d 6b 70 6e 73 2b 32 63 2b 55 69 6b 69 41 46 4d 47
                                                                                                    Data Ascii: /h7pUaIVkphK2OWa3DdQXYf1JBXeumI0lYSyKB0bCNPURqw4oWTOku0P/56fniVZhtL7T0AEg2aPkyN5BOhfJ85z4OT1UmoW4pNSrrk2Bi2uEoCAI9G9iPS8sK952we/h33j2KrSHKz2biceCywgByaTl1Is37MU0Qg4QhbCYZwYhSDg7PHtJghYTLgzLheNpnjCnhuVPiH+nvP5bfFsElTgravZJWQjNmlIGqYUO8HH5eMkpns+2c+UikiAFMG
                                                                                                    2024-11-18 09:32:24 UTC1369INData Raw: 43 39 57 30 69 37 72 5a 48 7a 57 74 6f 39 49 4d 37 78 4d 53 71 55 6c 39 41 63 34 71 67 72 72 5a 33 53 79 59 41 4b 68 41 6e 68 34 31 63 68 69 4e 65 38 49 42 41 45 30 6d 49 70 59 51 79 78 44 56 45 65 51 74 6f 4c 62 47 72 44 66 38 4e 41 69 78 7a 47 6f 4f 42 34 2f 4e 69 58 52 55 74 53 69 6f 46 58 33 63 49 30 54 6d 33 31 50 4b 62 32 36 70 70 37 74 41 2b 64 64 73 53 51 77 4c 62 67 4d 76 41 6a 59 73 45 7a 73 78 47 68 54 69 75 57 32 65 79 73 4d 45 70 44 67 6a 52 75 72 53 34 79 54 57 34 31 6f 74 4b 66 63 46 63 69 4c 70 7a 77 35 32 51 61 66 6b 69 78 39 63 73 76 38 6f 4a 2b 44 48 33 65 72 54 56 65 65 78 53 30 72 33 47 63 69 4d 53 76 56 73 72 6a 4f 34 6e 50 45 6e 4f 79 4c 69 35 72 58 4c 79 4e 77 31 34 56 45 4a 77 69 4a 43 72 54 68 6f 77 71 62 70 5a 43 51 4b 43 30 69
                                                                                                    Data Ascii: C9W0i7rZHzWto9IM7xMSqUl9Ac4qgrrZ3SyYAKhAnh41chiNe8IBAE0mIpYQyxDVEeQtoLbGrDf8NAixzGoOB4/NiXRUtSioFX3cI0Tm31PKb26pp7tA+ddsSQwLbgMvAjYsEzsxGhTiuW2eysMEpDgjRurS4yTW41otKfcFciLpzw52Qafkix9csv8oJ+DH3erTVeexS0r3GciMSvVsrjO4nPEnOyLi5rXLyNw14VEJwiJCrThowqbpZCQKC0i
                                                                                                    2024-11-18 09:32:24 UTC1369INData Raw: 42 52 2b 46 38 77 53 62 55 77 55 64 43 51 4b 4d 6b 5a 55 6e 61 6c 68 71 6c 78 51 39 36 76 38 70 6c 2b 45 45 68 4b 2b 47 4b 4a 37 76 6f 71 7a 71 79 78 6f 6d 6f 33 5a 76 48 34 36 7a 38 6b 77 4b 58 44 2f 4c 56 34 31 5a 68 6a 56 70 4d 4a 4a 4b 43 6b 65 41 56 67 41 33 4d 54 4e 73 47 62 75 30 37 73 52 45 44 4a 46 59 4f 47 4f 4f 6b 68 66 59 53 50 4c 46 42 47 4c 41 50 2b 34 46 75 70 6e 69 45 36 6b 65 50 4f 79 72 4f 4b 73 59 33 2f 4f 45 59 43 66 75 4f 31 71 75 74 4f 71 34 31 70 78 50 46 62 37 71 6d 45 72 62 55 59 6d 44 64 36 4a 34 57 55 63 31 72 76 43 67 2f 45 73 73 4f 53 71 57 53 49 4f 4d 61 68 52 64 4c 4b 6a 67 64 4d 67 57 41 79 30 54 41 55 39 33 73 4f 57 6d 5a 46 30 41 2b 33 62 63 57 53 77 4e 6e 4d 76 76 68 65 4c 50 77 31 75 44 62 45 55 6f 49 30 6b 44 45 4c 36
                                                                                                    Data Ascii: BR+F8wSbUwUdCQKMkZUnalhqlxQ96v8pl+EEhK+GKJ7voqzqyxomo3ZvH46z8kwKXD/LV41ZhjVpMJJKCkeAVgA3MTNsGbu07sREDJFYOGOOkhfYSPLFBGLAP+4FupniE6kePOyrOKsY3/OEYCfuO1qutOq41pxPFb7qmErbUYmDd6J4WUc1rvCg/EssOSqWSIOMahRdLKjgdMgWAy0TAU93sOWmZF0A+3bcWSwNnMvvheLPw1uDbEUoI0kDEL6
                                                                                                    2024-11-18 09:32:24 UTC1369INData Raw: 35 58 59 46 55 6e 35 34 4a 70 43 45 59 6b 33 68 6d 65 35 63 38 70 78 34 6d 36 7a 46 44 56 4a 30 51 34 35 6f 4b 72 76 62 49 42 78 66 38 32 4c 75 53 48 61 32 45 7a 41 4b 48 2b 47 68 38 35 46 74 4a 73 6d 59 77 4b 6b 6b 35 42 74 49 6a 66 55 75 62 77 6c 6a 55 55 4d 69 71 43 6c 41 55 62 43 2f 4f 56 73 77 71 38 52 78 71 45 54 48 59 38 32 64 6e 54 78 4b 54 4c 42 67 78 30 46 4b 55 4d 35 50 55 37 68 4b 71 36 6f 2b 75 33 30 79 61 6e 56 36 6c 49 67 71 38 4e 63 62 2f 6f 33 39 67 43 57 59 6c 6c 45 4b 69 4d 79 67 49 78 62 76 6e 72 63 72 76 54 61 6e 4e 4c 72 73 6a 45 64 4b 6f 71 39 58 6b 56 68 44 44 4c 43 73 68 2b 2b 4a 4e 53 44 64 49 65 36 56 58 6f 55 4e 4e 41 51 78 2b 42 54 32 63 30 66 68 49 61 52 5a 38 67 68 32 46 77 7a 78 54 4a 59 2b 61 77 30 61 53 55 43 65 57 59 46
                                                                                                    Data Ascii: 5XYFUn54JpCEYk3hme5c8px4m6zFDVJ0Q45oKrvbIBxf82LuSHa2EzAKH+Gh85FtJsmYwKkk5BtIjfUubwljUUMiqClAUbC/OVswq8RxqETHY82dnTxKTLBgx0FKUM5PU7hKq6o+u30yanV6lIgq8Ncb/o39gCWYllEKiMygIxbvnrcrvTanNLrsjEdKoq9XkVhDDLCsh++JNSDdIe6VXoUNNAQx+BT2c0fhIaRZ8gh2FwzxTJY+aw0aSUCeWYF
                                                                                                    2024-11-18 09:32:24 UTC1369INData Raw: 35 4f 32 33 49 73 72 79 4b 39 6d 35 74 37 70 73 4e 71 41 77 6d 5a 62 62 4b 44 37 2b 4f 6c 55 41 6a 6f 4e 4a 50 51 6d 47 39 6e 75 61 43 45 5a 4e 42 45 46 32 77 30 35 55 6a 43 56 33 44 69 30 59 6d 67 49 35 66 38 57 34 74 5a 2b 7a 4b 6f 43 2f 64 37 78 32 64 5a 39 30 77 58 46 53 52 74 31 55 41 57 75 75 50 64 67 2b 4d 79 74 42 6a 51 46 6b 45 66 6c 65 47 69 41 34 45 51 71 36 41 6e 6b 61 32 35 6d 77 46 41 56 54 66 30 63 5a 31 50 74 76 75 61 54 48 77 67 67 73 50 48 36 42 32 56 32 65 2b 61 67 34 35 6f 4a 63 6c 58 31 39 6c 6f 57 67 4b 62 4b 68 56 6b 6b 33 30 48 6a 4d 50 4d 4f 2f 61 30 48 6b 39 75 62 4e 34 79 37 7a 64 6f 6c 41 37 72 4a 66 57 4f 6d 6a 50 33 68 2f 42 66 63 2b 44 73 56 79 49 35 53 76 45 30 76 45 47 63 47 38 46 45 63 6c 36 50 72 76 48 4b 4a 4c 2b 34 51
                                                                                                    Data Ascii: 5O23IsryK9m5t7psNqAwmZbbKD7+OlUAjoNJPQmG9nuaCEZNBEF2w05UjCV3Di0YmgI5f8W4tZ+zKoC/d7x2dZ90wXFSRt1UAWuuPdg+MytBjQFkEfleGiA4EQq6Anka25mwFAVTf0cZ1PtvuaTHwggsPH6B2V2e+ag45oJclX19loWgKbKhVkk30HjMPMO/a0Hk9ubN4y7zdolA7rJfWOmjP3h/Bfc+DsVyI5SvE0vEGcG8FEcl6PrvHKJL+4Q
                                                                                                    2024-11-18 09:32:24 UTC1369INData Raw: 6c 62 35 41 6c 5a 2b 4a 78 57 7a 63 72 57 35 36 62 39 67 6e 72 47 66 67 34 31 75 56 38 78 34 55 65 42 4b 37 65 6f 6e 69 43 53 48 77 53 6d 77 67 71 72 50 4b 38 78 76 2f 6d 36 4f 78 55 78 49 34 32 51 70 6b 43 6d 6a 55 76 46 4c 4a 68 6e 31 70 32 69 4e 78 77 61 56 61 49 77 39 53 44 6c 59 39 48 4d 6d 6b 4d 30 56 62 4e 6f 73 78 46 6e 32 75 44 4d 37 53 7a 35 48 63 69 45 53 32 64 58 35 64 36 42 39 52 69 77 50 39 72 6b 7a 73 51 52 76 4f 66 4b 43 72 46 41 37 59 46 31 6a 55 6b 34 63 4c 4a 5a 6d 33 34 64 57 50 45 7a 65 38 6a 6e 34 79 70 38 62 5a 39 67 56 53 49 2b 54 6b 38 64 6a 6d 50 6a 6a 5a 2f 7a 75 62 6d 6b 57 31 6b 4b 7a 43 52 43 59 34 71 6e 79 72 4f 4d 54 50 45 62 51 51 49 6a 6c 5a 42 59 71 4b 68 52 4c 37 31 63 34 57 63 6c 77 73 6b 45 32 61 56 63 57 6a 4c 38 6e
                                                                                                    Data Ascii: lb5AlZ+JxWzcrW56b9gnrGfg41uV8x4UeBK7eoniCSHwSmwgqrPK8xv/m6OxUxI42QpkCmjUvFLJhn1p2iNxwaVaIw9SDlY9HMmkM0VbNosxFn2uDM7Sz5HciES2dX5d6B9RiwP9rkzsQRvOfKCrFA7YF1jUk4cLJZm34dWPEze8jn4yp8bZ9gVSI+Tk8djmPjjZ/zubmkW1kKzCRCY4qnyrOMTPEbQQIjlZBYqKhRL71c4WclwskE2aVcWjL8n


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    25192.168.2.449777141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:24 UTC387OUTGET /wp-content/themes/finatal/images/gradient-bg-alt.jpg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:24 UTC870INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:24 GMT
                                                                                                    Content-Type: image/jpeg
                                                                                                    Content-Length: 45561
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origSize=45569
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f372-b201"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:50 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240656
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f3faffcae946-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:24 UTC499INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 08 07 06 09 08 08 08 0a 0a 09 0b 0e 17 0f 0e 0d 0d 0e 1c 14 15 11 17 22 1e 23 23 21 1e 20 20 25 2a 35 2d 25 27 32 28 20 20 2e 3f 2f 32 37 39 3c 3c 3c 24 2d 42 46 41 3a 46 35 3b 3c 39 01 0a 0a 0a 0e 0c 0e 1b 0f 0f 1b 39 26 20 26 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 ff c2 00 11 08 07 00 0d 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 30 00 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 06 07 05 04 01 01 01 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e6 7d ae c8 00 0a 00 05 00 00 50 00 28 00 14 00 50 00
                                                                                                    Data Ascii: JFIF"##! %*5-%'2( .?/279<<<$-BFA:F5;<99& &999999999999999999999999999999999999999999999999990}P(P
                                                                                                    2024-11-18 09:32:24 UTC1369INData Raw: 80 01 40 05 00 00 50 00 05 00 00 01 40 00 00 00 00 00 0a 00 00 14 05 04 14 28 20 a0 29 05 0a 41 42 82 0a a1 42 c0 00 51 44 2a 02 ac 81 69 0b 61 44 2d 40 0a 2a 02 8a 85 00 54 28 25 0a 00 a0 00 0a 00 05 00 14 00 50 00 28 02 91 40 28 02 ac 40 5a 40 14 00 28 58 0a 45 00 50 b0 14 02 28 14 02 05 14 00 00 20 29 01 54 00 00 00 a0 00 00 05 00 00 50 00 28 00 14 00 0a 00 05 00 14 00 0a 00 00 14 00 50 00 28 00 a0 02 80 0a 00 28 00 14 00 0e 61 8e 00 00 a0 00 50 00 a4 50 29 00 51 48 14 52 00 b5 0a 22 d0 08 0a 08 b4 00 a0 00 50 0a 00 05 00 02 80 01 40 28 00 00 50 00 28 00 a0 02 80 01 40 00 a0 02 80 2a c0 0a 40 16 82 14 28 00 14 00 0a 00 00 a0 00 50 00 00 a0 00 00 00 00 55 89 40 00 00 00 28 50 41 40 50 4a 14 10 50 a0 12 a8 00 50 01 40 a0 8a 28 20 28 58 0a 20 a1 40 a1 01
                                                                                                    Data Ascii: @P@( )ABBQD*iaD-@*T(%P(@(@Z@(XEP( )TP(P((aPP)QHR"P@(P(@*@(PU@(PA@PJPP@( (X @
                                                                                                    2024-11-18 09:32:24 UTC1369INData Raw: 80 b4 04 05 04 a1 40 a8 50 05 00 04 aa 00 a0 00 50 00 28 a4 0a 28 20 28 58 0a 14 00 58 50 08 b4 00 14 00 50 00 28 00 14 00 00 28 00 14 00 50 00 28 00 14 00 0a 00 00 14 00 0a 00 00 14 80 00 00 05 00 02 90 00 50 00 05 00 02 81 48 02 aa 92 01 55 62 00 b6 84 82 da 08 85 a0 58 0a 02 c2 80 a8 0a 42 d4 29 00 a1 48 5a 85 00 54 28 15 0a 01 0a 05 00 02 80 0a 00 28 00 14 00 50 00 28 05 21 40 00 a0 00 50 00 28 00 a0 00 0a 00 a4 50 00 00 a0 01 41 02 80 00 00 0a 00 20 00 a0 28 85 00 2c 05 00 28 00 14 00 0a 00 05 00 02 80 0a 00 00 02 80 01 40 05 00 14 00 0a 00 28 00 14 00 50 00 05 00 e6 5e 21 00 29 05 50 01 0b 40 40 5a 00 40 5a 02 14 50 85 02 a4 2a 81 50 a0 0a 05 24 2d 00 14 50 49 54 28 22 8a 08 0a 14 01 14 50 14 00 0a 00 05 00 02 80 0a 00 05 00 00 0a 00 05 00 14 00 0a
                                                                                                    Data Ascii: @PP(( (XXPP((P(PHUbXB)HZT((P(!@P(PA (,(@(P^!)P@@Z@ZP*P$-PIT("P
                                                                                                    2024-11-18 09:32:24 UTC1369INData Raw: 00 28 00 14 00 01 41 0a 0a 00 00 a0 00 00 00 00 00 00 02 80 00 00 55 80 00 14 00 28 58 01 41 14 50 08 a0 50 45 a0 10 aa 00 00 02 80 0a 00 05 00 14 00 50 00 05 00 a0 02 90 a0 00 0a 00 05 39 9f 9f 34 08 01 41 0a b0 a0 00 a0 00 50 00 28 00 14 00 50 00 28 21 41 40 00 a4 28 00 2d 40 00 a0 05 a8 01 49 40 50 4a 14 12 85 00 95 40 20 aa 08 0a 28 00 14 00 0a 00 05 00 52 28 02 91 40 a4 0a 05 20 2a 88 01 40 58 85 a0 10 28 a0 10 05 14 00 01 00 00 00 b4 21 44 00 2d 08 58 16 84 28 81 68 04 2a 90 a0 42 80 45 a0 0a 4a 02 90 50 14 94 05 04 a1 41 0b 40 40 2a 82 16 80 02 14 85 a0 21 45 40 50 28 00 a8 50 05 00 14 00 0a 00 05 00 00 0a 00 28 00 14 00 50 00 28 00 14 00 0a 00 00 14 00 00 00 00 00 00 a0 00 00 00 02 80 00 28 00 0a b0 00 52 28 14 11 40 a0 8a 28 04 51 41 01 40 50 01
                                                                                                    Data Ascii: (AU(XAPPEP94AP(P(!A@(-@I@PJ@ (R(@ *@X(!D-X(h*BEJPA@@*!E@P(P(P((R(@(QA@P
                                                                                                    2024-11-18 09:32:24 UTC1369INData Raw: 14 00 01 40 00 14 00 00 00 00 01 40 00 00 0a 01 0a 50 01 0a 00 00 a0 00 0a 00 28 00 02 80 14 82 85 20 a1 41 05 0a 08 2a 80 00 20 aa 01 28 0a 42 d0 00 2a 00 51 40 01 28 50 05 00 02 80 00 05 00 14 00 0a 00 05 00 14 00 0a 00 05 00 02 80 00 00 00 50 00 00 02 80 00 00 00 00 00 14 00 01 40 00 14 00 01 40 00 a0 00 50 00 00 02 80 05 58 00 2a c0 0a 45 02 82 28 a0 2c 05 04 51 40 59 48 a0 29 00 28 00 a0 03 9b 79 f2 28 00 00 01 40 05 00 00 0a 00 05 00 14 00 01 40 05 21 40 a4 0a 05 04 51 41 14 50 08 a2 80 45 14 00 a0 02 80 00 05 00 02 80 01 40 05 00 28 15 0a 08 28 50 09 54 00 05 00 00 0a 00 05 00 00 50 00 05 00 00 0a 00 00 14 00 08 00 05 00 02 90 02 82 82 02 80 00 28 00 02 80 00 28 00 14 00 01 40 05 0a 08 28 52 02 d0 00 05 01 0a 09 42 82 14 50 85 15 00 28 a8 50 09 54
                                                                                                    Data Ascii: @@P( A* (B*Q@(PP@@PX*E(,Q@YH)(y(@@!@QAPE@((PTP((@(RBP(PT
                                                                                                    2024-11-18 09:32:24 UTC1369INData Raw: a0 00 50 01 40 00 14 85 05 00 00 01 40 00 a0 00 0a 00 05 00 14 00 0a 00 05 00 02 80 00 01 6a 00 0a 4a 02 82 50 02 82 50 a0 12 80 a0 29 25 50 01 0b 40 00 00 0a 00 00 00 00 00 00 01 40 00 14 00 01 40 00 a0 00 0a 00 05 00 02 90 a0 14 00 00 0a 4a 14 02 50 a0 50 00 42 d4 29 01 68 00 a8 52 14 50 85 00 94 28 00 01 40 05 00 02 80 01 40 00 a0 02 80 0a 01 0a 50 00 00 00 50 00 00 14 00 00 28 00 00 00 00 00 0a 00 00 02 80 00 05 00 00 50 00 28 00 00 00 28 00 14 00 0a 00 00 a0 02 85 20 02 80 0a 00 51 50 02 90 0a a0 10 b4 00 85 a0 03 9c b1 80 00 14 00 00 28 00 29 05 00 00 50 a0 82 a9 0a 08 2a 82 01 54 01 40 00 a0 02 80 00 28 00 00 50 00 28 00 02 80 0a 00 05 00 02 80 01 40 00 a0 00 00 28 00 14 00 01 40 00 14 05 04 a0 05 04 2d 00 00 0a 00 00 00 0a 00 00 00 00 00 00 95 40
                                                                                                    Data Ascii: P@@jJPP)%P@@@JPPB)hRP(@@PP(P(( QP()P*T@(P(@(@-@
                                                                                                    2024-11-18 09:32:24 UTC1369INData Raw: 00 a4 28 28 00 00 00 8a 28 00 81 68 00 81 45 00 02 05 a0 00 00 00 02 00 14 50 00 04 51 40 04 0b 40 00 85 50 04 a4 50 05 b2 28 00 5a 80 14 50 80 a2 a0 28 21 6a 14 04 96 d0 00 a0 00 50 20 28 04 5a 01 14 50 08 b4 10 05 a0 8e 77 eb 18 00 00 00 02 80 00 28 00 14 00 01 40 00 14 00 01 61 40 0a 00 05 00 02 80 14 12 c2 8a 41 60 aa 08 a2 82 28 14 42 8b 0a 08 14 58 50 28 00 42 85 10 a0 05 10 14 05 00 02 c0 50 16 02 80 14 01 0b 49 60 28 a4 42 ac 2d 00 88 50 28 02 a0 40 5a 00 00 00 00 b2 2d 42 c2 80 4a a8 0a 02 c0 01 49 2a 80 b0 25 a0 04 aa 00 14 00 00 00 14 00 0a 00 05 01 40 a8 0a 08 2a 80 41 54 10 16 80 80 55 20 28 00 50 80 a0 50 00 28 00 14 00 0a 00 28 00 14 85 05 00 85 00 00 22 d0 01 02 d0 01 02 d0 00 20 0b 40 00 10 00 00 01 45 00 00 40 a2 80 08 14 50 05 b2 28 00
                                                                                                    Data Ascii: (((hEPQ@@PP(ZP(!jP (ZPw(@a@A`(BXP(BPI`(B-P(@Z-BJI*%@*ATU (PP((" @E@P(
                                                                                                    2024-11-18 09:32:24 UTC1369INData Raw: 01 57 9e 7a c2 00 02 80 00 00 a0 00 50 00 00 aa 40 01 68 42 81 42 14 01 40 00 a0 00 0a 00 05 00 02 80 00 28 00 a4 28 00 14 00 00 28 00 14 29 01 45 42 90 a2 80 01 40 00 14 00 01 40 00 14 00 00 05 00 00 00 28 00 00 0a 00 01 41 00 00 00 05 10 a2 a4 50 14 4a a0 91 42 aa 14 09 65 0b 0a 11 45 21 48 00 50 00 28 00 02 80 01 40 00 14 00 a4 a0 29 05 01 40 14 00 85 00 95 48 52 14 50 80 a2 a0 28 14 00 01 40 05 00 00 50 01 40 10 a0 05 88 5a 01 00 5a 08 00 0b 41 00 0a 28 20 0a 00 a0 10 05 00 00 00 02 80 40 14 01 41 02 80 00 52 00 16 d9 00 0b 45 90 14 29 15 0a 02 ac 00 14 2c 00 05 00 52 28 00 02 80 00 00 14 00 0a 00 05 00 14 00 0a 17 9e 7a c3 40 00 00 01 40 01 48 2a 90 01 40 00 14 00 a0 54 05 00 12 a8 00 95 40 00 50 01 40 00 a0 00 50 00 28 00 14 00 00 05 00 00 50 00 51
                                                                                                    Data Ascii: WzP@hBB@((()EB@@(APJBeE!HP(@)@HRP(@P@ZZA( @ARE),R(z@@H*@T@P@P(PQ
                                                                                                    2024-11-18 09:32:24 UTC1369INData Raw: 40 b4 10 00 14 00 0a 00 00 a0 00 01 40 00 00 0a 00 00 00 00 00 a0 00 00 00 00 16 84 00 a2 84 05 00 54 28 00 50 00 28 00 02 80 00 28 00 02 80 00 00 14 00 0a 21 40 51 0a 02 aa 40 a2 d0 10 55 e7 de b0 a8 00 2c 00 a0 2c 00 02 92 d4 00 02 90 00 aa 20 01 42 90 01 40 00 15 41 01 68 08 0b 40 42 8a 02 16 80 00 00 a0 00 50 00 05 00 00 50 00 28 00 14 00 0a 00 50 2a 02 80 40 50 28 42 80 05 00 02 80 00 05 00 00 01 40 00 00 00 00 14 00 00 00 00 01 40 00 14 00 00 96 d4 41 42 84 29 25 b4 04 82 da 02 28 00 52 28 02 90 28 00 14 00 01 42 82 00 51 50 14 01 50 a0 10 b5 0a 00 a8 52 14 54 28 00 50 00 28 00 14 00 00 05 10 a0 10 05 a0 80 00 b4 80 05 00 00 50 00 05 00 00 00 28 00 00 00 00 02 80 00 01 48 00 05 15 00 00 a2 a0 05 02 a1 40 02 80 01 40 00 14 00 01 40 00 a0 00 00 00 a2
                                                                                                    Data Ascii: @@T(P((!@Q@U,, B@Ah@BPP(P*@P(B@@AB)%(R((BQPPRT(P(P(H@@@
                                                                                                    2024-11-18 09:32:24 UTC1369INData Raw: 0a 00 00 00 01 48 50 00 29 01 40 29 01 40 85 0a 14 11 0a aa 02 08 5a 28 24 aa 14 80 28 00 00 01 40 00 14 00 a4 15 40 04 a0 29 0a 28 08 50 2a 14 01 40 00 14 00 00 05 00 01 02 d0 08 00 50 00 05 00 00 50 00 28 00 02 80 00 00 a0 00 00 04 28 21 40 00 00 01 54 80 02 81 42 02 80 2a 02 80 2a 14 00 28 00 02 80 00 28 10 14 28 80 14 10 05 a0 80 05 a4 00 2a a9 20 2d 08 05 50 08 5a 01 0a 53 01 97 08 01 00 05 20 50 00 00 a0 00 0a 00 00 a0 00 0a 00 00 a0 02 82 14 14 10 a0 00 0a 42 80 25 b6 42 a8 42 ca a0 20 95 54 02 05 14 02 28 00 14 00 01 40 00 00 0a 00 00 a0 00 02 d0 80 a0 50 80 a0 0a 85 00 01 40 00 02 80 00 00 00 00 05 00 00 00 00 00 00 28 00 a4 00 a0 a4 00 a1 48 00 aa 08 28 50 85 22 d0 00 96 55 00 8a 00 a0 80 02 ac 00 0a b2 c0 05 20 a1 40 15 0a 08 28 50 01 28 0a 00
                                                                                                    Data Ascii: HP)@)@Z($(@@)(P*@PP((!@TB**(((* -PZS PB%BB T(@P@(H(P"U @(P(


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    26192.168.2.449776141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:24 UTC620OUTGET /wp-content/themes/finatal/images/small-white-icon.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:24 UTC931INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:24 GMT
                                                                                                    Content-Type: image/webp
                                                                                                    Content-Length: 136
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origFmt=png, origSize=224
                                                                                                    Content-Disposition: inline; filename="small-white-icon.webp"
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f373-e0"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:51 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240656
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f3fafb014787-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:24 UTC136INData Raw: 52 49 46 46 80 00 00 00 57 45 42 50 56 50 38 4c 74 00 00 00 2f 14 c0 03 10 7f a0 a0 6d 1b c6 fc 49 b7 3b 20 e6 7f fe 0d b2 8d 1c bb 23 b8 1a fc 27 92 c1 c7 a1 78 0c 00 e0 36 b6 6d a5 7a b8 53 03 29 19 1d e8 0d 71 08 29 82 5a 69 80 02 be e5 fa fc d6 10 d1 ff 09 20 72 76 a3 94 ba 8a 93 52 4a 7d c5 1b f3 c5 50 44 81 99 76 00 00 53 3a 0c a2 9f 89 12 00 b6 4e 45 29 a5 25 26 c5 44 98 00 71 99 aa 1f 7d e5 44 0d
                                                                                                    Data Ascii: RIFFWEBPVP8Lt/mI; #'x6mzS)q)Zi rvRJ}PDvS:NE)%&Dq}D


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    27192.168.2.449778141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:24 UTC577OUTGET /wp-content/themes/finatal/style/templates/front-page.css HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: style
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:25 UTC868INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:24 GMT
                                                                                                    Content-Type: text/css
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Fri, 15 Nov 2024 01:37:02 GMT
                                                                                                    ETag: W/"6736a5be-60c"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240656
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f3fff89b4677-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:25 UTC501INData Raw: 36 30 63 0d 0a 2e 68 6f 6d 65 20 23 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 2e 68 6f 6d 65 20 23 6d 61 69 6e 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 2d 31 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 37 39 70 78 29 7b 2e 68 6f 6d 65 20 23 6d 61 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 6c 65 66 74 3a 30 3b 68 65 69 67 68 74 3a 39 30 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 2d 62 67 2d 6d 6f 62 2d 74 72 61 6e 73 70 61 72 65
                                                                                                    Data Ascii: 60c.home #main{padding-top:0}.home #main:before{display:inline-block;position:absolute;top:0;right:0;z-index:-1}@media screen and (max-width:479px){.home #main:before{content:"";left:0;height:900px;background-image:url(../../images/icon-bg-mob-transpare
                                                                                                    2024-11-18 09:32:25 UTC1054INData Raw: 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 74 6f 70 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 35 39 39 70 78 29 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 35 70 78 29 7b 2e 68 6f 6d 65 20 23 6d 61 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 2d 62 67 2d 6c 61 70 74 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 6e 67 29 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69
                                                                                                    Data Ascii: transparent.png);background-repeat:no-repeat;background-position:top center;background-size:cover}}@media screen and (max-width:1599px) and (min-width:1025px){.home #main:before{content:url(../../images/icon-bg-lapt-transparent.png)}}@media screen and (mi
                                                                                                    2024-11-18 09:32:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    28192.168.2.449779141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:25 UTC628OUTGET /wp-content/themes/finatal/images/icon-bg-lapt-transparent.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:25 UTC887INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:25 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 5710
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origSize=6279, status=webp_bigger
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f372-1887"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:50 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 168338
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f400fa904871-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:25 UTC482INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 92 00 00 05 0c 04 03 00 00 00 71 6d 6f e8 00 00 00 12 50 4c 54 45 00 00 00 ab 63 cb b5 68 cb bb 6f dc a7 61 d1 ab 57 bb 99 54 4b 6c 00 00 00 06 74 52 4e 53 00 07 0a 0f 0f 0f af 40 7d 86 00 00 15 e5 49 44 41 54 78 da ec dd 51 4e 24 39 12 87 71 db c8 ef 40 cb ef 34 ac df 29 a2 0f 30 52 72 80 99 a6 e3 fe 57 59 a1 e9 dd a4 35 03 5d 55 f9 77 65 90 f9 7d 27 58 fd 64 67 38 aa 59 4d 22 22 a2 f7 cb f7 3f 40 10 74 db dd 91 14 38 ba 3b 92 12 47 24 35 f7 1a 49 41 b9 bb 23 a9 b9 d8 48 6a 0e 24 92 a2 03 89 a4 e6 40 22 29 82 44 52 74 b3 91 d4 40 22 29 a9 39 92 92 ba 23 29 9a 35 48 8a 20 91 14 41 22 29 82 44 52 04 89 a4 a4 ee 48 4a 6a 8e a4 08 12 49 11 24 92 92 8a 23 29 29 ff 16 f2 19 a4 e3 20 91 d4 d4 90 54 41 22
                                                                                                    Data Ascii: PNGIHDRqmoPLTEchoaWTKltRNS@}IDATxQN$9q@4)0RrWY5]Uwe}'Xdg8YM""?@t8;G$5IA#Hj$@")DRt@")9#)5H A")DRHJjI$#)) TA"
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 46 52 54 45 52 54 43 52 94 23 a9 29 23 19 e5 33 f9 03 49 d5 67 12 c9 bf 73 24 35 65 24 45 55 24 45 35 24 45 39 92 9a 32 92 a2 8a 48 72 62 e0 20 29 aa 6b 24 27 63 e0 20 a9 29 23 29 aa 22 29 aa a9 20 8d 81 83 a4 26 47 52 53 46 52 54 45 52 54 d3 48 4e 66 c6 c0 51 48 1a 92 8e a4 a6 8c a4 a8 a2 91 34 24 2b 92 a2 1a 92 a2 ba 44 d2 90 4c 8e 64 a4 d1 8d a4 6a 74 1b 92 a9 22 29 aa 21 89 e4 16 1f 41 86 64 4a 8e a4 a6 8c a4 a8 82 a4 a8 8a 24 92 c1 6a 48 8a ea 48 8a d2 40 22 a9 91 7c 41 32 a5 8c a4 a8 82 24 92 c1 aa 48 8a 6a 48 22 19 ac 8e 24 92 c1 72 24 43 ad 38 48 a6 8c 24 92 c1 2a 48 22 19 ac 8a 24 92 c1 6a 48 22 19 ac 8e 24 92 c1 72 24 43 ad dd 48 a6 8c 24 92 c1 2a 48 22 19 ac 8a 24 92 c1 6a 48 22 19 ac 8e a4 a8 2e 81 44 32 25 47 12 c9 58 65 24 91 0c 56 41 12 c9
                                                                                                    Data Ascii: FRTERTCR#)#3Igs$5e$EU$E5$E92Hrb )k$'c )#)") &GRSFRTERTHNfQH4$+DLdjt")!AdJ$jHH@"|A2$HjH"$r$C8H$*H"$jH"$r$CH$*H"$jH".D2%GXe$VA
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 97 19 92 6b dc 6d 3b 20 f9 4e 86 e4 4a 92 8f 48 22 19 0b d2 ee 90 44 32 98 e4 35 92 ff 9a 21 b9 9a 64 1a d1 cd 3f 43 f2 54 c3 db 7b 77 f7 7f b2 6d 58 52 bf 2c e6 db ee ee 8e e4 b2 f2 bd bf b6 15 49 b3 95 96 c5 db ee 8e a4 e6 38 ee 5e f2 51 e2 88 e4 72 c9 7c eb 8e a4 60 59 bc 75 47 52 20 99 bb 6f 53 72 b2 cb 2e 8b b7 ee 48 0a 24 73 77 24 df b4 e4 40 22 29 90 cc dd 91 54 2c 8b b9 3b 92 0a c9 5b 77 24 15 cb e2 ad 23 29 91 6c 8e a4 64 59 6c 8e a4 44 b2 3b 92 92 65 b1 3b 92 12 c9 ee e7 4b b2 2c fe 02 79 ae a4 21 f9 b6 e6 48 be d7 89 90 48 4a 24 9b 23 29 59 16 6f 7d 2f 92 93 0d 95 2c be 44 72 da 80 a4 68 59 cc 8e a4 44 32 f7 05 90 02 c9 00 90 a2 65 b1 39 92 12 c9 e6 48 4a 96 c5 e2 0b 25 27 43 72 9e 36 6a c9 f8 90 fa 65 b1 23 a9 91 6c 8e a4 64 59 cc be 2b c9 c9
                                                                                                    Data Ascii: km; NJH"D25!d?CT{wmXR,I8^Qr|`YuGR oSr.H$sw$@")T,;[w$#)ldYlD;e;K,y!HHJ$#)Yo}/,DrhYD2e9HJ%'Cr6je#ldY+
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: ff 56 1f 02 b9 6d c9 03 92 03 e6 cd 9c 23 79 fa 91 44 52 ff 7b da 5c 46 f2 e4 12 92 03 9e 40 73 05 c9 53 4b 48 ca 8f e4 f8 65 d1 b6 2c 99 2e 28 f9 a2 97 8c 7f 24 53 43 f2 b4 12 92 83 8f 64 ea 48 9e 54 42 72 f4 91 4c 8e e4 29 25 24 87 1f c9 8c e4 29 25 24 87 1f c9 54 90 3c a1 74 69 49 db a8 e4 5d fa a0 8a e4 d1 3d 25 24 35 5d a7 8f 6a 48 1e db 21 21 a9 29 7d 5c 47 f2 c8 1e 91 1c 3a 6e e6 1c 49 c1 b8 19 25 69 1b 94 3c a4 df 94 91 3c ae 84 e4 d8 ed 66 ae 20 79 dc dd 46 52 53 42 72 f4 dd 9e ab 48 2e ba db 73 0d c9 23 de e4 71 25 1f 36 f3 26 9f eb 48 fe ae bb 84 a4 a4 43 8a 2c f9 65 33 1f c9 39 47 72 c9 47 72 2e af 23 79 b5 09 c8 f1 92 2f 02 c9 58 d3 26 ea 8a 63 a9 6c 60 da c4 90 cc 1b 80 8c 21 99 b6 32 b6 e7 ea 4a 92 0f 9f 01 f2 3a 9d 50 5b 49 f2 cb 06 20 63
                                                                                                    Data Ascii: Vm#yDR{\F@sSKHe,.($SCdHTBrL)%$)%$T<tiI]=%$5]jH!!)}\G:nI%i<<f yFRSBrH.s#q%6&HC,e39GrGr.#y/X&cl`!2J:P[I c
                                                                                                    2024-11-18 09:32:25 UTC1121INData Raw: ec 94 54 72 63 92 ad 92 90 e4 51 49 87 45 25 e9 c2 61 51 49 25 5f 93 ac 94 74 ec de 94 64 f6 4a 3a 76 4f 92 0e 8b 4a 2a f9 8a 64 ab 24 52 e6 51 49 48 b2 51 52 c9 8d 49 d6 4a 12 a5 92 9c 64 a5 24 23 79 50 92 68 c8 ec 95 24 4a 25 39 c9 4e 49 25 37 24 39 64 66 ab 24 24 79 54 12 92 6c 94 24 20 95 04 25 6b 25 01 48 25 49 c9 4a 49 46 f2 a0 64 79 f9 b3 5e c9 e2 06 25 51 c9 4e 49 25 37 23 99 cf b5 4a 32 4b 32 8f 4a 32 4b 32 1b 25 0b 1b 94 84 ca df d5 4a 2a 09 48 82 9b 3b 2b 25 19 c9 83 92 d0 e6 ee 95 2c 6b 50 92 96 ec 94 54 12 90 04 21 b3 55 b2 a8 fc a7 a3 92 90 64 a3 64 49 a9 24 2f 59 2b 59 50 2a c9 4b 66 a5 24 23 79 50 b2 a0 21 a7 7a 25 95 04 24 41 c8 ec 94 54 12 90 04 21 b3 55 72 75 79 d2 51 49 48 b2 51 72 6d a9 e4 75 24 6b 25 57 96 4a 5e 49 b2 52 92 91 3c 28
                                                                                                    Data Ascii: TrcQIE%aQI%_tdJ:vOJ*d$RQIHQRIJd$#yPh$J%9NI%7$9df$$yTl$ %k%H%IJIFdy^%QNI%7#J2K2J2K2%J*H;+%,kPT!UddI$/Y+YP*Kf$#yP!z%$AT!UruyQIHQrmu$k%WJ^IR<(


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    29192.168.2.449782141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:25 UTC546OUTGET /wp-content/themes/finatal/js/_jquery.js HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:25 UTC884INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:25 GMT
                                                                                                    Content-Type: application/javascript
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:49 GMT
                                                                                                    ETag: W/"6656f371-15d9c"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256958
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f401b90d2ccd-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:25 UTC485INData Raw: 37 63 33 64 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                    Data Ascii: 7c3d/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 69 74 65 6d 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65
                                                                                                    Data Ascii: return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74
                                                                                                    Data Ascii: grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||t
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76
                                                                                                    Data Ascii: null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:function(e,t,n){for(v
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 2c 22 2b 4d 2b 22 2a 22 29 2c 7a 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b
                                                                                                    Data Ascii: +"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new RegExp("^"+M+"*,"+M+"*"),z=new RegExp("^"+
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69
                                                                                                    Data Ascii: &&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.call(t))}:function(e,t){var n=e.length,r=0;whi
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 62 2e 61
                                                                                                    Data Ascii: shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("|"),r=n.length;while(r--)b.a
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 22 75
                                                                                                    Data Ascii: &(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).appendChild(C.createElement("div")),"u
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d 29 31 3d 3d 3d 6e 2e 6e 6f 64 65 54
                                                                                                    Data Ascii: ,b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++])1===n.nodeT
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73
                                                                                                    Data Ascii: te("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&v.push(":enabled",":dis


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    30192.168.2.449780141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:25 UTC563OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:25 UTC883INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:25 GMT
                                                                                                    Content-Type: application/javascript
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                    ETag: W/"65ba444c-96be"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256958
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f401b9e16ba6-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:25 UTC486INData Raw: 37 63 33 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 65 3d 7b 7d 2c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 30 29 2c 65 28 37 37 29 2c 65 28 38 30 29 2c 65 28 38 31 29 2c 65 28 38 33 29 2c 65 28 39 35 29 2c 65 28 39 36 29 2c 65 28 39
                                                                                                    Data Ascii: 7c3e!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(9
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 2e 70 75 73 68 2e 63 61 6c 6c 28 7b 6c 65 6e 67 74 68 3a 34 32 39 34 39 36 37 32 39 36 7d 2c 31 29 7d 29 29 7c 7c 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 5b 5d 2c 22 6c 65 6e 67 74 68 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2e 70 75 73 68 28 29 7d 63 61 74 63 68 28 72 29 7b 72 65 74 75 72 6e 20 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 54 79 70 65 45 72 72 6f 72 7d 7d 28 29 7d 2c 7b 70 75 73 68 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 74 3d 6f 28 74 68 69 73 29 2c 65 3d 61 28 74 29 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 28 65 2b 6e 29 3b 66 6f 72 28 76 61 72 20 75 3d 30 3b 75 3c 6e 3b 75 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 75
                                                                                                    Data Ascii: .push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 28 72 29 7b 72 65 74 75 72 6e 21 30 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 3d 65 28 38 29 3b 76 61 72 20 6e 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6c 6c 3b 72 2e 65 78 70 6f 72 74 73 3d 65 3f 6e 2e 62 69 6e 64 28 6e 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 61 70 70 6c 79 28 6e 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 3d 65 28 36 29 2c 72 2e 65 78 70 6f 72 74 73 3d 21 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2e 62 69 6e 64 28 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 72 7c 7c 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f
                                                                                                    Data Ascii: (r){return!0}}},function(r,t,e){e=e(8);var n=Function.prototype.call;r.exports=e?n.bind(n):function(){return n.apply(n,arguments)}},function(r,t,e){e=e(6),r.exports=!e((function(){var r=function(){}.bind();return"function"!=typeof r||r.hasOwnProperty("pro
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 6e 28 32 31 29 2c 69 3d 6e 28 32 38 29 2c 75 3d 6e 28 33 31 29 2c 66 3d 28 6e 3d 6e 28 33 32 29 2c 54 79 70 65 45 72 72 6f 72 29 2c 73 3d 6e 28 22 74 6f 50 72 69 6d 69 74 69 76 65 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 61 28 74 29 7c 7c 63 28 74 29 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 6e 3d 69 28 74 2c 73 29 3b 69 66 28 6e 29 7b 69 66 28 6e 3d 6f 28 6e 2c 74 2c 65 3d 65 3d 3d 3d 72 3f 22 64 65 66 61 75 6c 74 22 3a 65 29 2c 21 61 28 6e 29 7c 7c 63 28 6e 29 29 72 65 74 75 72 6e 20 6e 3b 74 68 72 6f 77 20 6e 65 77 20 66 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 72 65 74 75 72 6e 20 75 28 74 2c 65 3d 65 3d 3d 3d
                                                                                                    Data Ascii: n(21),i=n(28),u=n(31),f=(n=n(32),TypeError),s=n("toPrimitive");t.exports=function(t,e){if(!a(t)||c(t))return t;var n=i(t,s);if(n){if(n=o(n,t,e=e===r?"default":e),!a(n)||c(n))return n;throw new f("Can't convert object to primitive value")}return u(t,e=e===
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 2f 28 5c 64 2b 29 2f 29 29 7c 7c 37 34 3c 3d 6e 5b 31 5d 29 26 26 28 6e 3d 63 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 65 5c 2f 28 5c 64 2b 29 2f 29 29 26 26 28 6f 3d 2b 6e 5b 31 5d 29 2c 72 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 72 2e 65 78 70 6f 72 74 73 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 53 74 72 69 6e 67 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 22 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 32 39 29 2c 61 3d 6e 28 31 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 74 5b 65 5d 2c 61 28 65 29 3f 72 3a 6f 28 65 29 7d 7d 2c 66 75
                                                                                                    Data Ascii: /(\d+)/))||74<=n[1])&&(n=c.match(/Chrome\/(\d+)/))&&(o=+n[1]),r.exports=o},function(r,t,e){r.exports="undefined"!=typeof navigator&&String(navigator.userAgent)||""},function(t,e,n){var o=n(29),a=n(16);t.exports=function(t,e){return e=t[e],a(e)?r:o(e)}},fu
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 65 3d 6e 5b 65 3d 22 5f 5f 63 6f 72 65 2d 6a 73 5f 73 68 61 72 65 64 5f 5f 22 5d 7c 7c 6f 28 65 2c 7b 7d 29 3b 72 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 33 29 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 74 72 79 7b 6f 28 6e 2c 72 2c 7b 76 61 6c 75 65 3a 74 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 7d 63 61 74 63 68 28 65 29 7b 6e 5b 72 5d 3d 74 7d 72 65 74 75 72 6e 20 74 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 31 33 29 2c 6f 3d 65 28 33 38 29 2c 61 3d 6e 28 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65
                                                                                                    Data Ascii: e=n[e="__core-js_shared__"]||o(e,{});r.exports=e},function(r,t,e){var n=e(3),o=Object.defineProperty;r.exports=function(r,t){try{o(n,r,{value:t,configurable:!0,writable:!0})}catch(e){n[r]=t}return t}},function(r,t,e){var n=e(13),o=e(38),a=n({}.hasOwnPrope
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 69 66 28 63 28 72 29 2c 74 3d 69 28 74 29 2c 63 28 65 29 2c 6f 29 74 72 79 7b 72 65 74 75 72 6e 20 66 28 72 2c 74 2c 65 29 7d 63 61 74 63 68 28 72 29 7b 7d 69 66 28 22 67 65 74 22 69 6e 20 65 7c 7c 22 73 65 74 22 69 6e 20 65 29 74 68 72 6f 77 20 6e 65 77 20 75 28 22 41 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 72 65 74 75 72 6e 22 76 61 6c 75 65 22 69 6e 20 65 26 26 28 72 5b 74 5d 3d 65 2e 76 61 6c 75 65 29 2c 72 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 35 29 3b 65 3d 65 28 36 29 3b 72 2e 65 78 70 6f 72 74 73 3d 6e 26 26 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 34 32 21 3d 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 28 66 75 6e 63 74 69
                                                                                                    Data Ascii: if(c(r),t=i(t),c(e),o)try{return f(r,t,e)}catch(r){}if("get"in e||"set"in e)throw new u("Accessors not supported");return"value"in e&&(r[t]=e.value),r}},function(r,t,e){var n=e(5);e=e(6);r.exports=n&&e((function(){return 42!==Object.defineProperty((functi
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 6c 75 65 3a 6e 2e 61 72 69 74 79 7d 29 3b 74 72 79 7b 6e 26 26 69 28 6e 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3f 75 26 26 68 28 74 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 3a 74 2e 70 72 6f 74 6f 74 79 70 65 26 26 28 74 2e 70 72 6f 74 6f 74 79 70 65 3d 72 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 6e 3d 70 28 74 29 2c 69 28 6e 2c 22 73 6f 75 72 63 65 22 29 7c 7c 28 6e 2e 73 6f 75 72 63 65 3d 64 28 6d 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 22 22 29 29 2c 74 7d 3b 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73
                                                                                                    Data Ascii: lue:n.arity});try{n&&i(n,"constructor")&&n.constructor?u&&h(t,"prototype",{writable:!1}):t.prototype&&(t.prototype=r)}catch(t){}return n=p(t),i(n,"source")||(n.source=d(m,"string"==typeof e?e:"")),t};Function.prototype.toString=t((function(){return c(this
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 20 76 28 22 49 6e 63 6f 6d 70 61 74 69 62 6c 65 20 72 65 63 65 69 76 65 72 2c 20 22 2b 72 2b 22 20 72 65 71 75 69 72 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 33 29 3b 65 3d 65 28 32 30 29 2c 6e 3d 6e 2e 57 65 61 6b 4d 61 70 3b 72 2e 65 78 70 6f 72 74 73 3d 65 28 6e 29 26 26 2f 6e 61 74 69 76 65 20 63 6f 64 65 2f 2e 74 65 73 74 28 53 74 72 69 6e 67 28 6e 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 33 33 29 2c 6f 3d 65 28 33 39 29 2c 61 3d 6e 28 22 6b 65 79 73 22 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 61 5b 72 5d 7c 7c 28 61 5b 72 5d 3d 6f 28 72 29 29 7d 7d 2c 66 75 6e 63 74 69 6f
                                                                                                    Data Ascii: v("Incompatible receiver, "+r+" required");return e}}}},function(r,t,e){var n=e(3);e=e(20),n=n.WeakMap;r.exports=e(n)&&/native code/.test(String(n))},function(r,t,e){var n=e(33),o=e(39),a=n("keys");r.exports=function(r){return a[r]||(a[r]=o(r))}},functio
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 36 31 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 28 72 3d 2b 72 29 21 3d 72 7c 7c 30 3d 3d 72 3f 30 3a 6e 28 72 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 4d 61 74 68 2e 63 65 69 6c 2c 6f 3d 4d 61 74 68 2e 66 6c 6f 6f 72 3b 72 2e 65 78 70 6f 72 74 73 3d 4d 61 74 68 2e 74 72 75 6e 63 7c 7c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 28 30 3c 28 72 3d 2b 72 29 3f 6f 3a 6e 29 28 72 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 36 33 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 28 72 2e 6c 65 6e 67 74 68 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d
                                                                                                    Data Ascii: 61);r.exports=function(r){return(r=+r)!=r||0==r?0:n(r)}},function(r,t,e){var n=Math.ceil,o=Math.floor;r.exports=Math.trunc||function(r){return(0<(r=+r)?o:n)(r)}},function(r,t,e){var n=e(63);r.exports=function(r){return n(r.length)}},function(r,t,e){var n=


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    31192.168.2.449781141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:25 UTC575OUTGET /wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0 HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:25 UTC882INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:25 GMT
                                                                                                    Content-Type: application/javascript
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Mon, 04 Nov 2024 02:35:38 GMT
                                                                                                    ETag: W/"672832fa-3a6"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256958
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f401bd2ae91a-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:25 UTC487INData Raw: 33 61 36 0d 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 65 3d 3e 7b 76 61 72 20 74 3b 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 3d 7b 2e 2e 2e 6e 75 6c 6c 21 3d 3d 28 74 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 7d 7d 3b 63 6f 6e 73 74 20 63 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 73 69 74 65 6b 65 79 2c 7b 68 6f 6d 65 70 61 67 65 3a 6e 2c 63 6f 6e 74 61 63 74 66 6f 72 6d 3a 61 7d 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 61 63 74 69 6f 6e 73 2c 6f 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 61 63 74 69 6f 6e 3a 74 2c 66 75 6e 63 3a 6e 2c 70 61 72 61 6d 73 3a 61 7d 3d 65 3b 67 72 65 63 61 70
                                                                                                    Data Ascii: 3a6document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecap
                                                                                                    2024-11-18 09:32:25 UTC454INData Raw: 2e 72 65 61 64 79 28 28 28 29 3d 3e 7b 6f 28 7b 61 63 74 69 6f 6e 3a 6e 7d 29 7d 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 28 65 3d 3e 7b 6f 28 7b 61 63 74 69 6f 6e 3a 61 7d 29 7d 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 70 63 66 37 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 70 63 66 37 2e 73 75 62 6d 69 74 29 7b 63 6f 6e 73 74 20 65 3d 77 70 63 66 37 2e 73 75 62 6d 69 74 3b 77 70 63 66 37 2e 73 75 62 6d 69 74 3d 28 74 2c 63 3d 7b 7d 29 3d 3e 7b 6f 28 7b 61 63 74 69 6f 6e 3a 61 2c 66 75 6e 63 3a 65 2c 70 61 72 61 6d 73 3a 5b 74 2c 63 5d 7d 29 7d 7d 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77
                                                                                                    Data Ascii: .ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("w
                                                                                                    2024-11-18 09:32:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    32192.168.2.449785141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:25 UTC412OUTGET /wp-content/uploads/d7d402e3ba420d1442d309e5f9278a6f-min-scaled-1-1536x960.jpg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:25 UTC871INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:25 GMT
                                                                                                    Content-Type: image/jpeg
                                                                                                    Content-Length: 306765
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origSize=317479
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f363-4d827"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:35 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 5884
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f401cb0a4624-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:25 UTC498INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c2 00 11 08 03 c0 06 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 04 05 03 06 01 02 07 00 08 09 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f9 82 2d 7c a7 06 c9 02 98 e0 f6 cc 3c
                                                                                                    Data Ascii: JFIF!'"#%%%),($+!$%$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"5-|<
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 91 09 84 07 7a e3 eb 22 84 d5 72 1f 48 2c 4e 9b 6d 36 9b 6e 76 93 4a e0 49 04 74 93 1d 20 3d 5c 6d 97 0d 48 b1 04 71 ba 61 28 b3 cf 44 55 a9 a3 b2 8b 04 fa b2 b6 9b d0 0d 22 91 da 3b 87 d9 59 9a 11 fc 65 39 58 eb 2a b5 75 5e 99 d0 f8 a9 2f bb 6f b9 87 40 34 3e bb 62 f0 3f 9e 35 9f aa 3e 75 b4 ab 72 6e 2a 34 d1 48 54 dd 36 58 2d 63 8d 27 c3 0f 49 1c 53 26 e7 12 49 81 d4 e0 9d 46 f4 d1 30 94 c0 25 07 11 30 18 6c 91 38 8a 74 87 d1 b8 d8 b8 e5 53 89 a5 99 5c 6d 25 84 ac 78 df 2e 3d 9c 4c 46 49 cc e0 fb 36 ff 00 ac 48 f8 74 af a1 ba 61 5f 9f be cd 1a 52 66 8f 41 50 99 02 b9 a4 fb 78 f9 86 86 70 f4 20 a8 f7 9c e8 e4 1d 36 cf 78 cb 31 bc be ef 95 43 ee 5c 8a f8 15 2d e5 ac 97 b2 9c 39 92 f0 96 70 64 2d 0e a4 94 71 89 10 1d aa c2 4e d7 43 22 65 f0 72 ec e2 09 76
                                                                                                    Data Ascii: z"rH,Nm6nvJIt =\mHqa(DU";Ye9X*u^/o@4>b?5>urn*4HT6X-c'IS&IF0%0l8tS\m%x.=LFI6Hta_RfAPxp 6x1C\-9pd-qNC"erv
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 48 8c 0c 5b 6c e2 58 fc 4a ec 6b b8 b8 fb 6d 7c db 39 8f d8 79 84 5b a9 de 2c df 73 5d bb 8a 9b cf 17 45 6a da e8 4a 4d 80 eb 5a d6 6b ce 68 b9 c3 10 e9 fc b4 37 61 e5 f5 23 78 fa b4 2d 66 f0 a9 a1 dd ba a7 4f 3f 22 ea b6 4f 76 f2 e3 3e d2 89 be 03 f6 19 d6 68 d1 a6 c6 b3 a9 d2 4c 6a c3 7f 63 62 11 7c ed f5 15 5f cf ee f9 20 3b ed 0b 87 d3 45 13 ad ba 78 70 a9 42 4b c4 b5 45 6f d1 01 36 da 36 1b 69 be e4 69 ac 9e c2 09 26 9b 68 a3 32 15 31 cb af 98 3d 86 31 23 6c 62 58 d9 33 1c a2 9d e8 f4 39 96 08 ce 84 30 b2 48 6e 0b 77 79 94 75 2e a1 c2 50 dd d7 15 37 c8 2d a4 05 39 1a 6e cb 2b 20 2c b0 bd 7e 43 c3 5d 14 e0 43 49 1d 22 8d 18 58 74 86 cb cf d2 9e 37 b5 32 0a d0 12 2b 12 f0 27 81 9a 2c b2 c5 1f af 02 ab 52 f5 74 ba f1 dc 88 08 47 2a 3c 2c 1b 64 cf c9 aa
                                                                                                    Data Ascii: H[lXJkm|9y[,s]EjJMZkh7a#x-fO?"Ov>hLjcb|_ ;ExpBKEo66ii&h21=1#lbX390Hnwyu.P7-9n+ ,~C]CI"Xt72+',RtG*<,d
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 3d 2d d2 ef 15 51 f4 e8 df 5a b1 b1 b1 19 6f be d8 9c 42 68 b0 cc 40 0c 18 0b 40 47 cb d1 6f af 83 07 9d d8 cf 5a 3d 3a 4f d1 a8 99 bf 30 e7 d7 ab 8c d8 57 9d 88 d5 71 92 94 e3 af 98 33 19 0f db cf b7 3f af fc ed 1a 1d 4f 3b aa 86 a5 de ef 5d 43 25 5a b3 d6 b5 85 7e 49 ad 7d 8f c5 11 f9 2d 70 e7 37 d5 68 57 87 d5 ce ca 01 75 75 92 37 13 4d f7 d1 6b 04 a2 f3 8f 32 54 0a d9 59 32 35 b4 c8 31 9c 5d 9c d6 66 a5 77 71 ae 62 50 70 a9 b0 28 8b 63 25 1c 32 ac 00 06 6b 4e 09 c8 39 d5 bc 62 6f cf 70 a2 1b 17 84 9b e6 73 a1 df c3 21 28 85 81 2b d9 16 67 52 5e 18 0a ee 5e 9c 6b 04 dd 1c 93 8f e6 cd 80 32 45 cc ae 72 91 9a e6 c0 e3 48 de a5 23 e0 fa b9 bc d5 24 b1 66 32 25 66 94 36 75 a4 a9 00 1b 40 f7 9d 67 cd 58 da 56 94 c7 a6 e5 b8 4a 57 2c e8 99 e2 32 26 b3 5c 39
                                                                                                    Data Ascii: =-QZoBh@@GoZ=:O0Wq3?O;]C%Z~I}-p7hWuu7Mk2TY251]fwqbPp(c%2kN9bops!(+gR^^k2ErH#$f2%f6u@gXVJW,2&\9
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: f7 6b eb 70 d0 d8 09 67 cf 51 4e 31 d8 28 dd 16 01 4b dd 87 9a 9d 68 f4 89 2b cf bb f9 64 d7 6c 51 35 c6 f0 8d ee 30 5f cf 3c 1d 61 58 b4 eb 33 a0 9d 88 4b 7f 4f 2f bd 18 74 4d f9 5a ca c7 27 54 7d 22 91 18 b7 cf 2b 5d 25 ee e5 05 8e 08 65 f4 06 dd 66 d5 07 5a 62 17 41 bb 02 32 88 68 c3 23 34 1d 6c e8 c4 12 ac 32 58 85 82 28 83 96 74 a3 68 62 e0 d0 b1 54 a4 6b c5 90 3b da 59 52 36 98 4e 7e 84 d9 80 ae ae 63 26 5a ea 36 52 5f b4 23 69 44 3c 80 c1 68 61 08 b5 77 36 29 b4 7b 3a b5 7b 36 92 d1 eb ca af 41 a9 a8 69 6f d6 89 55 9d e6 0e af 18 cd 7e 56 58 8c 49 5a 29 9c 26 52 e4 30 93 3a 64 b8 44 e8 e7 b4 23 bd eb c7 d5 cf 5e 33 a6 f5 f2 df 26 e7 8c 26 f6 d5 32 30 9d 53 c2 f0 56 51 89 14 6d 99 6a b4 a5 2c e0 0a 45 c4 2d 98 bb 22 02 d9 4f 44 74 85 8a c4 a5 5a 4b
                                                                                                    Data Ascii: kpgQN1(Kh+dlQ50_<aX3KO/tMZ'T}"+]%efZbA2h#4l2X(thbTk;YR6N~c&Z6R_#iD<haw6){:{6AioU~VXIZ)&R0:dD#^3&&20SVQmj,E-"ODtZK
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 6b 76 11 2b 26 f5 e8 38 ba 67 a3 30 e7 57 49 5b ad e4 9d 23 78 f5 df a7 98 86 23 47 8e d7 b8 be b1 65 db c7 b3 a4 d8 49 ac 8e 3c 09 35 41 bc f3 79 54 ef c8 ec 1c d7 9e d4 9e 48 48 0a c8 ac 86 89 d1 01 c9 63 66 51 43 d2 c9 84 a2 57 5e 60 34 41 c2 0a 9d f5 83 71 51 ed 23 13 0b ba 52 4b 1e 6e 8a da d8 ca bc 20 2c c8 09 36 4a b8 cc 96 7d 6b 18 74 b8 54 f5 b6 a3 d4 b1 65 46 ca 21 92 33 c0 00 0f 54 ea 74 83 38 52 a8 17 e2 15 1f 49 9f 86 59 63 57 59 53 71 65 47 90 1e 95 0f 3a 79 2a b7 8d bf a3 51 0e 50 58 cf 0a 26 b5 1a a1 41 72 13 a6 0b 11 59 b1 d3 cb 53 99 ea 5e 89 29 b3 29 7e 34 00 c3 08 c8 18 33 51 d1 2d d4 14 e0 e2 ed 94 3b 04 a9 d1 ee 7c c3 a1 df 9d fc 71 1b 68 f7 0d f9 0f 5e 5a ad 85 98 c0 f3 3a 97 54 ac 94 f9 b6 ad f4 bf 25 95 ea 28 cf 3f 9f a2 95 ab 51
                                                                                                    Data Ascii: kv+&8g0WI[#x#GeI<5AyTHHcfQCW^`4AqQ#RKn ,6J}ktTeF!3Tt8RIYcWYSqeG:y*QPX&ArYS^))~43Q-;|qh^Z:T%(?Q
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: f9 f9 ac eb f4 b6 d5 c7 0c aa f9 d7 b8 cf 3d 92 d4 e6 09 d6 e9 f6 1f 25 eb 17 89 f4 bb ea 37 57 3c c8 74 33 6d 3e 93 10 87 30 af 20 b5 dc fb e5 5f ad 7e 6a e4 ec a1 42 33 67 9a f1 1e e5 e6 ad a1 33 73 de 50 9c 02 02 c6 33 a9 5a 5d 92 17 07 27 62 76 49 d3 74 73 d9 17 27 2e b2 29 75 c2 ba af 31 3e 1c 15 e7 27 de d1 b3 a1 83 c8 ed db d5 36 04 92 c0 d8 ab 75 6e 75 95 53 98 43 a0 55 3b e7 f3 56 17 e0 6b f6 58 d9 d8 73 d6 a5 44 c0 db 0a ea e7 aa 30 1b c4 0c 33 56 cc 28 ae 05 12 d0 b6 cd 54 d6 77 b2 f4 f4 77 a4 db 77 be 56 57 a5 e7 d8 fe 5b fb 4a 82 af cd 7a 2f cf 1d 47 0a ad fc 87 8c bc 73 82 7d 8b c1 03 53 ef 7c a2 dd cb 7e 8f d5 39 03 d2 b7 9c 11 56 bc 6c 96 1f 97 ac ea 58 2d ee cd ce e4 09 be 97 e1 f1 b5 67 95 77 2e 3f 8d 79 83 1a b4 2f e0 6c d5 67 55 f6 05
                                                                                                    Data Ascii: =%7W<t3m>0 _~jB3g3sP3Z]'bvIts'.)u1>'6unuSCU;VkXsD03V(TwwwVW[Jz/Gs}S|~9VlX-gw.?y/lgU
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 3a 53 a4 dd ad 10 70 77 6e 85 95 95 73 0e 89 33 ec e8 11 75 f2 1d d0 13 49 68 0d c2 e3 6f cb d2 dd 82 24 bc dd 33 27 22 93 1a c4 97 3d 1f af 9e bb 69 b6 d4 02 db 1b ed 4e 79 ad ed 15 7e a8 95 89 17 63 e6 6e 94 5e f9 c8 d9 42 b7 7e 14 5f 03 4a 41 dd ab fd 02 d1 ed 8b 29 f5 f7 47 f6 98 ed d9 a0 f9 fa e7 f3 44 2d 60 eb 09 bb 35 27 c6 d6 75 be 59 cf 4a 25 7c 50 9d 8e 46 49 8a 42 3b db 6c 0c c4 ad cc 70 64 26 d9 90 4e 11 10 e5 1c 72 32 c3 a4 b2 3a 40 54 39 19 e6 e8 64 4a 35 32 29 27 48 8b 80 ec 12 46 d3 67 49 ab e7 8b 83 46 e9 17 02 df 7f 6a 41 ee 91 f6 47 9f 21 87 a4 f2 3a cf b9 df be 79 ec e9 a8 fb f5 ce 37 79 77 69 be 77 b3 06 e4 59 e8 7c f6 34 eb 97 8e 13 74 95 2e 3c c9 91 15 8b f7 1d 1b 6a 6f 9c a8 9f 44 f1 1c 19 54 2e 69 d5 ab 15 3b 37 5a 3b 85 5d a9 66
                                                                                                    Data Ascii: :Spwns3uIho$3'"=iNy~cn^B~_JA)GD-`5'uYJ%|PFIB;lpd&Nr2:@T9dJ52)'HFgIFjAG!:y7ywiwY|4t.<joDT.i;7Z;]f
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: d2 ab 59 d6 95 37 56 01 60 d2 6f ee 94 8b 24 6c f5 4b 15 7c f6 40 58 10 74 41 16 0c 5f 79 99 33 15 92 78 19 f9 b6 ca 5a 68 48 d3 4e 9e 36 5b 41 54 ac 3a 5b 91 ae 98 e6 b5 42 93 a3 46 62 d6 15 98 7d 21 2d dd 92 a8 6b ba 80 30 58 11 5a 01 6b 00 4a 2d 16 b3 20 2a 36 36 90 6a 09 58 4e d9 ca 3a 37 57 25 d2 8d e4 af 3b 7f 52 a3 e9 0b 1b c5 98 58 c3 b0 67 6d a2 db 9c eb 97 b9 c4 3a 16 5d 28 fd 2c 88 4b ac 55 50 e3 ea be 23 d0 9d 5c da 6b b6 94 66 d8 ae 17 b0 d5 0b f9 1c f5 e0 88 3e 83 a8 f2 f4 f1 5a 9d be 5a 0a 68 e5 d4 ef 36 22 8d 33 ac d2 08 40 32 ee 13 71 82 75 0e f2 ab 56 bb c7 cd d0 ee 7a f1 54 8d 88 9a db 0b 41 1d 8d 8f 36 ef e3 29 35 8e 8a 73 92 c3 d5 80 17 71 68 33 3d 01 35 a6 ab 49 80 0b fe bc c7 99 ba e4 9d 3f 96 d6 1e 7d 68 d3 a2 28 7a e7 ce cd db 15
                                                                                                    Data Ascii: Y7V`o$lK|@XtA_y3xZhHN6[AT:[BFb}!-k0XZkJ- *66jXN:7W%;RXgm:](,KUP#\kf>ZZh6"3@2quVzTA6)5sqh3=5I?}h(z
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: b0 a4 67 a6 23 08 d2 ba 73 8d 4d 5b 95 3b 84 ef a8 8a e1 2a 06 5b 25 52 e7 4e 46 70 21 c3 02 1b 25 ae 71 4b 69 a9 da 86 a5 dc 6b 4d e9 35 6c 82 64 c0 8a ad d6 b3 37 df 63 bc 19 4c f1 79 83 2d c4 29 30 a4 85 3d 15 b8 24 eb 86 e1 ec 0c eb e3 05 95 91 89 2b 88 61 32 23 21 47 6f 22 7d d9 40 2c 19 99 58 bd a7 d9 76 b2 6f ae bc dd 04 51 a7 4c eb f4 5f 43 e6 7d 65 cf 1b ee bf 3d 7d 26 37 05 57 08 7c 77 a8 f4 2e 4f d5 fa 25 f4 37 3b ea 3c d6 b1 5d d3 39 e7 59 6c 1f 27 ec bc 5a 2d d5 d6 be 5b 79 70 65 f6 d0 fc 6f 4b 90 77 0e 15 f4 3f a5 ca cf 96 76 1e 4e db ac 7c c7 f5 cf c8 6b 95 1d 16 32 8b e3 e3 75 40 58 db 5a 30 37 10 e4 6c 87 b9 80 fa cd 5f 36 16 17 3e 16 b1 4b 74 40 e1 5a 51 8e 02 35 95 75 86 97 d3 06 19 16 41 9d e7 7d 39 ba 04 48 dc 7a a0 6d f7 2c 6a e3 11
                                                                                                    Data Ascii: g#sM[;*[%RNFp!%qKikM5ld7cLy-)0=$+a2#!Go"}@,XvoQL_C}e=}&7W|w.O%7;<]9Yl'Z-[ypeoKw?vN|k2u@XZ07l_6>Kt@ZQ5uA}9Hzm,j


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    33192.168.2.449783141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:25 UTC367OUTGET /wp-content/uploads/2-resized.jpg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:25 UTC875INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:25 GMT
                                                                                                    Content-Type: image/jpeg
                                                                                                    Content-Length: 233916
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: status=not_needed
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f2fd-391bc"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:18:53 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240657
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f401df3f6b8f-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:25 UTC494INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 84 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 03 84 05 b9 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 00 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 8e 96 8e f9 9f 7e a5 2d 97 6a 97 db c4 c1
                                                                                                    Data Ascii: JFIF,,%# , #&')*)-0-(0%()(((((((((((((((((((((((((((((((((((((((((((((((((((("4~-j
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: b3 3d e7 67 08 8a d0 42 32 0b 06 84 ac 56 1a 3d ab 44 f7 9d 8b 3c be c4 3b dc 46 9a 3e 8f 49 37 85 cb f4 81 aa ba ce ab 58 64 34 1c 52 a9 d5 fa 17 1e eb dd 3c e7 db 0c f5 50 18 62 60 1e 5e ea be 2e 96 5f d1 f4 0e 1e 8c 65 9e cb 9d f2 db 47 cf ab 36 ce 23 ef cb 58 04 be 5a 06 f4 24 6d 5b 29 b6 34 d9 96 91 72 0c 4c 93 95 e1 8c c3 07 95 da 52 8e 9c e9 ed d5 69 4e cb 74 47 a9 4b 26 a3 c2 49 0c 06 33 cc 3d b6 b2 58 db f0 bf c1 f0 24 aa 9d 11 b2 2a bc e1 e9 f2 fa c9 1b 13 46 2a cc c3 8a e5 3e 3b 82 86 d0 b5 93 68 b6 15 d2 4d 97 11 6d 7b 93 ea 98 05 73 0a a9 d2 3d c7 ba 4c db 3b 99 ec d8 63 92 06 57 a6 2b 8e 9f a8 f3 a0 99 cd 25 1c 7e e8 f7 53 72 4e b3 e9 71 80 47 57 5f 93 77 fb 6c 37 35 6e 69 b6 98 8e 7b 6b 73 9a 6c 92 8e 5f 1c a2 ec f9 a5 5f 49 20 63 56 02 f7
                                                                                                    Data Ascii: =gB2V=D<;F>I7Xd4R<Pb`^._eG6#XZ$m[)4rLRiNtGK&I3=X$*F*>;hMm{s=L;cW+%~SrNqGW_wl75ni{ksl__I cV
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 15 17 6c 72 dd 3f 05 bc bc 63 f3 6e 89 cc 9b 8e a7 c8 bd 7e 1a 49 02 06 5d 04 d9 bc be c5 d6 82 3d ca 77 c7 51 59 9d 49 33 2d 62 8f 38 55 93 08 c3 56 ec f1 4f c5 5a aa 4e df 9e 75 88 3d 37 49 70 2c 95 90 82 97 2b fa 7a d6 ce b7 11 a1 79 e6 6f 2d 80 39 d4 d1 d1 74 f1 00 ed 91 6e 76 1c 6e 0c 61 39 0e 57 35 a4 14 8c 31 ce f1 17 68 ea 67 91 19 cf 61 47 7b de 05 55 af c4 33 03 20 30 d8 47 87 8a d9 30 c2 bd 02 f6 9b 5c 34 2a ad 59 2a c9 13 cd c1 d7 74 12 12 ad 24 62 52 26 19 13 18 fe 56 64 57 35 59 17 c9 ed 88 e1 14 34 2b 88 b6 5c fe c5 a6 b6 aa cb 8f e8 ed 66 50 5d d1 01 45 a2 b2 3b 97 63 bb 76 1d 61 cd c9 b1 c8 5b c3 62 f9 cf cc c0 49 88 46 bb 57 8b d8 f1 fd 34 bc a5 9f 28 3d 3d ee 1e 61 8c 0d 67 28 3c 7d 36 d1 3a 0f 36 91 93 97 5e 92 e6 bb 46 1e 6b 1c fa 73
                                                                                                    Data Ascii: lr?cn~I]=wQYI3-b8UVOZNu=7Ip,+zyo-9tnvna9W51hgaG{U3 0G0\4*Y*t$bR&VdW5Y4+\fP]E;cva[bIFW4(==ag(<}6:6^Fks
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 80 8f 49 e0 d8 57 d7 99 49 1f d6 e6 b0 0a fb 14 b0 ac 70 a7 d0 9e a0 d6 f2 7d 64 22 8a 28 2c 6d 16 ab 1e 2f d0 31 dd de b3 2e 71 b6 f5 5a ee 7f da 79 7c 5b 93 6d 1e de 79 b2 7b ac f8 3d 57 d8 4d c4 ae 92 22 74 0a 80 51 c7 c4 e0 3d 01 a0 3a 8f 44 f9 10 72 46 4c f4 a8 7a 86 0f 93 ad e1 f4 89 55 e4 74 12 b6 ce 78 fd 1e 10 b4 8f 60 36 16 31 ca c7 bf 66 01 c1 d9 ac 23 08 83 2e 34 8e 4e b4 a5 bc a9 ce db 6a ab 8a 22 2b c7 83 84 44 53 31 15 00 9d e6 f8 cd e2 1b 41 7a b1 bb 4e 9b 5d 35 09 63 be 26 02 8e 55 bc db 16 68 c8 88 f8 85 57 b0 1c 3b 20 18 83 78 c7 97 09 ec 27 0c 59 20 d7 f8 9d ec 80 f8 cd 6e 66 90 9e 84 05 3a 0a c7 4e 8d 8d 95 f6 36 c1 93 55 e8 f2 5e 39 63 e9 33 14 5a 2e 81 9e a3 aa f5 9e 71 a4 d1 cd b0 5b 7c 1c 8c 67 e7 3a 6e 60 0a 3e bd c6 6e 3d 2e 6e
                                                                                                    Data Ascii: IWIp}d"(,m/1.qZy|[my{=WM"tQ=:DrFLzUtx`61f#.4Nj"+DS1AzN]5c&UhW; x'Y nf:N6U^9c3Z.q[|g:n`>n=.n
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: f3 06 c8 8d 68 70 c7 2c 52 60 d3 68 69 36 af 78 5d 54 72 ac a3 80 7f 08 a9 5a 37 ec 79 15 ce 1a 6b 11 36 71 a2 c7 95 6d 12 b9 52 96 29 01 76 9a b1 3c 0c b7 c1 f0 cb 95 d5 57 06 ab 15 83 29 ab 9f 31 ac 27 58 e7 9d 87 4d 9b cb 76 b6 e6 b6 cf 68 8a d2 c9 0a 60 6c 37 79 5a 5e 8b 13 ce 7a 1e 6e 93 35 d6 63 a0 56 32 48 85 96 b9 f5 78 b1 1a fc 6e e5 1f 13 8e d2 67 6b e1 3a 54 6d 48 7b 3b 6c ee af 8f e8 6a 6b 59 ea 28 74 b5 92 91 b2 74 b6 f5 dd ff 00 32 e2 88 af cc f7 4a d0 c7 b2 1d ca 07 93 dd 70 e2 99 2e 37 d9 4f da be 52 d1 6d a0 8f 8a ca 1d d3 e1 60 f5 20 c5 6f a7 30 b7 2b 4e bb 2b 65 a0 73 0b 0c 85 eb 86 cf 5f aa 6d 59 8b e8 29 8f 3e d4 db 43 0d 97 93 61 52 cb a2 9b 98 8e ad d0 09 c8 ed ca ef 81 5b 68 8d 03 d6 81 22 3c c8 11 c8 d0 d0 ca 9b 48 60 03 d1 72 5d
                                                                                                    Data Ascii: hp,R`hi6x]TrZ7yk6qmR)v<W)1'XMvh`l7yZ^zn5cV2Hxngk:TmH{;ljkY(tt2Jp.7ORm` o0+N+es_mY)>CaR[h"<H`r]
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 3d a6 a4 73 70 76 79 db 4e ee 5e 2f 47 b5 06 d1 d8 c8 3d a6 67 a1 51 d5 5d a7 e7 1b df 6f cf c0 73 7f a2 f8 7d 25 69 36 9e eb ce ef a9 ce 4b b2 b7 93 60 e4 87 cd eb ba f1 22 06 77 37 bb 61 34 bb 92 8e 6e d0 41 87 89 de 29 6e b1 e8 f4 c7 65 89 32 49 54 c6 21 43 84 82 88 b8 39 ec 39 0c 71 50 e6 af 91 83 95 1f 87 95 53 64 1b 98 0a 30 cd 06 38 e4 b8 1a b0 da 7b 6c 7a e9 eb 18 04 32 d5 1e 4c 8a 13 23 59 e4 f6 4f db 99 74 ac d8 ec 9d 06 9f d6 ea b5 05 af 9e c3 31 2e d7 33 d3 e2 6f 02 e8 13 f5 f3 bb 7e 53 f4 07 67 25 9d e3 33 b6 5c a2 bb 57 e2 7a 4d 47 53 42 91 f7 7e c3 b2 c8 03 a6 b6 06 81 d5 b2 62 56 61 6f 23 d1 78 ad 7b ca 20 0c c5 68 f5 96 90 b9 ee 0f 13 ca e1 21 88 8c 39 6f 21 5b ae 64 94 9e b7 1b b7 83 a3 e4 e8 d8 64 71 93 43 3e cb 65 af ac 68 34 af 65 f9
                                                                                                    Data Ascii: =spvyN^/G=gQ]os}%i6K`"w7a4nA)ne2IT!C99qPSd08{lz2L#YOt1.3o~Sg%3\WzMGSB~bVao#x{ h!9o![ddqC>eh4e
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: d2 ba 6d 54 1d dc 89 00 19 30 a0 e6 c7 cf b8 04 d3 5d 1c b4 92 f9 cf 2d c9 49 24 5c dd a2 7c 85 47 a9 d6 d4 e4 ad 0d c1 f0 da aa cf 44 56 3e fc c8 36 31 81 67 d6 db f3 5e b2 3d b5 64 6a 86 64 99 3c 77 b7 05 5e 9d 17 3c 0f 5b eb f5 b9 97 68 6e 0d bc 8d 55 2b 0b 3e 1b 97 c7 6d a3 71 02 6d 53 a5 4a 49 54 60 af 87 83 9a 75 22 3b 86 cd 9e 34 40 58 a6 03 07 6a 31 fa d8 d2 62 3d 39 ea 36 9d b8 c6 1c a8 db 35 ca 45 68 ae 90 f5 68 5e 3b 6b 21 4d 11 50 f9 52 5e c1 61 c6 cb 1f 29 ac cc 51 61 8e c9 8e 3c 48 ee 65 92 34 70 c8 45 36 d1 e6 08 b8 46 61 c4 74 2b ca f7 74 f3 58 43 81 2d d4 23 99 10 a8 ea ed 2a 05 23 ba 6c 39 bf 61 f3 dd c7 d2 26 b9 8a 5e cf 23 28 24 30 93 61 d2 5d e7 58 49 72 ad 11 f1 8a cd b9 9e 6f 49 4c 3b 21 fd 1b c0 7e 8a 54 a8 83 a0 af 9a c0 23 d4 6f
                                                                                                    Data Ascii: mT0]-I$\|GDV>61g^=djd<w^<[hnU+>mqmSJIT`u";4@Xj1b=965Ehh^;k!MPR^a)Qa<He4pE6Fat+tXC-#*#l9a&^#($0a]XIroIL;!~T#o
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 2e 09 f2 b5 19 eb 47 61 59 6f e9 ca c9 67 5a 71 8a 22 39 d0 2a 66 ec c2 30 ac a8 09 0c da 23 4b 17 17 6b 31 9a 54 6d 0a 43 37 2d 88 c6 a6 2e 19 84 ac 2f 37 c1 9f 2a 24 90 04 52 1a f0 12 4a 45 23 21 d5 80 86 54 da b7 39 a4 a4 a2 c5 43 46 75 00 67 08 18 47 23 81 9b 22 03 ca cc 86 46 6c 42 45 70 3b 15 59 1d 3c b3 f2 96 f4 ea d9 e2 5a 24 e9 48 c9 90 03 c8 8c 0b 4c 3a 29 a2 96 34 1a 34 43 1d a3 65 16 5b d0 84 40 cf 69 29 4a b1 ac f1 c0 9f 1a 42 9e 61 4d a3 a8 e1 f5 69 fe a5 f9 bf e8 ee ef 35 46 f0 4c 36 3b c4 1a 4e 66 f2 8b 07 c0 95 5f 41 8d b3 65 8f 0f a5 5e b3 d6 92 1e bf 3b 7e 63 6d 79 96 d0 a2 43 af d5 d0 f4 4a ae 0d 55 fa 56 ff 00 88 76 be 2b 78 76 3f 45 1f d0 f9 27 b3 ce 4f 65 b3 75 3c a3 b5 12 a8 e6 63 a3 89 22 a3 1a 65 0b bc 8f 40 87 8d 26 b3 9f ac c7
                                                                                                    Data Ascii: .GaYogZq"9*f0#Kk1TmC7-./7*$RJE#!T9CFugG#"FlBEp;Y<Z$HL:)44Ce[@i)JBaMi5FL6;Nf_Ae^;~cmyCJUVv+xv?E'Oeu<c"e@&
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 6b 02 92 33 81 92 91 55 4a bc 0f 53 a0 7e 64 1d 1c dd 0e 9b 2d 3d 69 68 11 ba 35 46 3d 15 b3 3a 4c d6 8d 8f 46 89 ef 22 8d 8d 16 27 7c 27 e1 e3 29 5c 51 d5 5c d3 3a 95 aa ed a3 48 51 a3 42 a8 e9 3b 9f 17 d0 f9 fb b1 cc 8b ea 71 01 85 63 a8 4c 13 0d 0b 15 b5 e7 6e 2d 21 b5 cb 4f 11 b2 3c af 42 0a 99 7a 25 20 32 23 db 9e ca de 92 eb a2 07 8a 78 b8 3a 5d 63 f9 3a 03 c8 fa 6e 17 d4 e3 de cd 9d 73 ec 79 b9 09 96 76 ac 99 f3 de 94 ea 89 f6 53 8e 1e 53 a0 d1 1d 8c 93 18 fe 4f a3 26 4c 12 da 52 f7 18 9d ef a1 c7 27 de f6 6f 7b de db de f7 b6 f2 2f b6 8f cd 7a 7f 39 79 c3 17 85 e5 fa 0d 63 a2 f2 df 07 d0 b1 3d 57 d6 f3 71 af d1 06 fc f9 b9 93 e4 ab 64 6d 24 bc 36 13 4b 5d a8 c3 90 5f 45 2f 95 e9 74 00 84 5e 1f a5 30 b1 0d d3 11 84 d1 9d 41 26 ba c5 29 56 d9 11 e5
                                                                                                    Data Ascii: k3UJS~d-=ih5F=:LF"'|')\Q\:HQB;qcLn-!O<Bz% 2#x:]c:nsyvSSO&LR'o{/z9yc=Wqdm$6K]_E/t^0A&)V
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 68 73 5a bc d5 92 33 24 86 56 31 58 fe 0e d8 d6 60 5a 4d d4 36 f5 3d 7c ba 4b 7a cb 2a c7 d5 b6 f5 33 6a e9 90 64 2d 2a b1 fa 7c 57 a9 c3 b1 b7 cc db 7a 1c 32 2c 69 ac 08 ba 74 17 b0 bb b6 cb 4e 61 d1 ea 63 50 36 ac 34 53 78 fe 9c a3 c3 2d 12 d7 a0 f2 9e 81 e8 f1 68 7d 5c 6a 24 ff 00 04 58 cc 68 19 b4 b8 3e ab 22 db 9a 6c 39 79 57 bd 17 c7 f5 04 32 32 2f 99 bf c5 ea fd 8f 31 8f 8b 22 90 0b 86 f0 61 14 4f 06 92 e2 8e e5 5f 36 7a f9 7e 7f 76 ca 21 01 e3 7a b6 36 95 b6 ad 10 b0 a2 a2 67 f4 59 fb 90 f2 e2 49 1f 1f 53 64 c4 49 50 2c 78 bd 0e 15 d0 e7 af ec 96 03 38 79 2e 29 11 cd 37 9e e7 6e ab 0c ed 1f 4e ad bc 38 5b 67 57 3d 12 3c 96 b0 06 af 39 a9 9b b9 93 1f cb 68 8c 92 d8 52 39 da 40 66 ec f1 7a ab 73 67 6b 67 c0 e7 e9 e5 2c 90 2e bd 33 cd 3c a9 1e 64 33
                                                                                                    Data Ascii: hsZ3$V1X`ZM6=|Kz*3jd-*|Wz2,itNacP64Sx-h}\j$Xh>"l9yW22/1"aO_6z~v!z6gYISdIP,x8y.)7nN8[gW=<9hR9@fzsgkg,.3<d3


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    34192.168.2.449784141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:25 UTC388OUTGET /wp-content/themes/finatal/images/small-white-icon.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:25 UTC852INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:25 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 161
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origSize=224
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f373-e0"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:51 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 2265
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f401e8704865-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:25 UTC161INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 10 08 04 00 00 00 53 d3 fc ae 00 00 00 68 49 44 41 54 78 da 8d ce 51 11 80 20 10 45 d1 8d 60 04 22 10 81 08 44 30 82 11 6c 82 51 68 40 04 22 10 e1 fa a9 83 8b f3 ee fe 9e 99 7d e6 47 a0 32 78 b7 af 60 67 ee f4 e9 05 2a 6d 3a 45 a4 44 9d 66 1a 99 34 5d f0 e8 c1 66 4a 6c 64 f3 9b de 64 1a 69 45 bf 45 95 0e 33 95 56 9d 16 95 76 c2 9a f6 67 25 e5 07 da 0d bd 1f 06 03 3c 5e 56 a2 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                    Data Ascii: PNGIHDRShIDATxQ E`"D0lQh@"}G2x`g*m:EDf4]fJlddiEE3Vvg%<^VIENDB`


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    35192.168.2.449786141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:25 UTC391OUTGET /wp-content/themes/finatal/images/icon-bg-transparent.svg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:25 UTC873INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:25 GMT
                                                                                                    Content-Type: image/svg+xml
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:51 GMT
                                                                                                    ETag: W/"6656f373-269"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240657
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f401f9903599-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:25 UTC496INData Raw: 32 36 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 35 36 34 2e 36 20 33 34 35 34 2e 39 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2e 63 6c 73 2d 31 20 7b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 69 73 6f 6c 61 74 69 6f 6e 3a 20 69 73 6f 6c 61 74 65 3b 0a 20 20 20 20 20 20 20 20 6f 70 61
                                                                                                    Data Ascii: 269<?xml version="1.0" encoding="UTF-8"?><svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 3564.6 3454.9"> <defs> <style> .cls-1 { fill: #fff; isolation: isolate; opa
                                                                                                    2024-11-18 09:32:25 UTC128INData Raw: 32 2e 33 2c 30 2c 35 37 38 2e 37 2d 32 32 34 2e 39 2c 36 32 39 2e 38 2d 35 33 31 2e 33 6c 31 31 31 2e 32 2d 36 37 30 2e 33 63 33 36 2e 33 2d 32 31 39 2e 31 2c 32 32 35 2e 32 2d 33 37 39 2e 36 2c 34 34 36 2e 36 2d 33 37 39 2e 36 68 31 33 33 35 2e 39 56 34 39 30 2e 32 63 30 2d 36 34 2e 37 2d 35 32 2e 32 2d 31 31 37 2d 31 31 36 2e 37 2d 31 31 37 5a 22 2f 3e 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                    Data Ascii: 2.3,0,578.7-224.9,629.8-531.3l111.2-670.3c36.3-219.1,225.2-379.6,446.6-379.6h1335.9V490.2c0-64.7-52.2-117-116.7-117Z"/></svg>
                                                                                                    2024-11-18 09:32:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    36192.168.2.449789141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:25 UTC580OUTGET /wp-content/plugins/gdpr-cookie-compliance/dist/scripts/main.js?ver=4.15.5 HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:25 UTC883INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:25 GMT
                                                                                                    Content-Type: application/javascript
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Fri, 25 Oct 2024 01:08:38 GMT
                                                                                                    ETag: W/"671aef96-f2e1"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256958
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f404d9296b45-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:25 UTC486INData Raw: 37 63 33 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6f 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 6f 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 70 6f 73 74 73 63 72 69 62 65 3d 6f 28 29 3a 65 2e 70 6f 73 74 73 63 72 69 62 65 3d 6f 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 72 29
                                                                                                    Data Ascii: 7c3e!function(e,o){"object"==typeof exports&&"object"==typeof module?module.exports=o():"function"==typeof define&&define.amd?define([],o):"object"==typeof exports?exports.postscribe=o():e.postscribe=o()}(this,function(){return function(e){function o(r)
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 28 72 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 64 65 66 61 75 6c 74 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 65 3d 66 2e 73 68 69 66 74 28 29 3b 69 66 28 65 29 7b 76 61 72 20 6f 3d 5f 2e 6c 61 73 74 28 65 29 3b 6f 2e 61 66 74 65 72 44 65 71 75 65 75 65 28 29 2c 65 2e 73 74 72 65 61 6d 3d 69 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 65 29 2c 6f 2e 61 66 74 65 72 53 74 72 65 61 6d 53 74 61 72 74 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 6f 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 65 3d 74 2e
                                                                                                    Data Ascii: urn e&&e.__esModule?e:{default:e}}(r);e.exports=n.default},function(e,o,t){"use strict";function r(){}function n(){var e=f.shift();if(e){var o=_.last(e);o.afterDequeue(),e.stream=i.apply(void 0,e),o.afterStreamStart()}}function i(e,o,t){function i(e){e=t.
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 5b 72 5d 3d 74 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 3b 6f 2e 64 65 66 61 75 6c 74 3d 73 3b 76 61 72 20 64 3d 74 28 32 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 28 64 29 2c 70 3d 74 28 34 29 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6f 3d 7b 7d 3b 69 66 28 6e 75 6c 6c 21 3d 65 29 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 26 26 28 6f 5b 74 5d 3d 65 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 3d 65
                                                                                                    Data Ascii: [r]=t[r])}return e};o.default=s;var d=t(2),c=function(e){return e&&e.__esModule?e:{default:e}}(d),p=t(4),_=function(e){if(e&&e.__esModule)return e;var o={};if(null!=e)for(var t in e)Object.prototype.hasOwnProperty.call(e,t)&&(o[t]=e[t]);return o.default=e
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 65 28 6f 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 72 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 72 6f 6f 74 3d 6f 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2c 74 68 69 73 2e 64 6f 63 3d 6f 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 74 68 69 73 2e 77 69 6e 3d 74 68 69 73 2e 64 6f 63 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 74 68 69 73 2e 64 6f 63 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 2c 74 68 69 73 2e 70 61 72 73 65 72 3d 6e 65 77 20 64 2e 64 65 66 61 75 6c 74 28 22 22 2c 7b 61 75 74 6f 46 69 78 3a 74 2e 61 75 74 6f 46 69 78 7d 29 2c 74 68 69 73 2e 61 63 74 75 61 6c 73 3d
                                                                                                    Data Ascii: unction e(o){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};r(this,e),this.root=o,this.options=t,this.doc=o.ownerDocument,this.win=this.doc.defaultView||this.doc.parentWindow,this.parser=new d.default("",{autoFix:t.autoFix}),this.actuals=
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 2c 74 3d 5b 5d 2c 72 3d 5b 5d 2c 6e 3d 5b 5d 2c 69 3d 65 2e 6c 65 6e 67 74 68 2c 73 3d 30 3b 73 3c 69 3b 73 2b 2b 29 7b 76 61 72 20 61 3d 65 5b 73 5d 2c 64 3d 61 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 74 2e 70 75 73 68 28 64 29 2c 61 2e 61 74 74 72 73 29 7b 69 66 28 21 2f 5e 6e 6f 73 63 72 69 70 74 24 2f 69 2e 74 65 73 74 28 61 2e 74 61 67 4e 61 6d 65 29 29 7b 76 61 72 20 63 3d 6f 2b 2b 3b 72 2e 70 75 73 68 28 64 2e 72 65 70 6c 61 63 65 28 2f 28 5c 2f 3f 3e 29 2f 2c 22 20 22 2b 5f 2b 22 69 64 3d 22 2b 63 2b 22 20 24 31 22 29 29 2c 61 2e 61 74 74 72 73 2e 69 64 21 3d 3d 67 26 26 61 2e 61 74 74 72 73 2e 69 64 21 3d 3d 6c 26 26 6e 2e 70 75 73 68 28 22 61 74 6f 6d 69 63 54 61 67 22 3d 3d 3d 61 2e 74 79 70 65 3f 22 22 3a 22 3c 22 2b 61 2e 74 61 67 4e 61
                                                                                                    Data Ascii: ,t=[],r=[],n=[],i=e.length,s=0;s<i;s++){var a=e[s],d=a.toString();if(t.push(d),a.attrs){if(!/^noscript$/i.test(a.tagName)){var c=o++;r.push(d.replace(/(\/?>)/," "+_+"id="+c+" $1")),a.attrs.id!==g&&a.attrs.id!==l&&n.push("atomicTag"===a.type?"":"<"+a.tagNa
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 26 26 21 6f 2e 73 68 65 65 74 3f 6f 2e 73 74 79 6c 65 53 68 65 65 74 2e 63 73 73 54 65 78 74 3d 65 2e 63 6f 6e 74 65 6e 74 3a 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 64 6f 63 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 2e 63 6f 6e 74 65 6e 74 29 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 62 75 69 6c 64 53 74 79 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 64 6f 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 2e 74 61 67 4e 61 6d 65 29 3b 72 65 74 75 72 6e 20 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 65 2e 74 79 70 65 29 2c 70 2e 65 61 63 68 4b 65 79 28 65 2e 61 74 74 72 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65
                                                                                                    Data Ascii: &&!o.sheet?o.styleSheet.cssText=e.content:o.appendChild(this.doc.createTextNode(e.content)))},e.prototype._buildStyle=function(e){var o=this.doc.createElement(e.tagName);return o.setAttribute("type",e.type),p.eachKey(e.attrs,function(e,t){o.setAttribute(e
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 6f 61 64 3d 65 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 65 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 74 28 29 2c 6e 75 6c 6c 21 3d 6f 26 26 6f 28 29 2c 6f 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 74 28 29 2c 61 28 65 29 2c 6e 75 6c 6c 21 3d 6f 26 26 6f 28 29 2c 6f 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 6f 29 7b 76 61 72 20 74 3d 65 5b 22 6f 6e 22 2b 6f 5d 3b 6e 75 6c 6c 21 3d 74 26 26 28 65 5b 22 5f 6f 6e 22 2b 6f 5d 3d 74 29 7d 76 61 72 20 61 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 72 72 6f 72 3b 69 28 65 2c 22 6c 6f 61 64 22 29 2c 69 28 65 2c 22 65 72 72 6f 72 22 29 2c 73 28 65 2c 7b 6f 6e 6c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 65 2e 5f
                                                                                                    Data Ascii: oad=e.onreadystatechange=e.onerror=null}function r(){t(),null!=o&&o(),o=null}function n(e){t(),a(e),null!=o&&o(),o=null}function i(e,o){var t=e["on"+o];null!=t&&(e["_on"+o]=t)}var a=this.options.error;i(e,"load"),i(e,"error"),s(e,{onload:function(){if(e._
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 5d 29 3b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 3d 65 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 6f 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 6f 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 3b 76 61 72 20 69 3d 74 28 32 29 2c 73 3d 72 28 69 29 2c 61 3d 74 28 33 29 2c 64 3d 72 28 61 29 2c 63 3d 74 28 36 29 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 28 63 29 2c 5f 3d 74 28 35 29 2c 6c 3d 7b 63 6f 6d 6d 65 6e 74 3a 2f 5e 3c 21 2d 2d 2f 2c 65
                                                                                                    Data Ascii: ]);return o.default=e,o}function n(e,o){if(!(e instanceof o))throw new TypeError("Cannot call a class as a function")}o.__esModule=!0;var i=t(2),s=r(i),a=t(3),d=r(a),c=t(6),p=function(e){return e&&e.__esModule?e:{default:e}}(c),_=t(5),l={comment:/^.../,e
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 65 65 6b 54 6f 6b 65 6e 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 54 6f 6b 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 65 61 64 54 6f 6b 65 6e 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 54 6f 6b 65 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6f 3d 76 6f 69 64 20 30 3b 6f 3d 74 68 69 73 2e 72 65 61 64 54 6f 6b 65 6e 28 29 3b 29 69 66 28 65 5b 6f 2e 74 79 70 65 5d 26 26 21 31 3d 3d 3d 65 5b 6f 2e 74 79 70 65 5d 28 6f 29 29 72 65 74 75 72 6e 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 73 74 72 65 61 6d 3b 72 65 74 75 72 6e 20
                                                                                                    Data Ascii: n(){return this._peekToken()},e.prototype.readToken=function(){return this._readToken()},e.prototype.readTokens=function(e){for(var o=void 0;o=this.readToken();)if(e[o.type]&&!1===e[o.type](o))return},e.prototype.clear=function(){var e=this.stream;return
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 2c 74 5b 61 72 67 75 6d 65 6e 74 73 5b 35 5d 5d 3d 21 30 29 3a 65 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 33 5d 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 34 5d 7c 7c 70 2e 66 69 6c 6c 41 74 74 72 2e 74 65 73 74 28 6e 29 26 26 6e 7c 7c 22 22 3a 65 5b 6e 5d 3d 22 22 2c 72 3d 72 2e 72 65 70 6c 61 63 65 28 6f 2c 22 22 29 7d 29 2c 7b 76 3a 6e 65 77 20 63 2e 53 74 61 72 74 54 61 67 54 6f 6b 65 6e 28 6f 5b 31 5d 2c 6f 5b 30 5d 2e 6c 65 6e 67 74 68 2c 65 2c 74 2c 21 21 6f 5b 33 5d 2c 72 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 2c 22 22 29 29 7d 7d 28 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 28 76 6f 69 64 20 30 3d 3d 3d 74 3f
                                                                                                    Data Ascii: ,t[arguments[5]]=!0):e[n]=arguments[2]||arguments[3]||arguments[4]||p.fillAttr.test(n)&&n||"":e[n]="",r=r.replace(o,"")}),{v:new c.StartTagToken(o[1],o[0].length,e,t,!!o[3],r.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,""))}}();if("object"===(void 0===t?


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    37192.168.2.449790141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:25 UTC561OUTGET /wp-content/themes/finatal/js/libs/swiper.js?ver=11.1.1 HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:25 UTC884INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:25 GMT
                                                                                                    Content-Type: application/javascript
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:49 GMT
                                                                                                    ETag: W/"6656f371-249de"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240657
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f405ce504662-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:25 UTC485INData Raw: 37 63 33 63 0d 0a 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 31 31 2e 31 2e 31 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 34 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 41 70 72 69 6c 20 39 2c 20 32 30 32 34 0a
                                                                                                    Data Ascii: 7c3c/** * Swiper 11.1.1 * Most modern mobile touch slider and framework with hardware accelerated transitions * https://swiperjs.com * * Copyright 2014-2024 Vladimir Kharlampidi * * Released under the MIT License * * Released on: April 9, 2024
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 5b 69 5d 3d 61 5b 69 5d 3a 65 28 61 5b 69 5d 29 26 26 65 28 73 5b 69 5d 29 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 5b 69 5d 29 2e 6c 65 6e 67 74 68 3e 30 26 26 74 28 73 5b 69 5d 2c 61 5b 69 5d 29 7d 29 29 7d 63 6f 6e 73 74 20 73 3d 7b 62 6f 64 79 3a 7b 7d 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 29 7b 7d 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 29 7b 7d 2c 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3a 7b 62 6c 75 72 28 29 7b 7d 2c 6e 6f 64 65 4e 61 6d 65 3a 22 22 7d 2c 71 75 65 72 79 53 65 6c 65 63 74 6f 72 3a 28 29 3d 3e 6e 75 6c 6c 2c 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 3a 28 29 3d 3e 5b 5d 2c 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 3a 28 29 3d 3e 6e 75 6c 6c 2c 63 72 65 61 74 65 45 76 65 6e 74 3a 28 29
                                                                                                    Data Ascii: [i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 20 44 61 74 65 2e 6e 6f 77 28 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 78 22 29 3b 63 6f 6e 73 74 20 73 3d 72 28 29 3b 6c 65 74 20 61 2c 69 2c 6e 3b 63 6f 6e 73 74 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 72 28 29 3b 6c 65 74 20 73 3b 72 65 74 75 72 6e 20 74 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 26 26 28 73 3d 74 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 29 2c 21 73 26 26 65 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 26 26 28 73 3d 65 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 29 2c 73 7c 7c 28 73 3d 65 2e 73 74 79 6c 65 29 2c 73 7d 28 65 29 3b 72 65 74 75 72 6e 20 73 2e 57 65
                                                                                                    Data Ascii: unction o(){return Date.now()}function d(e,t){void 0===t&&(t="x");const s=r();let a,i,n;const l=function(e){const t=r();let s;return t.getComputedStyle&&(s=t.getComputedStyle(e,null)),!s&&e.currentStyle&&(s=e.currentStyle),s||(s=e.style),s}(e);return s.We
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 69 2c 61 29 3b 76 6f 69 64 20 30 21 3d 3d 72 26 26 72 2e 65 6e 75 6d 65 72 61 62 6c 65 26 26 28 63 28 65 5b 61 5d 29 26 26 63 28 69 5b 61 5d 29 3f 69 5b 61 5d 2e 5f 5f 73 77 69 70 65 72 5f 5f 3f 65 5b 61 5d 3d 69 5b 61 5d 3a 70 28 65 5b 61 5d 2c 69 5b 61 5d 29 3a 21 63 28 65 5b 61 5d 29 26 26 63 28 69 5b 61 5d 29 3f 28 65 5b 61 5d 3d 7b 7d 2c 69 5b 61 5d 2e 5f 5f 73 77 69 70 65 72 5f 5f 3f 65 5b 61 5d 3d 69 5b 61 5d 3a 70 28 65 5b 61 5d 2c 69 5b 61 5d 29 29 3a 65 5b 61 5d 3d 69 5b 61 5d 29 7d 7d 7d 76 61 72 20 73 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 73 29 7b 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 6c
                                                                                                    Data Ascii: rtyDescriptor(i,a);void 0!==r&&r.enumerable&&(c(e[a])&&c(i[a])?i[a].__swiper__?e[a]=i[a]:p(e[a],i[a]):!c(e[a])&&c(i[a])?(e[a]={},i[a].__swiper__?e[a]=i[a]:p(e[a],i[a])):e[a]=i[a])}}}var s;return e}function u(e,t,s){e.style.setProperty(t,s)}function m(e){l
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 2c 73 3d 61 28 29 2c 69 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 6e 3d 73 2e 62 6f 64 79 2c 6c 3d 65 2e 63 6c 69 65 6e 74 54 6f 70 7c 7c 6e 2e 63 6c 69 65 6e 74 54 6f 70 7c 7c 30 2c 6f 3d 65 2e 63 6c 69 65 6e 74 4c 65 66 74 7c 7c 6e 2e 63 6c 69 65 6e 74 4c 65 66 74 7c 7c 30 2c 64 3d 65 3d 3d 3d 74 3f 74 2e 73 63 72 6f 6c 6c 59 3a 65 2e 73 63 72 6f 6c 6c 54 6f 70 2c 63 3d 65 3d 3d 3d 74 3f 74 2e 73 63 72 6f 6c 6c 58 3a 65 2e 73 63 72 6f 6c 6c 4c 65 66 74 3b 72 65 74 75 72 6e 7b 74 6f 70 3a 69 2e 74 6f 70 2b 64 2d 6c 2c 6c 65 66 74 3a 69 2e 6c 65 66 74 2b 63 2d 6f 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 28 29 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c
                                                                                                    Data Ascii: ,s=a(),i=e.getBoundingClientRect(),n=s.body,l=e.clientTop||n.clientTop||0,o=e.clientLeft||n.clientLeft||0,d=e===t?t.scrollY:e.scrollTop,c=e===t?t.scrollX:e.scrollLeft;return{top:i.top+d-l,left:i.left+c-o}}function b(e,t){return r().getComputedStyle(e,null
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 6f 72 2e 70 6c 61 74 66 6f 72 6d 2c 6e 3d 74 7c 7c 61 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 6c 3d 7b 69 6f 73 3a 21 31 2c 61 6e 64 72 6f 69 64 3a 21 31 7d 2c 6f 3d 61 2e 73 63 72 65 65 6e 2e 77 69 64 74 68 2c 64 3d 61 2e 73 63 72 65 65 6e 2e 68 65 69 67 68 74 2c 63 3d 6e 2e 6d 61 74 63 68 28 2f 28 41 6e 64 72 6f 69 64 29 3b 3f 5b 5c 73 5c 2f 5d 2b 28 5b 5c 64 2e 5d 2b 29 3f 2f 29 3b 6c 65 74 20 70 3d 6e 2e 6d 61 74 63 68 28 2f 28 69 50 61 64 29 2e 2a 4f 53 5c 73 28 5b 5c 64 5f 5d 2b 29 2f 29 3b 63 6f 6e 73 74 20 75 3d 6e 2e 6d 61 74 63 68 28 2f 28 69 50 6f 64 29 28 2e 2a 4f 53 5c 73 28 5b 5c 64 5f 5d 2b 29 29 3f 2f 29 2c 6d 3d 21 70 26 26 6e 2e 6d 61 74 63 68 28 2f 28 69 50 68 6f 6e 65 5c 73 4f 53 7c 69 4f 53 29 5c 73 28 5b 5c 64
                                                                                                    Data Ascii: or.platform,n=t||a.navigator.userAgent,l={ios:!1,android:!1},o=a.screen.width,d=a.screen.height,c=n.match(/(Android);?[\s\/]+([\d.]+)?/);let p=n.match(/(iPad).*OS\s([\d_]+)/);const u=n.match(/(iPod)(.*OS\s([\d_]+))?/),m=!p&&n.match(/(iPhone\sOS|iOS)\s([\d
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 72 73 5b 65 5d 3d 5b 5d 29 2c 61 2e 65 76 65 6e 74 73 4c 69 73 74 65 6e 65 72 73 5b 65 5d 5b 69 5d 28 74 29 7d 29 29 2c 61 7d 2c 6f 6e 63 65 28 65 2c 74 2c 73 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 3b 69 66 28 21 61 2e 65 76 65 6e 74 73 4c 69 73 74 65 6e 65 72 73 7c 7c 61 2e 64 65 73 74 72 6f 79 65 64 29 72 65 74 75 72 6e 20 61 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 61 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 61 2e 6f 66 66 28 65 2c 69 29 2c 69 2e 5f 5f 65 6d 69 74 74 65 72 50 72 6f 78 79 26 26 64 65 6c 65 74 65 20 69 2e 5f 5f 65 6d 69 74 74 65 72 50 72 6f 78 79 3b 66 6f 72 28 76 61 72 20 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 73 29 2c 6e 3d
                                                                                                    Data Ascii: rs[e]=[]),a.eventsListeners[e][i](t)})),a},once(e,t,s){const a=this;if(!a.eventsListeners||a.destroyed)return a;if("function"!=typeof t)return a;function i(){a.off(e,i),i.__emitterProxy&&delete i.__emitterProxy;for(var s=arguments.length,r=new Array(s),n=
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 22 20 22 29 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 65 2e 65 76 65 6e 74 73 41 6e 79 4c 69 73 74 65 6e 65 72 73 26 26 65 2e 65 76 65 6e 74 73 41 6e 79 4c 69 73 74 65 6e 65 72 73 2e 6c 65 6e 67 74 68 26 26 65 2e 65 76 65 6e 74 73 41 6e 79 4c 69 73 74 65 6e 65 72 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 61 70 70 6c 79 28 61 2c 5b 74 2c 2e 2e 2e 73 5d 29 7d 29 29 2c 65 2e 65 76 65 6e 74 73 4c 69 73 74 65 6e 65 72 73 26 26 65 2e 65 76 65 6e 74 73 4c 69 73 74 65 6e 65 72 73 5b 74 5d 26 26 65 2e 65 76 65 6e 74 73 4c 69 73 74 65 6e 65 72 73 5b 74 5d 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 61 70 70 6c 79 28 61 2c 73 29 7d 29 29 7d 29 29 2c 65 7d 7d 3b 63 6f 6e 73 74 20 24 3d 28 65 2c 74 2c 73 29 3d 3e 7b 74 26 26 21 65 2e 63 6c 61 73 73 4c
                                                                                                    Data Ascii: " ")).forEach((t=>{e.eventsAnyListeners&&e.eventsAnyListeners.length&&e.eventsAnyListeners.forEach((e=>{e.apply(a,[t,...s])})),e.eventsListeners&&e.eventsListeners[t]&&e.eventsListeners[t].forEach((e=>{e.apply(a,s)}))})),e}};const $=(e,t,s)=>{t&&!e.classL
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 6f 70 29 66 6f 72 28 6c 65 74 20 61 3d 69 2d 74 3b 61 3c 3d 72 2b 74 3b 61 2b 3d 31 29 7b 63 6f 6e 73 74 20 74 3d 28 61 25 73 2b 73 29 25 73 3b 28 74 3c 69 7c 7c 74 3e 72 29 26 26 4f 28 65 2c 74 29 7d 65 6c 73 65 20 66 6f 72 28 6c 65 74 20 61 3d 4d 61 74 68 2e 6d 61 78 28 69 2d 74 2c 30 29 3b 61 3c 3d 4d 61 74 68 2e 6d 69 6e 28 72 2b 74 2c 73 2d 31 29 3b 61 2b 3d 31 29 61 21 3d 3d 69 26 26 28 61 3e 72 7c 7c 61 3c 69 29 26 26 4f 28 65 2c 61 29 7d 3b 76 61 72 20 47 3d 7b 75 70 64 61 74 65 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 3b 6c 65 74 20 74 2c 73 3b 63 6f 6e 73 74 20 61 3d 65 2e 65 6c 3b 74 3d 76 6f 69 64 20 30 21 3d 3d 65 2e 70 61 72 61 6d 73 2e 77 69 64 74 68 26 26 6e 75 6c 6c 21 3d 3d 65 2e 70 61 72 61 6d
                                                                                                    Data Ascii: op)for(let a=i-t;a<=r+t;a+=1){const t=(a%s+s)%s;(t<i||t>r)&&O(e,t)}else for(let a=Math.max(i-t,0);a<=Math.min(r+t,s-1);a+=1)a!==i&&(a>r||a<i)&&O(e,a)};var G={updateSize:function(){const e=this;let t,s;const a=e.el;t=void 0!==e.params.width&&null!==e.param
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 78 3d 70 61 72 73 65 46 6c 6f 61 74 28 78 2e 72 65 70 6c 61 63 65 28 22 25 22 2c 22 22 29 29 2f 31 30 30 2a 72 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 78 26 26 28 78 3d 70 61 72 73 65 46 6c 6f 61 74 28 78 29 29 2c 65 2e 76 69 72 74 75 61 6c 53 69 7a 65 3d 2d 78 2c 63 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 6e 3f 65 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 22 22 3a 65 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 52 69 67 68 74 3d 22 22 2c 65 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3d 22 22 2c 65 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 54 6f 70 3d 22 22 7d 29 29 2c 73 2e 63 65 6e 74 65 72 65 64 53 6c 69 64 65 73 26 26 73 2e 63 73 73 4d 6f 64 65 26 26 28 75 28 61 2c 22 2d 2d 73 77 69 70 65 72 2d 63 65 6e 74 65 72 65 64
                                                                                                    Data Ascii: x=parseFloat(x.replace("%",""))/100*r:"string"==typeof x&&(x=parseFloat(x)),e.virtualSize=-x,c.forEach((e=>{n?e.style.marginLeft="":e.style.marginRight="",e.style.marginBottom="",e.style.marginTop=""})),s.centeredSlides&&s.cssMode&&(u(a,"--swiper-centered


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    38192.168.2.449791141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:25 UTC396OUTGET /wp-content/themes/finatal/images/icon-bg-lapt-transparent.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:25 UTC887INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:25 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 5710
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origSize=6279, status=webp_bigger
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f372-1887"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:50 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 168338
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f405d978e9b9-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:25 UTC482INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 92 00 00 05 0c 04 03 00 00 00 71 6d 6f e8 00 00 00 12 50 4c 54 45 00 00 00 ab 63 cb b5 68 cb bb 6f dc a7 61 d1 ab 57 bb 99 54 4b 6c 00 00 00 06 74 52 4e 53 00 07 0a 0f 0f 0f af 40 7d 86 00 00 15 e5 49 44 41 54 78 da ec dd 51 4e 24 39 12 87 71 db c8 ef 40 cb ef 34 ac df 29 a2 0f 30 52 72 80 99 a6 e3 fe 57 59 a1 e9 dd a4 35 03 5d 55 f9 77 65 90 f9 7d 27 58 fd 64 67 38 aa 59 4d 22 22 a2 f7 cb f7 3f 40 10 74 db dd 91 14 38 ba 3b 92 12 47 24 35 f7 1a 49 41 b9 bb 23 a9 b9 d8 48 6a 0e 24 92 a2 03 89 a4 e6 40 22 29 82 44 52 74 b3 91 d4 40 22 29 a9 39 92 92 ba 23 29 9a 35 48 8a 20 91 14 41 22 29 82 44 52 04 89 a4 a4 ee 48 4a 6a 8e a4 08 12 49 11 24 92 92 8a 23 29 29 ff 16 f2 19 a4 e3 20 91 d4 d4 90 54 41 22
                                                                                                    Data Ascii: PNGIHDRqmoPLTEchoaWTKltRNS@}IDATxQN$9q@4)0RrWY5]Uwe}'Xdg8YM""?@t8;G$5IA#Hj$@")DRt@")9#)5H A")DRHJjI$#)) TA"
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 46 52 54 45 52 54 43 52 94 23 a9 29 23 19 e5 33 f9 03 49 d5 67 12 c9 bf 73 24 35 65 24 45 55 24 45 35 24 45 39 92 9a 32 92 a2 8a 48 72 62 e0 20 29 aa 6b 24 27 63 e0 20 a9 29 23 29 aa 22 29 aa a9 20 8d 81 83 a4 26 47 52 53 46 52 54 45 52 54 d3 48 4e 66 c6 c0 51 48 1a 92 8e a4 a6 8c a4 a8 a2 91 34 24 2b 92 a2 1a 92 a2 ba 44 d2 90 4c 8e 64 a4 d1 8d a4 6a 74 1b 92 a9 22 29 aa 21 89 e4 16 1f 41 86 64 4a 8e a4 a6 8c a4 a8 82 a4 a8 8a 24 92 c1 6a 48 8a ea 48 8a d2 40 22 a9 91 7c 41 32 a5 8c a4 a8 82 24 92 c1 aa 48 8a 6a 48 22 19 ac 8e 24 92 c1 72 24 43 ad 38 48 a6 8c 24 92 c1 2a 48 22 19 ac 8a 24 92 c1 6a 48 22 19 ac 8e 24 92 c1 72 24 43 ad dd 48 a6 8c 24 92 c1 2a 48 22 19 ac 8a 24 92 c1 6a 48 22 19 ac 8e a4 a8 2e 81 44 32 25 47 12 c9 58 65 24 91 0c 56 41 12 c9
                                                                                                    Data Ascii: FRTERTCR#)#3Igs$5e$EU$E5$E92Hrb )k$'c )#)") &GRSFRTERTHNfQH4$+DLdjt")!AdJ$jHH@"|A2$HjH"$r$C8H$*H"$jH"$r$CH$*H"$jH".D2%GXe$VA
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: 97 19 92 6b dc 6d 3b 20 f9 4e 86 e4 4a 92 8f 48 22 19 0b d2 ee 90 44 32 98 e4 35 92 ff 9a 21 b9 9a 64 1a d1 cd 3f 43 f2 54 c3 db 7b 77 f7 7f b2 6d 58 52 bf 2c e6 db ee ee 8e e4 b2 f2 bd bf b6 15 49 b3 95 96 c5 db ee 8e a4 e6 38 ee 5e f2 51 e2 88 e4 72 c9 7c eb 8e a4 60 59 bc 75 47 52 20 99 bb 6f 53 72 b2 cb 2e 8b b7 ee 48 0a 24 73 77 24 df b4 e4 40 22 29 90 cc dd 91 54 2c 8b b9 3b 92 0a c9 5b 77 24 15 cb e2 ad 23 29 91 6c 8e a4 64 59 6c 8e a4 44 b2 3b 92 92 65 b1 3b 92 12 c9 ee e7 4b b2 2c fe 02 79 ae a4 21 f9 b6 e6 48 be d7 89 90 48 4a 24 9b 23 29 59 16 6f 7d 2f 92 93 0d 95 2c be 44 72 da 80 a4 68 59 cc 8e a4 44 32 f7 05 90 02 c9 00 90 a2 65 b1 39 92 12 c9 e6 48 4a 96 c5 e2 0b 25 27 43 72 9e 36 6a c9 f8 90 fa 65 b1 23 a9 91 6c 8e a4 64 59 cc be 2b c9 c9
                                                                                                    Data Ascii: km; NJH"D25!d?CT{wmXR,I8^Qr|`YuGR oSr.H$sw$@")T,;[w$#)ldYlD;e;K,y!HHJ$#)Yo}/,DrhYD2e9HJ%'Cr6je#ldY+
                                                                                                    2024-11-18 09:32:25 UTC1369INData Raw: ff 56 1f 02 b9 6d c9 03 92 03 e6 cd 9c 23 79 fa 91 44 52 ff 7b da 5c 46 f2 e4 12 92 03 9e 40 73 05 c9 53 4b 48 ca 8f e4 f8 65 d1 b6 2c 99 2e 28 f9 a2 97 8c 7f 24 53 43 f2 b4 12 92 83 8f 64 ea 48 9e 54 42 72 f4 91 4c 8e e4 29 25 24 87 1f c9 8c e4 29 25 24 87 1f c9 54 90 3c a1 74 69 49 db a8 e4 5d fa a0 8a e4 d1 3d 25 24 35 5d a7 8f 6a 48 1e db 21 21 a9 29 7d 5c 47 f2 c8 1e 91 1c 3a 6e e6 1c 49 c1 b8 19 25 69 1b 94 3c a4 df 94 91 3c ae 84 e4 d8 ed 66 ae 20 79 dc dd 46 52 53 42 72 f4 dd 9e ab 48 2e ba db 73 0d c9 23 de e4 71 25 1f 36 f3 26 9f eb 48 fe ae bb 84 a4 a4 43 8a 2c f9 65 33 1f c9 39 47 72 c9 47 72 2e af 23 79 b5 09 c8 f1 92 2f 02 c9 58 d3 26 ea 8a 63 a9 6c 60 da c4 90 cc 1b 80 8c 21 99 b6 32 b6 e7 ea 4a 92 0f 9f 01 f2 3a 9d 50 5b 49 f2 cb 06 20 63
                                                                                                    Data Ascii: Vm#yDR{\F@sSKHe,.($SCdHTBrL)%$)%$T<tiI]=%$5]jH!!)}\G:nI%i<<f yFRSBrH.s#q%6&HC,e39GrGr.#y/X&cl`!2J:P[I c
                                                                                                    2024-11-18 09:32:25 UTC1121INData Raw: ec 94 54 72 63 92 ad 92 90 e4 51 49 87 45 25 e9 c2 61 51 49 25 5f 93 ac 94 74 ec de 94 64 f6 4a 3a 76 4f 92 0e 8b 4a 2a f9 8a 64 ab 24 52 e6 51 49 48 b2 51 52 c9 8d 49 d6 4a 12 a5 92 9c 64 a5 24 23 79 50 92 68 c8 ec 95 24 4a 25 39 c9 4e 49 25 37 24 39 64 66 ab 24 24 79 54 12 92 6c 94 24 20 95 04 25 6b 25 01 48 25 49 c9 4a 49 46 f2 a0 64 79 f9 b3 5e c9 e2 06 25 51 c9 4e 49 25 37 23 99 cf b5 4a 32 4b 32 8f 4a 32 4b 32 1b 25 0b 1b 94 84 ca df d5 4a 2a 09 48 82 9b 3b 2b 25 19 c9 83 92 d0 e6 ee 95 2c 6b 50 92 96 ec 94 54 12 90 04 21 b3 55 b2 a8 fc a7 a3 92 90 64 a3 64 49 a9 24 2f 59 2b 59 50 2a c9 4b 66 a5 24 23 79 50 b2 a0 21 a7 7a 25 95 04 24 41 c8 ec 94 54 12 90 04 21 b3 55 72 75 79 d2 51 49 48 b2 51 72 6d a9 e4 75 24 6b 25 57 96 4a 5e 49 b2 52 92 91 3c 28
                                                                                                    Data Ascii: TrcQIE%aQI%_tdJ:vOJ*d$RQIHQRIJd$#yPh$J%9NI%7$9df$$yTl$ %k%H%IJIFdy^%QNI%7#J2K2J2K2%J*H;+%,kPT!UddI$/Y+YP*Kf$#yP!z%$AT!UruyQIHQrmu$k%WJ^IR<(


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    39192.168.2.449792141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:25 UTC574OUTGET /wp-content/themes/finatal/tpl-parts/blocks/logos/logos.js?ver=1.0.1 HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:26 UTC882INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:26 GMT
                                                                                                    Content-Type: application/javascript
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:47 GMT
                                                                                                    ETag: W/"6656f36f-37e"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240658
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f40678d36b25-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:26 UTC487INData Raw: 33 37 65 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 2e 6c 6f 67 6f 73 2d 73 6c 69 64 65 72 27 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 65 6c 65 6d 65 6e 74 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 73 77 69 70 65 72 53 6c 69 64 65 73 20 3d 20 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 22 29 3b 0a 20 20 20 20 20 20 20 20 73 77 69 70 65 72 53 6c 69 64 65 73 2e 66 6f 72 45 61 63 68 28 28 73 6c 69 64 65 2c 20 5f 29 20 3d 3e 20 7b 0a 20 20 20 20 20
                                                                                                    Data Ascii: 37e$(document).ready(function () { 'use strict'; document.querySelectorAll('.logos-slider').forEach(function (element) { const swiperSlides = element.querySelectorAll(".swiper-slide"); swiperSlides.forEach((slide, _) => {
                                                                                                    2024-11-18 09:32:26 UTC414INData Raw: 65 64 53 6c 69 64 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 74 72 75 65 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 73 77 69 70 65 72 20 3d 20 6e 65 77 20 53 77 69 70 65 72 28 65 6c 65 6d 65 6e 74 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 70 61 63 65 42 65 74 77 65 65 6e 3a 20 36 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 65 6e 74 65 72 65 64 53 6c 69 64 65 73 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 70 65 65 64 3a 20 37 30 30 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 75 74 6f 70 6c 61 79 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6c 61 79 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20
                                                                                                    Data Ascii: edSlide.cloneNode(true)); }); }); const swiper = new Swiper(element, { spaceBetween: 60, centeredSlides: true, speed: 7000, autoplay: { delay: 1, },
                                                                                                    2024-11-18 09:32:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    40192.168.2.449793141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:25 UTC403OUTGET /wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0 HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:26 UTC882INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:26 GMT
                                                                                                    Content-Type: application/javascript
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Mon, 04 Nov 2024 02:35:38 GMT
                                                                                                    ETag: W/"672832fa-3a6"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256959
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f4068e36e9b1-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:26 UTC487INData Raw: 33 61 36 0d 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 65 3d 3e 7b 76 61 72 20 74 3b 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 3d 7b 2e 2e 2e 6e 75 6c 6c 21 3d 3d 28 74 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 7d 7d 3b 63 6f 6e 73 74 20 63 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 73 69 74 65 6b 65 79 2c 7b 68 6f 6d 65 70 61 67 65 3a 6e 2c 63 6f 6e 74 61 63 74 66 6f 72 6d 3a 61 7d 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 61 63 74 69 6f 6e 73 2c 6f 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 61 63 74 69 6f 6e 3a 74 2c 66 75 6e 63 3a 6e 2c 70 61 72 61 6d 73 3a 61 7d 3d 65 3b 67 72 65 63 61 70
                                                                                                    Data Ascii: 3a6document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecap
                                                                                                    2024-11-18 09:32:26 UTC454INData Raw: 2e 72 65 61 64 79 28 28 28 29 3d 3e 7b 6f 28 7b 61 63 74 69 6f 6e 3a 6e 7d 29 7d 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 28 65 3d 3e 7b 6f 28 7b 61 63 74 69 6f 6e 3a 61 7d 29 7d 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 70 63 66 37 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 70 63 66 37 2e 73 75 62 6d 69 74 29 7b 63 6f 6e 73 74 20 65 3d 77 70 63 66 37 2e 73 75 62 6d 69 74 3b 77 70 63 66 37 2e 73 75 62 6d 69 74 3d 28 74 2c 63 3d 7b 7d 29 3d 3e 7b 6f 28 7b 61 63 74 69 6f 6e 3a 61 2c 66 75 6e 63 3a 65 2c 70 61 72 61 6d 73 3a 5b 74 2c 63 5d 7d 29 7d 7d 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77
                                                                                                    Data Ascii: .ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("w
                                                                                                    2024-11-18 09:32:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    41192.168.2.449794141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:26 UTC634OUTGET /wp-content/plugins/gdpr-cookie-compliance/dist/images/gdpr-logo.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:26 UTC927INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:26 GMT
                                                                                                    Content-Type: image/webp
                                                                                                    Content-Length: 1184
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origFmt=png, origSize=1475
                                                                                                    Content-Disposition: inline; filename="gdpr-logo.webp"
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "671aef96-5c3"
                                                                                                    Last-Modified: Fri, 25 Oct 2024 01:08:38 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256959
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f407faf645f4-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:26 UTC442INData Raw: 52 49 46 46 98 04 00 00 57 45 42 50 56 50 38 4c 8b 04 00 00 2f 5d 01 3a 00 7f a0 a8 6d 23 86 3f d5 f6 f6 fa 1e 0d a5 6d 23 31 fb af 78 f8 51 ef f8 15 b4 6d c3 f0 67 dc a4 3b f3 1f ff ff 4e 77 da d5 ad 76 31 a3 69 4c ab 0b 95 48 47 5a 38 43 28 80 00 a5 ed 9f 14 b9 4d 2d 48 16 f9 f1 84 49 10 66 d8 5b 6e 16 99 f9 1a 94 e9 9a 28 cc 60 66 7b f7 89 3f 00 7d 01 85 39 31 c3 6d ed c0 89 36 cc c9 c8 f6 6a 3d a3 59 4d 05 aa ba ab 7b 2b 3e 5a 11 fd 9f 00 9c f4 ff a4 ff 27 fd 7f be de 1f 6f 9a 91 05 28 ac 7c 37 3d 27 2a df 0d 7c e1 98 c5 34 30 bc 7a c6 c6 2f ac c0 78 60 fd 6f 26 60 1a ac 3c ae ce 8e 2c 18 ef 14 fb ef f2 df 1c 00 c0 ce 54 04 00 96 25 ba ec c8 80 e5 2b 2e 20 38 ea 04 56 a7 42 d0 97 68 b2 2b 03 d6 87 5d 00 bc e9 04 f6 4a c1 d2 54 8f b0 09 ec 83 d8 09 fc
                                                                                                    Data Ascii: RIFFWEBPVP8L/]:m#?m#1xQmg;Nwv1iLHGZ8C(M-HIf[n(`f{?}91m6j=YM{+>Z'o(|7='*|40z/x`o&`<,T%+. 8VBh+]JT
                                                                                                    2024-11-18 09:32:26 UTC742INData Raw: 50 55 05 ba 99 a0 6e 10 e6 89 ab 63 14 c1 22 f7 ad 44 85 19 b3 c2 29 d4 a8 02 2d cc 49 34 ed fd cf d5 31 0a 61 2b 53 92 c0 3c 55 b5 6b d7 23 4b 05 75 a3 30 07 10 44 28 b6 8b b9 5a a4 85 3a 65 37 8d 7a b5 f1 46 80 2e a1 79 27 04 bf a0 1c b6 50 30 2e d1 4e 8d ea 35 cc 54 2d 8a c1 2f e8 a2 97 a9 fd 1f f5 30 13 16 f8 0b 3a d9 c7 9c f2 69 2a 75 a2 f1 3a a8 25 e8 52 00 f3 d4 7e 89 16 b1 56 6a b4 f1 5a a8 dd 9e b5 51 ab 24 72 54 d5 2e 4f 9d 69 bc 26 ea 94 67 3d d4 12 81 7d 40 8f 59 8d 00 5d 6b bc 1c 35 e6 d9 30 d5 27 30 9d 89 ac 3a 99 f1 c6 03 3a f2 ac 48 81 5d d8 c4 24 36 c5 0c 15 a0 1a 89 67 fb a4 c2 5b 80 0e d0 ac f2 5c 16 e8 55 8d 57 66 26 98 22 58 ae 92 0a 99 c4 64 d3 a6 4d cf e4 81 5d 6a 64 fe 6d e3 ed 63 d0 33 94 b0 7c 55 2c 39 57 a9 4a 3d 82 e7 2a 89 54
                                                                                                    Data Ascii: PUnc"D)-I41a+S<Uk#Ku0D(Z:e7zF.y'P0.N5T-/0:i*u:%R~VjZQ$rT.Oi&g=}@Y]k50'0::H]$6g[\UWf&"XdM]jdmc3|U,9WJ=*T


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    42192.168.2.449795141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:26 UTC391OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:26 UTC883INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:26 GMT
                                                                                                    Content-Type: application/javascript
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                    ETag: W/"65ba444c-96be"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256959
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f40848ffe962-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:26 UTC486INData Raw: 37 63 33 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 65 3d 7b 7d 2c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 30 29 2c 65 28 37 37 29 2c 65 28 38 30 29 2c 65 28 38 31 29 2c 65 28 38 33 29 2c 65 28 39 35 29 2c 65 28 39 36 29 2c 65 28 39
                                                                                                    Data Ascii: 7c3e!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(9
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 2e 70 75 73 68 2e 63 61 6c 6c 28 7b 6c 65 6e 67 74 68 3a 34 32 39 34 39 36 37 32 39 36 7d 2c 31 29 7d 29 29 7c 7c 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 5b 5d 2c 22 6c 65 6e 67 74 68 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2e 70 75 73 68 28 29 7d 63 61 74 63 68 28 72 29 7b 72 65 74 75 72 6e 20 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 54 79 70 65 45 72 72 6f 72 7d 7d 28 29 7d 2c 7b 70 75 73 68 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 74 3d 6f 28 74 68 69 73 29 2c 65 3d 61 28 74 29 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 28 65 2b 6e 29 3b 66 6f 72 28 76 61 72 20 75 3d 30 3b 75 3c 6e 3b 75 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 75
                                                                                                    Data Ascii: .push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 28 72 29 7b 72 65 74 75 72 6e 21 30 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 3d 65 28 38 29 3b 76 61 72 20 6e 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6c 6c 3b 72 2e 65 78 70 6f 72 74 73 3d 65 3f 6e 2e 62 69 6e 64 28 6e 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 61 70 70 6c 79 28 6e 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 3d 65 28 36 29 2c 72 2e 65 78 70 6f 72 74 73 3d 21 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2e 62 69 6e 64 28 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 72 7c 7c 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f
                                                                                                    Data Ascii: (r){return!0}}},function(r,t,e){e=e(8);var n=Function.prototype.call;r.exports=e?n.bind(n):function(){return n.apply(n,arguments)}},function(r,t,e){e=e(6),r.exports=!e((function(){var r=function(){}.bind();return"function"!=typeof r||r.hasOwnProperty("pro
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 6e 28 32 31 29 2c 69 3d 6e 28 32 38 29 2c 75 3d 6e 28 33 31 29 2c 66 3d 28 6e 3d 6e 28 33 32 29 2c 54 79 70 65 45 72 72 6f 72 29 2c 73 3d 6e 28 22 74 6f 50 72 69 6d 69 74 69 76 65 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 61 28 74 29 7c 7c 63 28 74 29 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 6e 3d 69 28 74 2c 73 29 3b 69 66 28 6e 29 7b 69 66 28 6e 3d 6f 28 6e 2c 74 2c 65 3d 65 3d 3d 3d 72 3f 22 64 65 66 61 75 6c 74 22 3a 65 29 2c 21 61 28 6e 29 7c 7c 63 28 6e 29 29 72 65 74 75 72 6e 20 6e 3b 74 68 72 6f 77 20 6e 65 77 20 66 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 72 65 74 75 72 6e 20 75 28 74 2c 65 3d 65 3d 3d 3d
                                                                                                    Data Ascii: n(21),i=n(28),u=n(31),f=(n=n(32),TypeError),s=n("toPrimitive");t.exports=function(t,e){if(!a(t)||c(t))return t;var n=i(t,s);if(n){if(n=o(n,t,e=e===r?"default":e),!a(n)||c(n))return n;throw new f("Can't convert object to primitive value")}return u(t,e=e===
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 2f 28 5c 64 2b 29 2f 29 29 7c 7c 37 34 3c 3d 6e 5b 31 5d 29 26 26 28 6e 3d 63 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 65 5c 2f 28 5c 64 2b 29 2f 29 29 26 26 28 6f 3d 2b 6e 5b 31 5d 29 2c 72 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 72 2e 65 78 70 6f 72 74 73 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 53 74 72 69 6e 67 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 22 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 32 39 29 2c 61 3d 6e 28 31 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 74 5b 65 5d 2c 61 28 65 29 3f 72 3a 6f 28 65 29 7d 7d 2c 66 75
                                                                                                    Data Ascii: /(\d+)/))||74<=n[1])&&(n=c.match(/Chrome\/(\d+)/))&&(o=+n[1]),r.exports=o},function(r,t,e){r.exports="undefined"!=typeof navigator&&String(navigator.userAgent)||""},function(t,e,n){var o=n(29),a=n(16);t.exports=function(t,e){return e=t[e],a(e)?r:o(e)}},fu
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 65 3d 6e 5b 65 3d 22 5f 5f 63 6f 72 65 2d 6a 73 5f 73 68 61 72 65 64 5f 5f 22 5d 7c 7c 6f 28 65 2c 7b 7d 29 3b 72 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 33 29 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 74 72 79 7b 6f 28 6e 2c 72 2c 7b 76 61 6c 75 65 3a 74 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 7d 63 61 74 63 68 28 65 29 7b 6e 5b 72 5d 3d 74 7d 72 65 74 75 72 6e 20 74 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 31 33 29 2c 6f 3d 65 28 33 38 29 2c 61 3d 6e 28 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65
                                                                                                    Data Ascii: e=n[e="__core-js_shared__"]||o(e,{});r.exports=e},function(r,t,e){var n=e(3),o=Object.defineProperty;r.exports=function(r,t){try{o(n,r,{value:t,configurable:!0,writable:!0})}catch(e){n[r]=t}return t}},function(r,t,e){var n=e(13),o=e(38),a=n({}.hasOwnPrope
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 69 66 28 63 28 72 29 2c 74 3d 69 28 74 29 2c 63 28 65 29 2c 6f 29 74 72 79 7b 72 65 74 75 72 6e 20 66 28 72 2c 74 2c 65 29 7d 63 61 74 63 68 28 72 29 7b 7d 69 66 28 22 67 65 74 22 69 6e 20 65 7c 7c 22 73 65 74 22 69 6e 20 65 29 74 68 72 6f 77 20 6e 65 77 20 75 28 22 41 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 72 65 74 75 72 6e 22 76 61 6c 75 65 22 69 6e 20 65 26 26 28 72 5b 74 5d 3d 65 2e 76 61 6c 75 65 29 2c 72 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 35 29 3b 65 3d 65 28 36 29 3b 72 2e 65 78 70 6f 72 74 73 3d 6e 26 26 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 34 32 21 3d 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 28 66 75 6e 63 74 69
                                                                                                    Data Ascii: if(c(r),t=i(t),c(e),o)try{return f(r,t,e)}catch(r){}if("get"in e||"set"in e)throw new u("Accessors not supported");return"value"in e&&(r[t]=e.value),r}},function(r,t,e){var n=e(5);e=e(6);r.exports=n&&e((function(){return 42!==Object.defineProperty((functi
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 6c 75 65 3a 6e 2e 61 72 69 74 79 7d 29 3b 74 72 79 7b 6e 26 26 69 28 6e 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3f 75 26 26 68 28 74 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 3a 74 2e 70 72 6f 74 6f 74 79 70 65 26 26 28 74 2e 70 72 6f 74 6f 74 79 70 65 3d 72 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 6e 3d 70 28 74 29 2c 69 28 6e 2c 22 73 6f 75 72 63 65 22 29 7c 7c 28 6e 2e 73 6f 75 72 63 65 3d 64 28 6d 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 22 22 29 29 2c 74 7d 3b 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73
                                                                                                    Data Ascii: lue:n.arity});try{n&&i(n,"constructor")&&n.constructor?u&&h(t,"prototype",{writable:!1}):t.prototype&&(t.prototype=r)}catch(t){}return n=p(t),i(n,"source")||(n.source=d(m,"string"==typeof e?e:"")),t};Function.prototype.toString=t((function(){return c(this
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 20 76 28 22 49 6e 63 6f 6d 70 61 74 69 62 6c 65 20 72 65 63 65 69 76 65 72 2c 20 22 2b 72 2b 22 20 72 65 71 75 69 72 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 33 29 3b 65 3d 65 28 32 30 29 2c 6e 3d 6e 2e 57 65 61 6b 4d 61 70 3b 72 2e 65 78 70 6f 72 74 73 3d 65 28 6e 29 26 26 2f 6e 61 74 69 76 65 20 63 6f 64 65 2f 2e 74 65 73 74 28 53 74 72 69 6e 67 28 6e 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 33 33 29 2c 6f 3d 65 28 33 39 29 2c 61 3d 6e 28 22 6b 65 79 73 22 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 61 5b 72 5d 7c 7c 28 61 5b 72 5d 3d 6f 28 72 29 29 7d 7d 2c 66 75 6e 63 74 69 6f
                                                                                                    Data Ascii: v("Incompatible receiver, "+r+" required");return e}}}},function(r,t,e){var n=e(3);e=e(20),n=n.WeakMap;r.exports=e(n)&&/native code/.test(String(n))},function(r,t,e){var n=e(33),o=e(39),a=n("keys");r.exports=function(r){return a[r]||(a[r]=o(r))}},functio
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 36 31 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 28 72 3d 2b 72 29 21 3d 72 7c 7c 30 3d 3d 72 3f 30 3a 6e 28 72 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 4d 61 74 68 2e 63 65 69 6c 2c 6f 3d 4d 61 74 68 2e 66 6c 6f 6f 72 3b 72 2e 65 78 70 6f 72 74 73 3d 4d 61 74 68 2e 74 72 75 6e 63 7c 7c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 28 30 3c 28 72 3d 2b 72 29 3f 6f 3a 6e 29 28 72 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 36 33 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 28 72 2e 6c 65 6e 67 74 68 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d
                                                                                                    Data Ascii: 61);r.exports=function(r){return(r=+r)!=r||0==r?0:n(r)}},function(r,t,e){var n=Math.ceil,o=Math.floor;r.exports=Math.trunc||function(r){return(0<(r=+r)?o:n)(r)}},function(r,t,e){var n=e(63);r.exports=function(r){return n(r.length)}},function(r,t,e){var n=


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    43192.168.2.449797141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:26 UTC376OUTGET /wp-content/themes/finatal/images/logo.svg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:26 UTC875INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:26 GMT
                                                                                                    Content-Type: image/svg+xml
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:51 GMT
                                                                                                    ETag: W/"6656f373-ff401"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256959
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f4087dd66c61-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:26 UTC494INData Raw: 37 63 34 36 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 41 64 6f 62 65 49 6c 6c 75 73 74 72 61 74 6f 72 2f 31 30 2e 30 2f 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 34 38 2e 34 20 35 37 31 2e 38 22 3e
                                                                                                    Data Ascii: 7c46<?xml version="1.0" encoding="UTF-8"?><svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:i="http://ns.adobe.com/AdobeIllustrator/10.0/" version="1.1" viewBox="0 0 2348.4 571.8">
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 20 20 20 2e 63 6c 73 2d 35 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 31 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 36 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 33 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 37 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 32 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 38 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 37 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 39 20 7b
                                                                                                    Data Ascii: .cls-5 { clip-path: url(#clippath-1); } .cls-6 { clip-path: url(#clippath-3); } .cls-7 { clip-path: url(#clippath-2); } .cls-8 { clip-path: url(#clippath-7); } .cls-9 {
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 0a 20 20 20 20 20 20 2e 63 6c 73 2d 32 37 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 31 30 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 32 38 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 31 35 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 32 39 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 31 37 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 33 30 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 31 36 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20
                                                                                                    Data Ascii: .cls-27 { clip-path: url(#clippath-10); } .cls-28 { clip-path: url(#clippath-15); } .cls-29 { clip-path: url(#clippath-17); } .cls-30 { clip-path: url(#clippath-16); }
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 2d 34 37 2e 34 2c 35 35 2e 39 2d 34 37 2e 34 68 31 36 37 2e 32 56 33 34 2e 32 63 30 2d 38 2e 31 2d 36 2e 35 2d 31 34 2e 36 2d 31 34 2e 36 2d 31 34 2e 36 68 30 5a 22 2f 3e 0a 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 36 22 3e 0a 20 20 20 20 20 20 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 78 3d 22 31 30 2e 31 22 20 79 3d 22 2d 31 36 2e 39 22 20 77 69 64 74 68 3d 22 32 33 30 34 2e 38 22 20 68 65 69 67 68 74 3d 22 36 32 32 22 2f 3e 0a 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 37 22 3e 0a 20 20 20 20 20 20 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 78 3d
                                                                                                    Data Ascii: -47.4,55.9-47.4h167.2V34.2c0-8.1-6.5-14.6-14.6-14.6h0Z"/> </clipPath> <clipPath id="clippath-6"> <rect class="cls-2" x="10.1" y="-16.9" width="2304.8" height="622"/> </clipPath> <clipPath id="clippath-7"> <rect class="cls-2" x=
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 3d 22 2d 31 36 2e 39 22 20 77 69 64 74 68 3d 22 32 33 30 34 2e 38 22 20 68 65 69 67 68 74 3d 22 36 32 32 22 2f 3e 0a 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 35 22 3e 0a 20 20 20 20 20 20 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 78 3d 22 35 2e 31 22 20 79 3d 22 2d 32 31 2e 39 22 20 77 69 64 74 68 3d 22 32 33 31 34 2e 38 22 20 68 65 69 67 68 74 3d 22 36 33 32 22 2f 3e 0a 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 31 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 32 31 33 31 2c 37 31 2e 36 68 31 30 33 2e 35 76
                                                                                                    Data Ascii: ="-16.9" width="2304.8" height="622"/> </clipPath> <clipPath id="clippath-15"> <rect class="cls-2" x="5.1" y="-21.9" width="2314.8" height="632"/> </clipPath> <clipPath id="clippath-16"> <path class="cls-2" d="M2131,71.6h103.5v
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 36 2c 33 35 2e 38 2d 37 37 2e 37 2c 31 35 2e 35 2d 31 34 33 2c 33 34 2e 32 2d 31 34 33 2c 31 31 36 2e 36 6c 2e 35 2e 34 2d 2e 36 2d 2e 34 63 30 2c 35 32 2e 32 2c 33 32 2c 38 39 2e 36 2c 38 35 2c 31 30 32 2c 34 31 2e 39 2c 39 2e 39 2c 39 32 2e 31 2c 34 2e 38 2c 31 32 31 2e 34 2d 33 39 2e 33 2c 35 2d 37 2e 39 2c 39 2d 31 37 2e 32 2c 31 32 2e 31 2d 32 36 6c 31 36 2e 33 2d 34 34 2e 31 63 2e 35 2d 31 2e 32 2d 31 2d 32 2e 33 2d 32 2e 31 2d 31 2e 34 2d 33 34 2e 33 2c 32 38 2e 31 2d 36 39 2c 32 37 2e 33 2d 36 39 2c 32 37 2e 33 2d 32 39 2e 35 2c 30 2d 34 35 2e 36 2d 31 36 2e 31 2d 34 35 2e 36 2d 33 34 2e 37 2c 30 2d 32 37 2e 39 2c 32 35 2e 36 2d 33 35 2c 35 38 2e 33 2d 34 34 2e 33 2c 32 34 2e 39 2d 36 2e 32 2c 35 31 2e 33 2d 31 31 2e 37 2c 36 39 2e 32 2d 32 31 76
                                                                                                    Data Ascii: 6,35.8-77.7,15.5-143,34.2-143,116.6l.5.4-.6-.4c0,52.2,32,89.6,85,102,41.9,9.9,92.1,4.8,121.4-39.3,5-7.9,9-17.2,12.1-26l16.3-44.1c.5-1.2-1-2.3-2.1-1.4-34.3,28.1-69,27.3-69,27.3-29.5,0-45.6-16.1-45.6-34.7,0-27.9,25.6-35,58.3-44.3,24.9-6.2,51.3-11.7,69.2-21v
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 70 61 74 68 2d 32 38 22 3e 0a 20 20 20 20 20 20 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 78 3d 22 31 30 2e 31 22 20 79 3d 22 2d 31 36 2e 39 22 20 77 69 64 74 68 3d 22 32 33 30 34 2e 38 22 20 68 65 69 67 68 74 3d 22 36 32 32 22 2f 3e 0a 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 32 39 22 3e 0a 20 20 20 20 20 20 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 78 3d 22 35 2e 31 22 20 79 3d 22 2d 32 31 2e 39 22 20 77 69 64 74 68 3d 22 32 33 31 34 2e 38 22 20 68 65 69 67 68 74 3d 22 36 33 32 22 2f 3e 0a 20 20 20 20 3c 2f 63 6c 69 70 50 61 74 68 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 2d 33 30 22 3e 0a
                                                                                                    Data Ascii: path-28"> <rect class="cls-2" x="10.1" y="-16.9" width="2304.8" height="622"/> </clipPath> <clipPath id="clippath-29"> <rect class="cls-2" x="5.1" y="-21.9" width="2314.8" height="632"/> </clipPath> <clipPath id="clippath-30">
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 73 4d 78 4a 50 67 49 35 6e 2f 2b 58 2f 2b 6e 37 58 2f 37 50 2f 36 58 74 37 2f 37 39 66 71 4e 52 48 4b 74 39 49 54 33 38 73 6d 50 78 62 71 79 61 33 47 2b 32 45 44 43 77 37 6a 50 54 49 75 53 55 34 71 72 69 76 52 63 35 71 58 7a 59 67 69 7a 46 73 4d 30 52 4e 68 6f 76 34 72 47 59 37 5a 62 46 77 6b 35 7a 4f 6f 33 77 37 79 35 35 74 74 48 7a 64 72 62 6b 2b 61 4d 76 63 67 79 63 69 76 4d 52 48 76 53 6d 53 55 59 4a 54 67 4a 4d 66 55 55 47 78 47 69 66 32 4e 73 6d 70 34 34 51 41 74 67 64 4f 41 6e 2b 65 78 4c 33 76 7a 6f 38 6f 51 33 53 45 75 44 4e 4b 4e 58 30 6d 5a 44 53 71 6b 4a 55 4b 6f 7a 35 54 41 36 47 4d 50 4d 41 57 70 69 62 62 63 69 55 67 41 41 32 4f 50 38 43 39 68 69 7a 62 30 67 47 41 41 41 41 4a 65 34 56 45 49 72 35 67 72 73 35 30 44 64 7a 7a 4f 7a 6e 6d 62 55
                                                                                                    Data Ascii: sMxJPgI5n/+X/+n7X/7P/6Xt7/79fqNRHKt9IT38smPxbqya3G+2EDCw7jPTIuSU4qrivRc5qXzYgizFsM0RNhov4rGY7ZbFwk5zOo3w7y55ttHzdrbk+aMvcgycivMRHvSmSUYJTgJMfUUGxGif2Nsmp44QAtgdOAn+exL3vzo8oQ3SEuDNKNX0mZDSqkJUKoz5TA6GMPMAWpibbciUgAA2OP8C9hizb0gGAAAAJe4VEIr5grs50DdzzOznmbU
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 58 74 4c 2f 38 66 53 59 77 57 31 66 2b 6f 32 33 6a 62 4a 74 4d 4d 4e 72 35 53 49 48 62 37 37 62 64 64 78 38 71 38 66 4b 52 50 2b 30 43 37 52 2b 4c 64 64 56 68 2f 32 5a 30 2f 39 53 54 58 73 6d 4e 4a 65 76 4e 45 4e 36 4c 79 5a 59 38 75 7a 70 45 45 68 4d 41 39 70 6b 39 32 51 55 59 77 53 44 50 67 49 65 6e 67 68 32 79 32 36 63 56 6f 4b 70 64 64 45 65 74 6a 6f 57 44 4e 4d 72 2f 63 31 4c 78 44 6b 4f 4e 64 2f 37 71 49 50 41 41 67 4f 38 35 6c 77 4c 70 59 2f 77 43 41 64 63 38 46 4e 58 74 4f 4e 67 6b 58 6b 35 4f 70 35 6c 79 30 52 51 77 42 41 47 38 34 4d 65 42 47 7a 4f 6e 42 64 54 79 69 59 55 34 43 4b 34 68 35 54 67 53 67 5a 6e 44 52 2b 2b 77 56 4e 61 39 46 32 48 64 6e 31 5a 77 58 6d 4d 47 63 79 45 4e 35 72 4e 68 67 45 64 69 76 66 2f 33 37 66 49 4b 74 71 43 6c 6d 75
                                                                                                    Data Ascii: XtL/8fSYwW1f+o23jbJtMMNr5SIHb77bddx8q8fKRP+0C7R+LddVh/2Z0/9STXsmNJevNEN6LyZY8uzpEEhMA9pk92QUYwSDPgIengh2y26cVoKpddEetjoWDNMr/c1LxDkONd/7qIPAAgO85lwLpY/wCAdc8FNXtONgkXk5Op5ly0RQwBAG84MeBGzOnBdTyiYU4CK4h5TgSgZnDR++wVNa9F2Hdn1ZwXmMGcyEN5rNhgEdivf/37fIKtqClmu
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 45 61 46 38 6a 4d 56 68 4a 52 4e 64 62 38 32 31 78 71 4e 2f 62 68 6d 70 4d 4d 42 46 69 59 35 6b 71 61 46 37 4d 58 53 68 36 51 6a 45 41 66 6c 6a 50 67 41 6d 57 47 67 42 41 47 61 63 61 51 61 6d 44 6d 62 72 78 41 4e 51 64 39 77 6a 52 70 37 39 73 51 65 6f 69 50 4b 30 48 41 41 41 41 6b 41 4f 33 61 41 41 41 41 41 41 41 49 4a 35 36 76 2f 48 6b 47 59 79 45 37 33 6c 42 4c 50 45 75 33 6e 37 42 48 4c 30 53 62 36 77 41 4c 63 4d 4a 74 6b 68 36 64 43 35 7a 56 50 61 62 37 33 7a 61 73 4d 6e 4e 73 2b 61 38 4f 2f 31 4a 6b 50 72 72 4e 55 69 2b 5a 70 49 77 71 72 64 65 69 7a 6e 56 4e 4b 4c 64 72 2f 41 78 30 71 37 32 59 32 78 37 72 64 75 58 63 53 50 7a 78 56 69 34 42 71 31 67 4d 4f 6a 43 59 38 58 51 6a 34 6f 58 4f 66 55 6b 62 7a 4f 4a 48 76 76 2f 65 75 4b 46 46 6b 59 62 45 36
                                                                                                    Data Ascii: EaF8jMVhJRNdb821xqN/bhmpMMBFiY5kqaF7MXSh6QjEAfljPgAmWGgBAGacaQamDmbrxANQd9wjRp79sQeoiPK0HAAAAkAO3aAAAAAAAIJ56v/HkGYyE73lBLPEu3n7BHL0Sb6wALcMJtkh6dC5zVPab73zasMnNs+a8O/1JkPrrNUi+ZpIwqrdeiznVNKLdr/Ax0q72Y2x7rduXcSPzxVi4Bq1gMOjCY8XQj4oXOfUkbzOJHvv/euKFFkYbE6


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    44192.168.2.449796141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:26 UTC599OUTGET /wp-content/uploads/6-resized.jpg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:26 UTC875INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:26 GMT
                                                                                                    Content-Type: image/jpeg
                                                                                                    Content-Length: 347826
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: status=not_needed
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f30a-54eb2"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:19:06 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240658
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f4087da76c73-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:26 UTC494INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 84 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 03 84 05 44 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 00 02 08 01 09 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 00 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ab 7c 6e e5 13 4f 36 d4 34 46 b2 d0
                                                                                                    Data Ascii: JFIF,,%# , #&')*)-0-(0%()((((((((((((((((((((((((((((((((((((((((((((((((((((D"6|nO64F
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: b1 82 c8 4d 22 27 b2 78 da f9 0f d6 da 6a 98 a6 8d 97 4a 92 47 45 b5 21 6f 13 43 bb c6 5e b0 a4 f7 a1 6f 2a 39 45 17 1d 20 c2 75 77 68 d5 f6 9d 25 51 ad a2 d2 a9 d8 79 5d 71 54 36 8b 91 66 40 9d b9 52 5c 3d 4b d3 6d 77 f5 3c d4 db bd 4f 83 0f 1c f8 e8 df 65 58 11 51 d7 44 3b 78 de aa af 23 9e 90 e0 34 88 22 35 8d b6 ea 6b 67 85 52 83 b6 d2 b6 b9 99 c6 51 af ae 00 8d cd f1 8d ac 93 c6 93 4d 3c df de 64 d3 76 88 e1 99 17 90 a4 ae 7a 0b bc 0a fa bc 39 3a ab ce 9a 01 b4 77 f9 f8 93 c4 7d 4f 19 be ae 3c 3c db c7 1a 90 87 8b f9 c1 bf 8b 78 55 1d 56 d0 84 f4 57 c6 09 66 fa 91 9a ed b7 73 74 dd a7 c1 a6 ae 53 60 d7 47 49 37 37 4d ce 84 21 8a f8 ca 9e 29 e1 1a 62 9e f7 25 ea 9e f0 d3 14 ce e4 fd df 66 54 b1 5f 59 53 dd 4d 87 69 b2 9b 70 4f 65 36 e1 a2 9b ed c7 5d
                                                                                                    Data Ascii: M"'xjJGE!oC^o*9E uwh%Qy]qT6f@R\=Kmw<OeXQD;x#4"5kgRQM<dvz9:w}O<<xUVWfstS`GI77M!)b%fT_YSMipOe6]
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: ed 08 8f 46 49 17 58 fd 5e 24 e8 d9 37 5a 1e 6b a3 bd 0a b5 f1 cf 8c 1b 6a e7 46 56 da 3a f0 a3 5f 1c ea ca df d5 b0 84 bd 53 08 d3 dd f3 86 be ef b1 09 ec a6 fc 53 f5 4d b8 a5 ba 9e f7 6b be db f1 4f 65 36 05 3c 57 de e4 f6 53 61 da 6a b6 9c 50 d1 6d 5d 5a f2 bf 57 72 96 0d d1 c5 82 a5 d8 b7 6e 9b 84 6b 26 b9 be a4 6d 60 00 58 0f 2b ab 55 34 f4 3c ff 00 33 3d 27 3d cc e1 9e 7b 9d da eb be 10 9f 8a f8 79 3f 15 ce e8 39 38 99 ae e4 f1 c7 bd cd bc 77 32 8e 35 e4 ba 2c 22 b5 26 98 95 40 17 3a 87 53 0d 11 66 6b 3a d5 fb 9d ed 59 71 cc 5d a6 11 e0 7a b5 c2 a9 af ad 0a 7b 83 80 fa e7 ba be ac 3a 13 9c 72 3b 11 f2 b1 f6 51 7e 86 e7 9b 0a cf d5 28 3b cd f9 23 91 9d f0 ac 06 4e a6 eb 09 93 1a 10 ce a3 bb 29 3c 57 a2 92 59 2c fa 5f 5a d5 5d b1 48 52 f3 11 12 b3 ab
                                                                                                    Data Ascii: FIX^$7ZkjFV:_SSMkOe6<WSajPm]ZWrnk&m`X+U4<3='={y?98w25,"&@:Sfk:Yq]z{:r;Q~(;#N)<WY,_Z]HR
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 7b 26 6b 20 dd dc aa be da ed 0d 0d 59 cb 63 2c 33 f7 5e 1e c6 1a 0d ba 39 8e 8f 4f 66 39 16 3a a6 eb cc e3 b6 50 87 8b b8 29 c3 55 fd 0c f6 3f 4d f1 47 64 de 3c eb 0b 67 d5 9e 5e a1 d1 b3 11 b7 31 3d 9b c5 fd 27 a5 6d 9d 35 d7 d0 c7 89 f8 9b 2e fa a5 9c 1d 55 76 7d 61 e7 eb a0 13 51 3c fa 25 6c ba ce d2 69 d2 d3 70 73 41 9b d8 2c 1f 67 d8 34 3f 3c 39 a3 24 77 47 f3 8f 45 e8 99 fe 89 2b ea f9 9b 6d ae bc 01 aa c3 8a c7 c8 f4 e2 fa 9a 89 be 76 66 4a a1 b1 2b 29 b5 71 7d 73 d7 55 4a fc c0 9f 9b e4 d2 73 60 d7 d6 1e dc 04 e9 f9 9e bf 9f ea 9e 2b c0 2a 94 b1 63 7e 6b dc ae 32 de c4 7e 94 e6 ce d2 05 16 a2 e3 27 57 55 ac 9c 3f 87 4e 97 5e 39 d7 14 96 d6 44 f3 7f 37 70 65 1a e9 9b b3 d1 4e 5b 3a 56 f7 57 e9 14 65 d0 bc f4 a9 3d cc a0 05 8d 76 4d 4d bd 07 dd b3
                                                                                                    Data Ascii: {&k Yc,3^9Of9:P)U?MGd<g^1='m5.Uv}aQ<%lipsA,g4?<9$wGE+mvfJ+)q}sUJs`+*c~k2~'WU?N^9D7peN[:VWe=vMM
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 39 1d 26 83 d3 a3 57 ca 3d d2 7c d7 d3 3a a7 3f 9b eb ea f9 89 55 87 f5 4f 97 bd fa e1 11 b9 35 59 3a 54 b6 ba 90 b8 b9 89 46 ee 96 1a 20 18 f5 3c ee 55 90 8f 92 f2 7d 23 eb fe 84 bf f5 e3 71 ee bb 6d ce 37 cf 17 55 33 83 65 b8 d1 d0 e3 2c 0e 12 e6 1d 5d 48 bc 83 aa 42 3d c4 82 eb 78 77 8f d4 47 89 70 f7 39 a3 39 2b b1 61 d7 b8 55 e4 f8 94 84 87 89 2d 26 f1 75 a5 88 88 91 65 ea b4 ce f0 b2 91 b6 da 4f b9 9f 00 a2 6f 13 a1 2f eb 43 8b ba ab 40 27 cc ca ae 66 67 76 66 67 76 66 67 76 66 67 76 66 67 76 66 67 77 9a 29 84 36 d1 d6 ac 19 e8 e9 37 0d b4 71 a3 2b 7d 17 d4 cd 0c 57 c6 54 bc 57 c2 10 13 31 a0 d4 d7 63 e5 e0 e5 a6 ca 00 36 6e b8 89 f9 bf 56 9f 59 ce f1 ef 8c 9d ae af 14 f6 e0 1e 6d 9b 2b 27 a3 8f 38 36 d1 ce ac 12 e5 6e ae e4 fc f5 13 99 87 95 cd a1
                                                                                                    Data Ascii: 9&W=|:?UO5Y:TF <U}#qm7U3e,]HB=xwGp99+aU-&ueOo/C@'fgvfgvfgvfgvfgvfgw)67q+}WTW1c6nVYm+'86n
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 25 44 d5 99 cc cc 07 33 33 bb 33 33 bb 33 33 bb 33 33 bb 33 33 ba 99 e6 ae fb a0 e0 68 17 a8 2d 99 df 2b 16 e1 84 dc bc 1c c4 75 4d 13 0f cf 67 a1 b1 d5 48 f1 d2 da c1 c2 3f 5b 26 66 63 a6 66 67 76 66 67 76 66 67 76 66 67 76 66 67 76 66 67 76 66 67 76 62 7b f7 7b 99 9d c8 40 13 78 ac 1f e9 7f aa c2 53 32 98 44 45 31 73 52 48 d0 d4 f5 d7 4a 6a 8a 89 a7 a6 88 aa f5 05 79 65 77 69 a3 2a dd 31 cc 5d 93 2a 0a 46 db 0d a1 5a a3 27 e3 b4 c1 30 5b 22 bd a4 a1 2b db 1e b5 85 43 4c 81 8f 71 eb 68 dd da 1a 23 29 2a 18 e6 3b 09 93 5e 3b 6f 99 d2 ec 91 d3 d4 f3 55 ab ed 1a fd 79 87 b2 3a f0 6c 1d 63 57 f0 d1 09 75 51 d7 34 6f 62 7b 15 a6 ec 4f 06 77 41 4b 5b 4e ac b5 fc ed a3 7c d1 d4 3c c5 7c d6 3d 1f d0 74 ee bc d3 d1 67 81 e8 ce aa 6b 5a ab b4 e6 7a 1b 9e 6f d5 b1
                                                                                                    Data Ascii: %D3333333333h-+uMgH?[&fcfgvfgvfgvfgvfgvfgvfgvb{{@xS2DE1sRHJjyewi*1]*FZ'0["+CLqh#)*;^;oUy:lcWuQ4ob{OwAK[N|<|=tgkZzo
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: cf 16 aa a5 9e 2a f5 01 1f 25 75 36 d8 78 39 52 07 2f 75 6a 7c 9a fd 1e cb aa ad fa 69 e0 f1 a7 9e 92 3e d2 47 c7 55 99 4d b1 a4 47 ba 6e 81 ea e8 e8 1f 5c ff 00 79 d6 be 74 7e cd d6 02 be b5 eb 32 b0 b4 17 43 f3 dd 56 2d ee ea 59 1b 3c d5 e0 69 35 11 64 85 c7 53 f2 3f 43 f7 1a ef 5f 9a d2 31 74 cd e3 44 f6 7d 41 0c 84 a3 a5 56 2f 1b 50 82 97 09 95 45 dd a0 f6 39 d5 fa d0 ee 33 7a 59 2c ae 9b 3c ae 8c 4f 21 bd 4f 3e a0 14 8b 26 8d f6 87 9d 49 d5 23 01 a8 ec da 7d 76 a4 56 0f 46 1e c1 ab 7d b6 6b 45 60 49 49 dd 99 80 71 7f a7 e2 f5 1f 2c f4 c7 2e 4c 5c 7c ef d2 54 26 bc d6 1c 6c f8 ec e8 85 39 6f 53 f5 99 57 40 73 c3 e9 68 b7 63 20 a2 79 6e 3d 47 28 47 eb 3e a7 76 ef 17 a3 16 e5 46 a4 4a ca 0a 21 3a 4f a6 d9 5e 27 c3 d2 2e fc ea d6 0e 99 ba df 9a c4 31 a6
                                                                                                    Data Ascii: *%u6x9R/uj|i>GUMGn\yt~2CV-Y<i5dS?C_1tD}AV/PE93zY,<O!O>&I#}vVF}kE`IIq,.L\|T&l9oSW@shc yn=G(G>vFJ!:O^'.1
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 45 e8 92 f0 04 21 6c af 93 da 29 4c 76 da fa 19 37 ad 76 22 7d 26 c9 72 4d 90 d7 d3 2c 2c 66 43 c5 c8 95 0a 86 63 49 ad 83 d6 d2 5a d5 06 8f 9a 53 a3 db fa 96 4e 94 8d 45 a1 59 67 70 73 2e ae 91 51 55 e0 57 6d d7 51 62 3a 4f 77 9b 06 56 5d 72 dd 23 e9 dc e8 14 72 4d b3 ab b4 bc 2b 85 6c 25 8c 73 59 8d 14 57 07 da b2 bc 0c 80 b0 f2 6d 05 b4 80 0b 91 80 ad 11 49 9e e8 22 da c4 8d 19 f7 40 50 36 36 ac 35 ab 68 f9 26 0c 4d 60 a1 9d 2c 7a e2 45 92 b4 8c f4 56 a0 5a 0f 41 ac 1c 5a 6a 38 87 a3 cd 5b 5a 2e b6 71 52 55 1c d2 27 b8 f4 45 bc 88 e7 31 29 b2 3c 41 d2 bc cd d4 94 85 17 5b 5e f5 f7 9f 4a 3d f5 bc 06 75 8c 4d 30 75 58 4f c5 b9 5d b2 0c 63 b8 7e b7 60 0e f8 aa af 32 c9 47 c9 d6 76 f4 3c ee c4 56 87 81 33 9a 25 39 1d 1c 95 96 04 6a 7a 0f 0d 8b 24 db 74 1a
                                                                                                    Data Ascii: E!l)Lv7v"}&rM,,fCcIZSNEYgps.QUWmQb:OwV]r#rM+l%sYWmI"@P665h&M`,zEVZAZj8[Z.qRU'E1)<A[^J=uM0uXO]c~`2Gv<V3%9jz$t
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 11 3d 34 1c 30 91 eb 3d d9 d6 8a c0 86 71 af 8d 86 de bd 90 74 89 93 8f 30 1d 5a 1a 28 35 c4 1d 63 41 73 db 91 55 25 c3 ac 02 60 e2 e2 08 1b 47 a2 78 7e 22 cc 0e 29 21 38 22 92 ce 02 4e 36 64 9d 18 4d 8e 11 61 57 05 83 20 4e b7 b3 56 3d ca 8e 56 50 68 26 48 20 95 b9 29 06 ed fa ab 27 12 ef 81 43 58 56 fc 25 fa 7f 8f 2c 0b 64 e9 b6 1c e0 e2 90 b1 29 cb ce 97 f9 ef a4 8f 8a 88 73 af 3d e7 52 c9 eb bb cb 83 8c 24 84 cc e2 c7 01 72 34 3a 4a c4 4c b4 ee f1 63 40 44 e1 69 88 b2 5a 83 66 20 9e 55 2c 3a 10 f2 b7 1d 3d 63 01 5f 78 f7 55 b6 98 09 84 de b4 10 9b 5b 7e 1b 39 60 37 01 d6 17 7d 14 95 45 e1 65 65 93 6d b9 cf a6 71 5a 31 6a 74 24 f3 91 d5 6f 79 57 6c d6 25 74 ac 70 58 89 28 77 69 69 bc 5a 44 ac de 10 66 7d 45 91 57 1c 9c 72 d0 89 f4 83 54 7e 7e 94 b9 fd
                                                                                                    Data Ascii: =40=qt0Z(5cAsU%`Gx~")!8"N6dMaW NV=VPh&H )'CXV%,d)s=R$r4:JLc@DiZf U,:=c_xU[~9`7}EeemqZ1jt$oyWl%tpX(wiiZDf}EWrT~~
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: ae c3 e8 88 14 0a 4b 57 24 34 a0 0c 06 4d 57 38 88 b9 56 7a 3d 10 b2 c0 5e cd 49 a1 6d 0e 4a b2 d8 6a cf 33 09 b4 36 8b 6d 40 73 43 24 9b fc b2 c8 30 42 66 c6 b4 be 90 29 ae d3 28 19 95 cf 7e 6a 33 92 81 d3 12 34 18 39 14 39 aa 4c 23 01 85 3c 7e 3d 9a 90 a3 a7 00 7a a0 62 4c 1c f2 3a 5d 42 d9 34 34 e9 67 a7 08 cd e5 b4 9c 4c 8d 20 41 23 1a 9c ee d0 12 6a 12 f9 c9 b5 de 16 65 19 9d 98 14 91 45 de a9 67 b9 25 90 af 6a fb e2 b6 f3 bd 55 35 58 2b ba 5e bf 6a c2 51 98 e8 b5 64 71 0e 29 e2 8d cb 7b 99 75 cc cf 0f 7b 99 83 b3 33 4e ed f4 d9 05 2b 7b 19 1f c4 93 04 5b 29 37 ca ee 31 5a d7 af 42 9c 66 d0 da ec a2 06 d1 e5 b9 e8 d0 45 b9 f1 cd 5f ad a0 62 3e d9 d5 a0 cd cb d5 1b 98 ee f3 7e 56 be ba d8 f3 1c 76 97 73 5c 51 bf 32 cb c7 f8 7a 45 ae fe f0 f5 5d 15 1d
                                                                                                    Data Ascii: KW$4MW8Vz=^ImJj36m@sC$0Bf)(~j3499L#<~=zbL:]B44gL A#jeEg%jU5X+^jQdq){u{3N+{[)71ZBfE_b>~Vvs\Q2zE]


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    45192.168.2.449798141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:26 UTC599OUTGET /wp-content/uploads/Inflexion.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:26 UTC928INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:26 GMT
                                                                                                    Content-Type: image/webp
                                                                                                    Content-Length: 4368
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origFmt=png, origSize=8171
                                                                                                    Content-Disposition: inline; filename="Inflexion.webp"
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f332-1feb"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:19:46 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240658
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f40b09cc4799-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:26 UTC441INData Raw: 52 49 46 46 08 11 00 00 57 45 42 50 56 50 38 4c fc 10 00 00 2f f0 80 16 00 55 87 82 b6 6d 98 84 3f ef 76 87 40 44 4c 00 c3 5e 27 de 72 92 39 7a 65 77 4b 76 fd e5 79 ab f3 ff 2f b7 dc 24 1b 2e 87 b9 cc 61 28 a7 cc cc cc cc cc cc 9b 32 0f 33 33 33 33 33 73 92 32 33 33 fc 7e e7 f9 fd ce c9 73 57 17 15 b7 8a 1b f4 3b ab 8a 6a a3 4a 77 4e e1 6f 38 13 9f 55 f5 eb aa c2 24 73 55 f1 1f 58 17 46 59 fc 03 b8 6a 4f f1 1f a0 8f 2b e3 55 99 a7 e4 f9 ac 2a b3 aa ca 55 71 85 13 55 be aa a8 12 c5 58 ae ea 55 f1 89 2a 33 33 3d 65 95 89 cf 23 ee d4 87 ee c4 97 57 15 ff 81 34 e8 77 82 aa cc 32 e8 cb 55 dc aa b8 53 d4 19 3a 51 e5 2a ee b7 dc ba 4e 18 5d 54 3d b7 8e 71 d5 8d ca cc 4e 54 b9 8a 5b df ab 4a 57 95 ab 72 ca a4 f0 4c fd 4e 7c d1 55 e1 99 a8 f2 29 f9 9d 7a de a8 e2
                                                                                                    Data Ascii: RIFFWEBPVP8L/Um?v@DL^'r9zewKvy/$.a(233333s233~sW;jJwNo8U$sUXFYjO+U*UqUXU*33=e#W4w2US:Q*N]T=qNT[JWrLN|U)z
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 00 9b b6 91 ec 32 33 33 86 e3 98 0a fb ff aa d5 52 ff 27 60 c5 c4 da 4b 05 52 91 91 40 22 82 0d 06 02 08 15 5a 42 90 92 a5 0a 75 8a 67 be 0b ce 41 28 54 24 23 81 0d a6 3c 2a 1a 05 3c f5 bc 7d e2 45 8d 53 24 52 a3 94 44 04 e6 04 47 c1 e1 f8 d3 ce a6 c3 93 4a b6 3e 8d aa 2c 05 a4 52 04 29 b8 fc ae b9 65 c3 6c ff e5 a1 50 3c f7 58 95 cc 63 19 72 98 c7 ed fb a7 ab e6 6c 87 fe d5 be 23 34 6a 44 b9 e4 20 39 1f bb d1 5e 39 fa b2 73 fd a2 5e a8 e5 84 ca dc ac 65 e4 fa 99 bb ee 1e 8f f2 8b d6 9f a9 54 ac 48 06 51 08 38 7c 7a dc 3d a8 58 3d e7 50 f9 57 13 00 22 42 36 37 0a 24 25 e4 61 54 8a 08 ff 57 f9 25 57 ce 3f 3b 35 66 e7 fe 05 f7 10 55 d9 a4 92 87 4f 8f 5c e9 76 75 2f 7c 27 3f 7a 76 c0 15 58 45 22 a4 a4 96 e5 2d 33 36 9e 6b 97 0e 8f 2b 9f 6a cd dc a8 91 88 80
                                                                                                    Data Ascii: 233R'`KR@"ZBugA(T$#<*<}ES$RDGJ>,R)elP<Xcrl#4jD 9^9s^eTHQ8|z=X=PW"B67$%aTW%W?;5fUO\vu/|'?zvXE"-36k+j
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: c2 6f f8 ff 9e f3 9a 2c e8 1c 40 11 fd 22 9e c1 21 4f bf e1 78 27 8d a2 56 fe e7 ce 5d 53 c7 f2 0c 1b f0 88 5b da e7 2e 3c 40 fe 3c 71 c8 a8 62 a7 59 51 04 e0 3e 4b 57 b8 61 ec 24 37 7c 62 11 80 2d 23 5e 50 b3 a1 68 5a 70 3a 20 32 82 7a 4b 6b 50 da 5a c2 9a cd 90 d7 06 9d 10 b4 0d 8b 15 c2 73 25 aa b0 c2 0a 4f 99 0d 9c 91 53 21 b7 06 73 cc 94 48 00 28 b8 9a 30 8d 88 6a ce 7f 60 38 80 72 82 35 0e c5 e9 1e 0c e2 87 29 e1 42 7c 78 ec 41 3f a8 54 10 24 0a 47 ff f6 f4 ce 6a bf 25 5d 03 63 4e f4 03 00 c8 89 e0 3d 16 4f 44 da c2 99 12 7d 46 07 90 1d d3 45 c2 6a 48 5b cd b5 20 1a d9 ac b4 2a 0a d6 6d 29 ee 38 1d e2 d5 ef bf ec f0 49 e1 65 d0 da b1 0c 0e 19 6c d9 9c 38 06 97 e4 19 9d bc 13 40 11 23 a2 0a 32 e9 fa 53 4a 20 e2 dc 1e 0e cd 96 13 30 d8 b7 dd 04 a1 ed
                                                                                                    Data Ascii: o,@"!Ox'V]S[.<@<qbYQ>KWa$7|b-#^PhZp: 2zKkPZs%OS!sH(0j`8r5)B|xA?T$Gj%]cN=OD}FEjH[ *m)8Iel8@#2SJ 0
                                                                                                    2024-11-18 09:32:26 UTC1189INData Raw: f6 40 f3 b4 ab 59 54 82 18 30 7f b1 04 09 3f c9 7f ab 27 9d bf 01 c8 66 92 7e 73 99 27 00 70 1c d6 1c 87 e5 d4 73 78 39 c5 ff 86 f3 2f b5 f9 b9 65 9d cd c6 38 3c e6 6a 3f 59 da 3e fd b2 e3 57 ea 4c 67 30 c7 7a 9b f2 27 70 03 80 ef 6c 66 08 e1 14 d1 9e 9c dc 48 c1 99 3a 01 5a 21 3e 06 7e 73 25 33 12 29 79 d9 84 3b c3 aa 98 d5 53 8b eb aa 6d 9e 5b 07 80 e4 2d c9 73 b9 19 47 ed 72 f6 e5 65 ee 13 1a a0 51 c1 9c d1 63 2e 8b 52 d2 a1 bd e3 c5 d6 e7 ed f8 f7 07 cb fb 45 2b fe fe 57 28 5c 1c 91 0c 0e d7 a8 34 ea 88 d1 87 8b 21 65 33 60 63 57 11 b0 4d 1e 9d 89 5c 1a 66 42 a9 a0 f6 5f 74 77 4b 1f e9 38 2e 95 b9 33 8f 5a 2b 88 82 a7 5d 3b a8 35 c6 3d 1a 0c 69 77 d0 01 a0 e0 46 65 58 4f c0 49 40 01 db ad 5f c3 d4 93 bf 99 24 d0 e3 7d 87 a6 ae 66 01 b2 62 f5 c0 5b 18
                                                                                                    Data Ascii: @YT0?'f~s'psx9/e8<j?Y>WLg0z'plfH:Z!>~s%3)y;Sm[-sGreQc.RE+W(\4!e3`cWM\fB_twK8.3Z+];5=iwFeXOI@_$}fb[


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    46192.168.2.449800141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:26 UTC374OUTGET /wp-content/themes/finatal/js/_jquery.js HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:26 UTC884INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:26 GMT
                                                                                                    Content-Type: application/javascript
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:49 GMT
                                                                                                    ETag: W/"6656f371-15d9c"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256959
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f40b3aa06be3-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:26 UTC485INData Raw: 37 63 33 63 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                    Data Ascii: 7c3c/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 69 74 65 6d 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65
                                                                                                    Data Ascii: return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74
                                                                                                    Data Ascii: grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||t
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76
                                                                                                    Data Ascii: null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:function(e,t,n){for(v
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 2c 22 2b 4d 2b 22 2a 22 29 2c 7a 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b
                                                                                                    Data Ascii: +"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new RegExp("^"+M+"*,"+M+"*"),z=new RegExp("^"+
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69
                                                                                                    Data Ascii: &&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.call(t))}:function(e,t){var n=e.length,r=0;whi
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 62 2e 61
                                                                                                    Data Ascii: shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("|"),r=n.length;while(r--)b.a
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 22 75
                                                                                                    Data Ascii: &(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).appendChild(C.createElement("div")),"u
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d 29 31 3d 3d 3d 6e 2e 6e 6f 64 65 54
                                                                                                    Data Ascii: ,b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++])1===n.nodeT
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73
                                                                                                    Data Ascii: te("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&v.push(":enabled",":dis


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    47192.168.2.449802141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:26 UTC402OUTGET /wp-content/themes/finatal/tpl-parts/blocks/logos/logos.js?ver=1.0.1 HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:26 UTC882INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:26 GMT
                                                                                                    Content-Type: application/javascript
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:47 GMT
                                                                                                    ETag: W/"6656f36f-37e"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240658
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f40b3866e75e-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:26 UTC487INData Raw: 33 37 65 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 2e 6c 6f 67 6f 73 2d 73 6c 69 64 65 72 27 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 65 6c 65 6d 65 6e 74 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 73 77 69 70 65 72 53 6c 69 64 65 73 20 3d 20 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 22 29 3b 0a 20 20 20 20 20 20 20 20 73 77 69 70 65 72 53 6c 69 64 65 73 2e 66 6f 72 45 61 63 68 28 28 73 6c 69 64 65 2c 20 5f 29 20 3d 3e 20 7b 0a 20 20 20 20 20
                                                                                                    Data Ascii: 37e$(document).ready(function () { 'use strict'; document.querySelectorAll('.logos-slider').forEach(function (element) { const swiperSlides = element.querySelectorAll(".swiper-slide"); swiperSlides.forEach((slide, _) => {
                                                                                                    2024-11-18 09:32:26 UTC414INData Raw: 65 64 53 6c 69 64 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 74 72 75 65 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 73 77 69 70 65 72 20 3d 20 6e 65 77 20 53 77 69 70 65 72 28 65 6c 65 6d 65 6e 74 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 70 61 63 65 42 65 74 77 65 65 6e 3a 20 36 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 65 6e 74 65 72 65 64 53 6c 69 64 65 73 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 70 65 65 64 3a 20 37 30 30 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 75 74 6f 70 6c 61 79 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6c 61 79 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20
                                                                                                    Data Ascii: edSlide.cloneNode(true)); }); }); const swiper = new Swiper(element, { spaceBetween: 60, centeredSlides: true, speed: 7000, autoplay: { delay: 1, },
                                                                                                    2024-11-18 09:32:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    48192.168.2.449801141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:26 UTC604OUTGET /wp-content/uploads/Livingbridge-1.jpg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:26 UTC871INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:26 GMT
                                                                                                    Content-Type: image/jpeg
                                                                                                    Content-Length: 3936
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: status=not_needed
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f33d-f60"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:19:57 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240658
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f40b5b5d3ac4-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:26 UTC498INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 84 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 00 5b 00 be 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 05 08 03 04 07 02 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 da 90 00 03 15 0d 5f 5c 3f 74 58 d3 a3 c5 d9 c0 97
                                                                                                    Data Ascii: JFIFHH%# , #&')*)-0-(0%()((((((((((((((((((((((((((((((((((((((((((((((((((((["1_\?tX
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: 02 05 00 06 11 12 13 14 15 21 35 36 40 07 22 31 34 10 23 24 30 32 20 25 43 52 55 ff da 00 08 01 01 00 01 0c 01 ff 00 5b 5a 0b 2b 78 19 09 d4 de 4d 16 fa 78 45 44 87 19 22 b5 bb 9a 33 2c d8 99 0a 5a 3f 25 48 1b 08 cc 26 d0 d7 72 de 60 fd 97 3c 6a 5b 2c 48 da 64 be 9f 16 50 2a 55 3e 5c 0f c5 c3 4f a8 a7 ee 99 08 78 0e be 79 89 03 1b a0 9b f3 2b b4 1c a6 0a fc 6d 3b 59 91 3d 3d 72 f3 c2 ba 29 b7 3d 16 68 05 b7 d8 7e 2c 7c b9 1e 39 6f 7d ac 26 bb c3 f9 c1 94 49 df 4a 19 bb dd 40 b2 2a ab fb 75 c7 49 d4 a5 dc 6a 88 c4 8e 82 d0 c0 0e 65 d5 b2 c3 83 06 b5 8a c7 4a c4 44 32 9a cc c7 f5 00 19 38 b7 93 22 f4 b7 92 e5 cf fe ff 00 34 e1 8f 77 3f c3 6b f8 cb a4 8b 19 ad dd 66 c7 34 2f 2f ed 35 88 ec 19 69 eb 4c 3d 75 76 52 86 14 b7 16 f9 e8 f8 77 55 47 34 06 a0 89 e4
                                                                                                    Data Ascii: !56@"14#$02 %CRU[Z+xMxED"3,Z?%H&r`<j[,HdP*U>\Oxy+m;Y==r)=h~,|9o}&IJ@*uIjeJD28"4w?kf4//5iL=uvRwUG4
                                                                                                    2024-11-18 09:32:26 UTC1369INData Raw: b4 2d fd b0 d2 cc c7 66 40 e7 10 28 2b 76 b8 9b 95 48 59 99 ed 26 5d 35 bc 1d 9a a9 1b 04 74 96 b0 cc 15 84 c3 69 a4 d7 02 0e b5 e3 e8 08 6d 4b 6d 40 ef 85 ef de 20 dd 32 59 c1 c4 7a e8 71 43 b0 c7 93 37 c4 b1 22 60 9b 34 cb 05 cd a5 bc 28 03 7d e7 84 6d 08 a3 c4 88 db 32 51 a0 eb 15 11 35 2c 4b 2a 6b 68 b5 c3 d0 57 cd cd 02 f5 fd a0 60 75 30 da 23 d6 53 83 8d 86 25 a5 89 b9 38 7a 63 b7 68 ba 07 aa 8b 41 03 59 8f 66 56 1e f4 16 a8 95 2e e5 1b f8 ef f4 2c 51 c6 28 63 14 98 39 ae 21 7b 0e e3 04 69 19 8d a2 0e ed b1 ec 0b 97 b3 90 b0 2e 7d 95 d6 7d 0c e0 75 a9 da 21 bc dc d1 83 7e fc 87 05 51 52 63 a5 7b f6 43 73 e6 35 ec de 88 dd db c4 57 45 14 59 34 de 63 68 17 9e 27 f8 87 06 43 51 c8 ed 61 5e d8 a3 1c 28 0e de 47 36 50 33 52 d1 d8 21 39 ca 0d eb c6 01 22
                                                                                                    Data Ascii: -f@(+vHY&]5timKm@ 2YzqC7"`4(}m2Q5,K*khW`u0#S%8zchAYfV.,Q(c9!{i.}}u!~QRc{Cs5WEY4ch'CQa^(G6P3R!9"
                                                                                                    2024-11-18 09:32:26 UTC700INData Raw: f1 00 75 70 04 a2 12 23 23 8d 8c 44 18 25 28 31 50 cf 48 c1 d8 19 c5 6f 2c 0d 3c 26 32 10 25 56 03 13 96 fd 29 9e 93 31 38 21 1a 44 91 31 20 04 a4 6b c3 c3 92 49 83 ad 7c 1f ec f1 81 1c 98 ff 00 9c 90 31 0c b6 3e db 0f d8 fa 4c 10 cf 0a 0a ff 00 0f 87 e1 f6 ee c3 84 18 2f 20 1e 1c 19 ab 42 40 c0 98 ba 15 3e 08 25 70 c8 97 12 e1 a5 a4 24 27 bd 36 bb b8 4d 80 2c a1 e0 a7 70 61 64 1e a9 47 04 e0 55 e3 4e 38 1b 28 99 35 18 a8 a1 08 8f 63 05 5d c2 11 3e d8 a6 c3 cc 40 00 bc 25 fb fc 23 55 41 89 d6 33 35 9a 77 c0 b8 81 10 35 b1 c9 17 e3 d2 8c a3 60 50 eb 13 84 4f 81 2f 6a 91 18 fa 56 64 53 12 15 a5 4c 15 6e 2b 09 62 d7 56 6f 24 f4 d7 66 3d 7c 3f d9 e3 e0 29 9d 75 aa 4c ee 5a 5d dc b9 7e 5a 2f 23 d1 1e 9f 1f 00 b2 ba 40 b9 13 1c a6 e5 e5 46 54 e9 b5 7a f0 93 6a
                                                                                                    Data Ascii: up##D%(1PHo,<&2%V)18!D1 kI|1>L/ B@>%p$'6M,padGUN8(5c]>@%#UA35w5`PO/jVdSLn+bVo$f=|?)uLZ]~Z/#@FTzj


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    49192.168.2.449803141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:26 UTC596OUTGET /wp-content/uploads/Astorg.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:27 UTC926INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:27 GMT
                                                                                                    Content-Type: image/webp
                                                                                                    Content-Length: 6302
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origFmt=png, origSize=13461
                                                                                                    Content-Disposition: inline; filename="Astorg.webp"
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f31d-3495"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:19:25 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240659
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f40cbc4c6be6-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:27 UTC443INData Raw: 52 49 46 46 96 18 00 00 57 45 42 50 56 50 38 4c 89 18 00 00 2f 4e 81 16 10 2a 4c cf f6 2f 97 e4 a6 3e 88 c3 6d aa 71 9d f7 f7 7b 4f 77 4d 2b d4 db 7c 81 f9 3c f9 f0 e7 ff 9e f3 7f cf 5b 4a ce f2 b7 9c 55 38 3d 61 c6 25 ce ae 4f a0 a5 96 2a 66 b7 cc b0 9d 5d ab 7d 42 4b 66 9a 55 a0 d4 53 6b 6f ad 70 62 fa 04 b3 0b 8e 78 26 bc 63 aa 30 19 c2 9c 5f 68 28 8c e5 96 55 0e ce ac c2 cc 68 e6 55 98 7a a4 fe 02 b3 0a 9b 71 dc d2 58 a3 d4 a2 57 81 2f 60 aa 96 cc 7e 83 63 2c 79 15 43 85 61 a4 ee f0 cc 28 6a a9 15 ce ee 1f 5a 73 66 56 9e 75 38 3d bb 23 4d 4c 15 86 56 f6 9c b4 57 3e 61 5e 47 e6 70 f2 76 49 86 52 2f 67 17 8e a9 3a cc 27 f4 5f ba c2 cc cc 74 16 66 ac 50 af a3 0a b3 e1 b8 77 f9 04 53 66 2e 6f c2 b8 62 06 43 4b 86 96 d9 0e 73 75 98 61 c9 50 21 53 7b 76 59
                                                                                                    Data Ascii: RIFFWEBPVP8L/N*L/>mq{OwM+|<[JU8=a%O*f]}BKfUSkopbx&c0_h(UhUzqXW/`~c,yCa(jZsfVu8=#MLVW>a^GpvIR/g:'_tfPwSf.obCKsuaP!S{vY
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 13 2f e5 7b bc 90 1a 5d 68 df 75 d2 66 ad 62 c6 63 b2 f9 94 63 8e 9b 9d d7 29 5d 96 4d 91 79 db 64 cd 73 25 f6 ff ff 41 e8 66 8c 01 84 95 8e 36 d9 85 68 2c 1b bc 0a 3c de d9 aa 8d 2e 76 ff 05 2b 12 46 78 16 4d 61 e6 ed 8e ac ae c5 ef 3b 02 d7 36 4c 54 01 7f 73 28 d1 c2 05 37 eb a4 3f be de 21 b5 5d ba 36 e1 bf 36 ca ff 82 ba c5 b8 23 20 72 9b cd 83 2a d7 ff 82 24 ad 9d a0 eb 13 d9 bb 40 d8 45 73 b3 46 df d8 ab 17 6c 7a 32 f4 99 fb 87 90 1f 5f 6f c8 fa 8c 31 00 59 ba 3e e1 bf 9e 51 03 b2 57 31 b7 af 5e f0 eb 0f cc de 05 26 6a 33 c6 00 1c e2 16 fa d2 c2 98 78 40 cc 01 6d c7 38 81 b0 82 b2 07 78 8c 78 de ae 08 f0 04 e4 00 71 1d 61 16 74 10 a0 09 62 2e aa 8f 4f 35 ab 0b d3 e1 91 31 36 fe 3c e6 13 95 69 4b 41 f0 34 49 11 62 d7 da 00 d6 50 f7 bf 1b e4 a2 5d 27
                                                                                                    Data Ascii: /{]hufbcc)]Myds%Af6h,<.v+FxMa;6LTs(7?!]66# r*$@EsFlz2_o1Y>QW1^&j3x@m8xxqatb.O516<iKA4IbP]'
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 4a 15 25 b1 69 82 3b 34 ac 16 a3 60 67 fc cc cf b3 ae 08 65 0e d0 2d 8b ee 66 70 d4 a1 f4 31 b1 b6 82 99 79 28 76 0a 68 92 aa 8f f1 08 1e 33 97 ef e3 60 f2 12 88 f1 77 cd cc 0a 75 6e 42 4d 76 e6 a2 e4 a3 40 cc ac ba 2c cb 25 b9 b3 1b ab d5 d3 61 b1 3d 80 e5 69 98 99 4b d6 dc 9a ec ec db 46 56 93 5d 08 10 5f 04 88 c5 aa e8 f9 ff 0c a0 67 1b 86 3e bc fc 09 e0 68 b1 5f 19 7f 7b cb f2 ad 29 b7 48 43 9d cf 07 b1 ea 5e 10 56 36 3f ac 04 15 66 66 85 da d0 3c bf 89 83 6a b2 0b 6c 5f 6d 79 a6 17 d5 10 82 7e f0 95 0a d4 97 36 7d 5b 2c 14 a2 d1 85 06 bb 0c e4 86 99 19 e0 78 59 24 7d fc df 64 66 8e 8d 35 50 56 1e 42 c0 2f 30 33 2f c7 e8 d4 d0 64 67 1e d2 f1 d3 33 33 5f cb c1 35 d9 6a db 70 6f 8b a5 53 03 33 73 72 ce 32 b2 75 02 69 8b 44 f8 c4 c2 9a 5e 23 2f fb f6 9a
                                                                                                    Data Ascii: J%i;4`ge-fp1y(vh3`wunBMv@,%a=iKFV]_g>h_{)HC^V6?ff<jl_my~6}[,xY$}df5PVB/03/dg33_5jpoS3sr2uiD^#/
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: b0 3c bd 1d d3 23 9c 5a 9c 6f 9e a3 36 62 01 52 93 0e ea 7a e7 cd e2 4a 3f ea 84 05 0d 7f 97 6e 09 31 35 12 26 aa f5 b2 8a 31 ea df 4f 1b af 72 b7 fe c2 1f 75 d2 f8 7f 25 6a d8 67 38 9c b6 45 c5 b3 07 53 f8 dd 16 17 d9 cd 8e 32 84 17 16 20 1d 35 8e 62 cb 91 6b 83 d1 5b 4d 5a 20 5c 63 83 d1 61 41 d5 7b 00 bd 51 3d 11 1e 67 de ee c8 24 91 6e bd f0 4f 5c 6f f2 59 47 4f 39 e8 f6 7a 89 92 eb 08 87 6f 56 22 84 cb cb 0b a6 0c f1 dc e2 54 1b ed e8 73 58 0b 88 ed 39 c4 2a 83 c2 04 03 72 63 51 02 b4 5b 98 50 f6 2e f0 6d 7a a1 c2 dd d1 74 1a 39 64 8b 33 c6 00 a4 10 e9 79 f8 c6 00 ed e2 7c 06 fd 36 4a 9d 73 b6 17 56 fd 2c 76 64 da 52 52 50 67 ed 79 c2 9c a1 c1 62 0b e9 60 68 56 80 4f 16 fd fd 69 59 0a 13 ca 33 97 9a eb c9 f7 fa 4f 31 5b c6 f8 02 e4 10 65 ef 02 51 43
                                                                                                    Data Ascii: <#Zo6bRzJ?n15&1Oru%jg8ES2 5bk[MZ \caA{Q=g$nO\oYGO9zoV"TsX9*rcQ[P.mzt9d3y|6JsV,vdRRPgyb`hVOiY3O1[eQC
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: c7 54 01 08 2f f7 4d 8e 21 7f e1 47 d9 0b e0 4e be 79 f0 da 91 5e 4c b9 8c 6e 4b 9d e1 5a be 1f 65 6e d3 85 82 8c 31 80 09 2f d4 63 66 1e 74 ae da 29 e6 0b c9 bf 52 c9 99 3b 01 8e ef 73 5f 66 2e 22 59 ab 98 cb 8a 53 2d c6 1d 41 d4 75 4b 4b 5d 37 9a 4e 34 9b 4f 54 c3 71 70 fd 00 6a 5a 97 79 7b 2c ac 44 71 71 e5 ed 65 df d7 12 c0 28 1d d9 bb 40 79 54 6a a6 2d 50 3e 07 94 6f a1 46 5e 1a 6a 44 2e 33 f3 2b 3d 59 bd 83 5c 53 35 97 13 a0 b0 54 37 ca cb 18 03 0f da 86 1d 59 42 b7 af ab 50 cc aa fb 4c dd 02 88 7a 74 51 cc ac 8e bb 6f d7 21 2f 59 c5 81 1e 08 ee 55 da 1d 0b e8 6e 48 97 01 c9 58 c7 18 ab 7b e9 97 be 23 c0 48 d0 e4 af c3 d0 f1 74 4f 89 02 79 6c 89 fa c7 28 51 8d 64 a3 db ea 67 03 de 13 ea 93 b8 3c 5a 1e aa 77 25 33 73 af 37 1e e1 cf c6 97 66 66 e9 2d
                                                                                                    Data Ascii: T/M!GNy^LnKZen1/cft)R;s_f."YS-AuKK]7N4OTqpjZy{,Dqqe(@yTj-P>oF^jD.3+=Y\S5T7YBPLztQo!/YUnHX{#HtOyl(Qdg<Zw%3s7ff-
                                                                                                    2024-11-18 09:32:27 UTC383INData Raw: 28 6c 9e 57 ca 49 cb b2 77 81 8d 35 f5 19 63 00 56 e1 a9 db d6 a7 96 d7 a2 37 64 22 51 97 aa 6f 4b ce d6 d1 74 5e 9e 2b 4d a8 a3 b5 75 89 c4 51 d3 51 4d 39 b9 76 6b 97 97 48 d4 a5 46 f8 b3 f1 35 05 3d 62 47 51 c5 7d 5a 10 e9 9a 1a 97 22 b6 7d 2b 45 95 4d 1b 89 20 22 bb fb 42 81 44 1f f6 f1 91 21 fd b4 25 a2 2e fe cf 50 47 88 7e b2 4a a0 d6 93 88 0c 45 b7 90 14 78 fd 5a 8c 3b 82 c8 50 aa 25 2a 2c 28 fa 7a 1d 19 6a bd 4c 16 22 be 1b 42 91 e1 2f eb 29 7a d1 e2 08 d1 6c 33 0b 8a ce 9a 22 c3 19 63 e0 f5 f3 04 43 7d 8f 93 36 42 d4 07 75 8f 03 73 b7 11 8d 0c 69 b3 b1 28 14 74 69 3a 17 0b 45 86 8b 3f b8 26 60 de 1b 2d 8d 10 5d db d2 99 99 cb 51 f3 8b 29 32 3c 10 70 56 31 b3 3a ad 6d 51 64 b8 71 31 b9 cc 5c f3 a5 cf a9 23 43 a9 97 1e 87 99 d5 5b 34 9b 53 5c 53 44
                                                                                                    Data Ascii: (lWIw5cV7d"QoKt^+MuQQM9vkHF5=bGQ}Z"}+EM "BD!%.PG~JExZ;P%*,(zjL"B/)zl3"cC}6Busi(ti:E?&`-]Q)2<pV1:mQdq1\#C[4S\SD


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    50192.168.2.449804141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:27 UTC620OUTGET /wp-content/themes/finatal/images/small-color-icon.svg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:27 UTC875INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:27 GMT
                                                                                                    Content-Type: image/svg+xml
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:51 GMT
                                                                                                    ETag: W/"6656f373-1942c"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240659
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f40d8984e76e-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:27 UTC494INData Raw: 37 63 34 35 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 31 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 3c 70 61 74 68 20 69 64 3d 22 56 65 63 74 6f 72 22 20 64 3d 22 4d 31 39 2e 37 37 36 39 20 30 48 31 34 2e 30 37 34 38 43 31 32 2e 31 33 39 35 20 30 20 31 30 2e 34 38 38 35 20 31 2e 33 39 31 39 37 20 31 30 2e 31 37 31 39 20 33 2e 32 38 38 32 35 4c 39 2e 34 38 32 35 20 37 2e 34 33 36 39 31 43 39 2e 32 35 37 38 32 20 38 2e 37 39 33
                                                                                                    Data Ascii: 7c45<svg width="21" height="16" viewBox="0 0 21 16" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><path id="Vector" d="M19.7769 0H14.0748C12.1395 0 10.4885 1.39197 10.1719 3.28825L9.4825 7.43691C9.25782 8.793
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 39 20 30 5a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 74 74 65 72 6e 30 5f 31 31 30 32 5f 38 34 33 35 29 22 2f 3e 0a 3c 64 65 66 73 3e 0a 3c 70 61 74 74 65 72 6e 20 69 64 3d 22 70 61 74 74 65 72 6e 30 5f 31 31 30 32 5f 38 34 33 35 22 20 70 61 74 74 65 72 6e 43 6f 6e 74 65 6e 74 55 6e 69 74 73 3d 22 6f 62 6a 65 63 74 42 6f 75 6e 64 69 6e 67 42 6f 78 22 20 77 69 64 74 68 3d 22 31 22 20 68 65 69 67 68 74 3d 22 31 22 3e 0a 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 69 6d 61 67 65 30 5f 31 31 30 32 5f 38 34 33 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 30 2e 30 30 32 31 37 33 39 31 20 30 20 30 20 30 2e 30 30 32 37 38 35 33 37 20 30 20 2d 30 2e 31 34 30 36 33 35 29 22 2f 3e 0a 3c 2f 70 61 74 74 65 72 6e 3e 0a 3c 69 6d 61 67 65
                                                                                                    Data Ascii: 9 0Z" fill="url(#pattern0_1102_8435)"/><defs><pattern id="pattern0_1102_8435" patternContentUnits="objectBoundingBox" width="1" height="1"><use xlink:href="#image0_1102_8435" transform="matrix(0.00217391 0 0 0.00278537 0 -0.140635)"/></pattern><image
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 79 63 36 30 57 37 65 55 72 74 77 32 5a 4c 6a 7a 70 33 51 73 58 67 4e 58 47 6a 6d 49 47 73 59 70 42 65 52 67 66 2b 39 75 6c 6c 39 6b 4f 6c 2b 6e 38 73 70 57 49 45 48 41 54 61 6e 4d 37 45 57 66 5a 66 34 76 57 6c 32 4b 37 69 62 37 6c 30 38 4a 35 43 67 70 56 71 76 4e 59 56 43 37 43 6a 74 63 55 59 4b 6f 33 4e 78 43 36 4b 34 6f 68 59 69 43 6e 52 44 4b 6e 53 52 68 71 56 75 2b 78 34 76 6c 57 64 71 35 44 58 75 37 59 79 41 73 6d 45 5a 41 5a 54 38 34 55 41 36 49 64 61 61 53 34 58 68 61 39 68 65 34 56 76 30 5a 4d 55 48 6d 42 4c 4c 4c 64 5a 46 44 39 64 2b 53 74 48 4e 43 39 77 49 65 71 73 72 46 4c 42 4b 51 6b 49 48 61 48 46 54 4f 4b 43 76 70 56 65 34 61 6d 6b 42 39 48 57 77 37 75 78 67 41 74 2b 57 4a 47 74 4b 4b 63 74 72 62 44 33 33 36 79 61 76 70 78 2f 56 66 42 4c 48
                                                                                                    Data Ascii: yc60W7eUrtw2ZLjzp3QsXgNXGjmIGsYpBeRgf+9ull9kOl+n8spWIEHATanM7EWfZf4vWl2K7ib7l08J5CgpVqvNYVC7CjtcUYKo3NxC6K4ohYiCnRDKnSRhqVu+x4vlWdq5DXu7YyAsmEZAZT84UA6IdaaS4Xha9he4Vv0ZMUHmBLLLdZFD9d+StHNC9wIeqsrFLBKQkIHaHFTOKCvpVe4amkB9HWw7uxgAt+WJGtKKctrbD336yavpx/VfBLH
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 54 73 70 38 37 36 69 4b 5a 45 54 31 4f 34 4b 39 6b 69 45 53 34 48 4c 62 50 57 4d 59 47 4c 54 33 34 57 50 6d 49 41 71 46 7a 32 4f 76 50 33 77 32 30 2f 68 6d 33 36 41 4a 34 6b 51 4a 57 74 38 33 49 64 36 31 33 59 50 4b 32 2f 46 73 6d 6f 65 4f 46 68 64 48 75 77 66 50 53 2b 51 52 73 77 2b 6f 74 6e 6e 70 4f 53 33 79 58 49 52 70 33 6d 47 33 31 39 64 63 71 4b 30 34 37 64 63 47 4f 33 59 62 46 61 2f 77 4b 36 43 79 49 47 42 77 6e 46 65 6a 6f 33 6c 7a 73 58 6b 4d 39 51 32 71 38 30 71 36 51 4f 69 4c 33 44 44 71 79 66 63 71 33 31 56 4f 64 61 58 6e 57 75 42 33 44 54 38 4d 43 63 34 63 59 53 46 51 46 68 78 55 49 4c 6f 55 45 55 4c 6e 37 77 72 51 31 61 58 6e 6a 77 37 54 58 44 64 52 69 79 62 71 42 56 4a 62 39 66 48 54 34 6e 53 79 38 75 7a 33 44 64 41 65 2b 6c 4a 6b 72 70 79
                                                                                                    Data Ascii: Tsp876iKZET1O4K9kiES4HLbPWMYGLT34WPmIAqFz2OvP3w20/hm36AJ4kQJWt83Id613YPK2/FsmoeOFhdHuwfPS+QRsw+otnnpOS3yXIRp3mG319dcqK047dcGO3YbFa/wK6CyIGBwnFejo3lzsXkM9Q2q80q6QOiL3DDqyfcq31VOdaXnWuB3DT8MCc4cYSFQFhxUILoUEULn7wrQ1aXnjw7TXDdRiybqBVJb9fHT4nSy8uz3DdAe+lJkrpy
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 65 35 62 6f 73 41 76 77 62 69 57 61 38 75 75 30 31 58 30 58 36 51 31 63 43 66 6f 75 71 4a 5a 56 46 39 41 47 62 44 50 4b 30 53 53 39 73 4e 32 56 6e 35 6c 73 31 4e 5a 2b 4b 35 41 69 6f 45 63 45 49 69 4c 65 7a 63 45 73 38 6f 49 71 64 6b 75 57 6d 2b 43 49 7a 68 45 34 56 73 33 6a 4f 37 48 50 47 66 78 65 4b 6d 2b 63 66 39 69 55 44 65 61 73 46 62 79 65 72 52 4e 65 51 67 79 67 7a 6d 6a 47 43 79 57 45 78 57 49 6a 48 32 71 2f 37 41 4d 6e 54 74 66 6a 4e 51 2f 63 69 45 46 2b 59 67 78 48 63 46 4d 78 47 36 69 2b 61 38 30 46 64 6c 66 52 73 7a 72 37 6f 4f 69 33 74 53 38 51 42 46 57 63 41 4f 46 52 54 57 6e 4d 42 2f 45 57 47 6d 7a 68 2f 68 63 4b 30 77 2f 57 5a 41 32 4b 76 69 76 53 46 42 4e 4a 56 5a 51 39 43 77 63 30 6f 44 72 4f 74 57 5a 4a 53 76 4a 69 73 68 6a 75 4b 5a 6c
                                                                                                    Data Ascii: e5bosAvwbiWa8uu01X0X6Q1cCfouqJZVF9AGbDPK0SS9sN2Vn5ls1NZ+K5AioEcEIiLezcEs8oIqdkuWm+CIzhE4Vs3jO7HPGfxeKm+cf9iUDeasFbyerRNeQgygzmjGCyWExWIjH2q/7AMnTtfjNQ/ciEF+YgxHcFMxG6i+a80FdlfRszr7oOi3tS8QBFWcAOFRTWnMB/EWGmzh/hcK0w/WZA2KvivSFBNJVZQ9Cwc0oDrOtWZJSvJishjuKZl
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 46 70 48 6c 39 39 67 52 61 69 77 53 6f 4b 4f 7a 6c 6e 34 74 6e 46 41 66 39 74 34 67 6e 6a 2f 6d 70 31 57 55 52 59 78 39 55 76 62 41 76 51 51 66 6f 78 44 67 50 72 4d 55 6c 2f 66 45 56 78 6e 56 2b 50 69 63 64 62 4e 66 48 4c 2b 73 56 5a 37 30 33 37 67 57 53 45 75 2b 6e 2f 46 56 67 39 61 35 67 33 68 58 68 4c 63 39 47 41 53 4a 2b 61 6d 79 64 70 65 58 61 67 48 2f 50 68 57 4e 67 45 4b 4a 4a 76 41 4c 6c 63 4b 71 33 73 50 54 32 49 37 38 76 43 4f 59 38 7a 73 36 59 45 4d 49 7a 70 4e 6b 43 69 61 37 65 54 36 71 58 34 43 79 57 4c 64 45 4a 45 66 4f 55 51 4e 37 4e 72 42 70 43 56 70 45 76 41 79 4e 66 62 53 73 41 49 53 63 36 4c 73 56 79 68 51 47 75 4e 76 65 56 32 4c 75 58 6b 73 55 74 77 30 51 6f 7a 57 47 2b 41 31 36 4c 35 46 65 57 48 59 33 57 66 79 4c 65 59 34 46 4d 53 59
                                                                                                    Data Ascii: FpHl99gRaiwSoKOzln4tnFAf9t4gnj/mp1WURYx9UvbAvQQfoxDgPrMUl/fEVxnV+PicdbNfHL+sVZ7037gWSEu+n/FVg9a5g3hXhLc9GASJ+amydpeXagH/PhWNgEKJJvALlcKq3sPT2I78vCOY8zs6YEMIzpNkCia7eT6qX4CyWLdEJEfOUQN7NrBpCVpEvAyNfbSsAISc6LsVyhQGuNveV2LuXksUtw0QozWG+A16L5FeWHY3WfyLeY4FMSY
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 78 36 72 74 70 62 76 64 32 5a 6c 41 33 6c 74 74 57 6a 48 6a 2f 62 79 37 76 52 6b 47 31 79 78 73 63 7a 59 6d 58 73 6f 45 69 70 35 54 42 6d 53 66 72 6a 37 48 6a 38 73 74 71 45 45 43 70 44 4b 7a 4d 69 5a 63 52 43 57 7a 74 31 49 77 58 55 6b 73 36 35 59 30 2b 31 6b 6e 35 4f 57 43 70 50 71 4c 35 5a 37 38 76 46 6a 79 74 58 75 6b 45 74 77 63 41 5a 4f 49 73 4a 4c 76 5a 6a 4f 38 75 6b 37 49 50 50 72 58 4c 56 61 54 4a 65 43 66 46 4d 75 41 73 4e 61 71 4d 68 41 32 30 76 34 67 4e 4e 6d 30 6e 31 45 51 6f 47 74 4b 78 38 41 7a 77 33 64 38 72 32 42 7a 78 6f 39 69 35 4a 43 34 4f 46 68 4c 38 63 79 61 65 33 69 75 63 52 35 52 4d 50 32 2f 74 7a 67 50 69 73 42 69 45 54 39 62 38 75 57 39 73 66 62 71 6b 73 56 64 76 64 35 64 63 59 61 77 71 4a 51 53 39 67 58 49 35 66 4d 37 50 42 37
                                                                                                    Data Ascii: x6rtpbvd2ZlA3lttWjHj/by7vRkG1yxsczYmXsoEip5TBmSfrj7Hj8stqEECpDKzMiZcRCWzt1IwXUks65Y0+1kn5OWCpPqL5Z78vFjytXukEtwcAZOIsJLvZjO8uk7IPPrXLVaTJeCfFMuAsNaqMhA20v4gNNm0n1EQoGtKx8Azw3d8r2Bzxo9i5JC4OFhL8cyae3iucR5RMP2/tzgPisBiET9b8uW9sfbqksVdvd5dcYawqJQS9gXI5fM7PB7
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 37 59 55 55 2b 56 33 57 4e 46 76 46 6b 5a 53 6a 54 68 36 30 78 64 7a 4f 77 6f 6d 56 78 59 4b 6d 76 72 30 39 6d 4e 2f 34 42 76 61 4a 63 76 5a 4b 58 47 5a 46 46 4b 6b 55 61 4e 61 4b 51 4c 4c 72 61 7a 54 47 71 77 76 6c 76 42 58 49 57 43 35 6e 6a 6b 71 79 58 51 6c 36 34 6c 6b 53 2f 75 66 6e 4b 55 6d 57 66 79 4a 57 45 34 6f 7a 32 54 6c 66 75 6c 31 44 53 66 53 46 35 61 38 72 44 67 44 6e 72 52 78 41 65 47 47 71 30 54 35 6a 74 46 48 69 59 4b 65 6e 34 74 6c 67 50 31 31 56 53 75 4f 4c 68 69 69 72 33 50 78 35 4c 33 52 61 6f 58 51 57 6c 30 61 77 6b 76 46 6b 37 50 63 62 59 4c 6e 6b 36 33 4c 76 4e 6c 33 6d 4d 54 31 42 50 4a 56 65 35 6d 31 58 33 6a 63 55 38 35 53 73 63 7a 32 30 78 33 67 67 6b 43 41 2b 31 6b 63 43 57 46 42 4d 43 58 35 58 51 4e 38 51 44 45 43 45 6e 67 4e
                                                                                                    Data Ascii: 7YUU+V3WNFvFkZSjTh60xdzOwomVxYKmvr09mN/4BvaJcvZKXGZFFKkUaNaKQLLrazTGqwvlvBXIWC5njkqyXQl64lkS/ufnKUmWfyJWE4oz2Tlful1DSfSF5a8rDgDnrRxAeGGq0T5jtFHiYKen4tlgP11VSuOLhiir3Px5L3RaoXQWl0awkvFk7PcbYLnk63LvNl3mMT1BPJVe5m1X3jcU85Sscz20x3ggkCA+1kcCWFBMCX5XQN8QDECEngN
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 66 41 4e 77 51 31 58 6c 68 46 4c 6e 76 37 68 2f 2f 79 4c 35 57 76 78 76 50 6c 6a 46 35 32 6c 67 61 62 42 43 4f 54 63 76 7a 4d 54 53 41 65 42 42 77 45 65 51 6d 43 43 6e 58 56 36 35 64 4f 53 68 42 45 5a 6e 6b 54 30 68 68 70 44 45 49 72 77 70 34 30 4c 39 50 31 67 6e 50 61 68 41 4f 2b 2b 4a 77 43 6b 45 41 61 4a 4d 76 75 54 79 72 64 77 53 2b 53 68 6d 77 55 52 6b 64 73 67 4a 52 35 65 72 6a 62 5a 6c 2b 6c 62 67 35 67 58 4f 4e 71 6b 6d 30 7a 59 49 78 37 2f 69 57 32 4e 2b 56 58 69 37 66 67 36 33 58 44 6b 61 78 46 48 46 44 6c 4a 30 32 67 36 6a 6e 6d 4d 61 73 78 43 69 68 4d 56 38 32 4d 59 38 51 42 6c 39 49 57 76 42 46 42 62 47 74 4f 79 48 79 43 6c 75 39 7a 36 71 72 7a 67 4e 4f 73 67 44 37 50 59 62 66 45 63 78 68 73 44 55 6d 35 6b 32 4d 47 30 70 36 49 71 58 62 43 72
                                                                                                    Data Ascii: fANwQ1XlhFLnv7h//yL5WvxvPljF52lgabBCOTcvzMTSAeBBwEeQmCCnXV65dOShBEZnkT0hhpDEIrwp40L9P1gnPahAO++JwCkEAaJMvuTyrdwS+ShmwURkdsgJR5erjbZl+lbg5gXONqkm0zYIx7/iW2N+VXi7fg63XDkaxFHFDlJ02g6jnmMasxCihMV82MY8QBl9IWvBFBbGtOyHyClu9z6qrzgNOsgD7PYbfEcxhsDUm5k2MG0p6IqXbCr
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 70 45 6f 76 66 37 72 50 7a 70 79 65 57 7a 72 34 50 55 78 57 45 4f 6e 35 4a 75 71 6b 72 78 6f 6d 69 39 62 73 78 47 5a 79 79 6c 6d 45 70 6e 47 6e 78 55 4e 73 54 4f 54 57 53 65 5a 68 4c 49 42 4f 32 56 52 65 54 69 74 63 65 51 56 59 4e 45 79 4b 51 37 62 30 67 54 46 54 74 50 6d 63 67 6c 35 54 59 4f 73 39 70 48 75 78 64 75 67 35 61 38 43 31 68 50 78 4e 4b 4a 75 5a 34 58 67 66 72 37 4b 75 79 75 73 45 59 66 57 61 31 43 58 71 51 4e 59 77 46 49 78 7a 73 51 65 4b 43 4f 6e 75 73 51 2f 46 76 2b 65 49 45 5a 34 46 51 51 78 69 74 76 6d 57 4a 4c 65 4c 37 45 4b 41 37 7a 67 64 35 42 44 4f 74 57 46 76 36 53 49 52 6b 73 50 58 35 30 4a 73 49 4a 70 4d 37 6f 59 76 6f 79 51 68 6a 49 70 5a 50 45 6e 74 46 54 4e 4d 77 59 49 65 34 6d 6f 78 6b 33 79 57 48 53 4a 42 45 2f 47 62 46 41 47
                                                                                                    Data Ascii: pEovf7rPzpyeWzr4PUxWEOn5Juqkrxomi9bsxGZyylmEpnGnxUNsTOTWSeZhLIBO2VReTitceQVYNEyKQ7b0gTFTtPmcgl5TYOs9pHuxdug5a8C1hPxNKJuZ4Xgfr7KuyusEYfWa1CXqQNYwFIxzsQeKCOnusQ/Fv+eIEZ4FQQxitvmWJLeL7EKA7zgd5BDOtWFv6SIRksPX50JsIJpM7oYvoyQhjIpZPEntFTNMwYIe4moxk3yWHSJBE/GbFAG


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    51192.168.2.449805141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:27 UTC402OUTGET /wp-content/plugins/gdpr-cookie-compliance/dist/images/gdpr-logo.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:27 UTC855INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:27 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 1385
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origSize=1475
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "671aef96-5c3"
                                                                                                    Last-Modified: Fri, 25 Oct 2024 01:08:38 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 2265
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f40f0c7e359c-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:27 UTC514INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 5e 00 00 00 e9 04 03 00 00 00 9e bd 42 50 00 00 00 30 50 4c 54 45 00 33 99 ff ff ff f4 f5 f9 e9 eb f3 dd e0 ed d1 d6 e7 c5 cb e0 b8 bf da aa b3 d3 9c a7 cd 8d 9a c6 7d 8c bf 6b 7d b8 58 6e b0 42 5d a9 26 49 a1 ab 30 3a 00 00 00 04 f4 49 44 41 54 78 da ed da cf 6b 1c 75 18 c7 f1 a7 d2 e6 57 b3 3b 7d 26 9b 9f 4d 4b e7 20 52 a8 c6 3d 88 a2 48 bb 07 41 7a 69 a3 2c a1 a0 d0 1c bd c8 f6 e8 41 6c 45 0f 1e 84 f4 66 a0 92 0d 82 e7 78 eb ad 9b 83 60 41 ec 26 fe 03 ed 49 bc 2d 52 14 c1 83 d2 cd e6 d3 9d e7 3b c3 0c fb 48 b4 7c 5e d7 2f 64 df 33 3b df 1f bb 1b 21 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 7a 36 fd b5 d9 ac ab d6 d6 ee f4 e4 7f a0 f2 99 0e d4 be 94 a7 1d
                                                                                                    Data Ascii: PNGIHDR^BP0PLTE3}k}XnB]&I0:IDATxkuW;}&MK R=HAzi,AlEfx`A&I-R;H|^/d3;!""""""""""""""""""""""""""""z6
                                                                                                    2024-11-18 09:32:27 UTC871INData Raw: 35 f0 18 5b c9 a8 26 f5 c0 79 19 f8 59 fb 66 76 6c af 54 57 71 35 e9 5e 39 8e a1 a1 81 6a 82 89 38 a2 df ec ee 13 ad f6 73 db 12 e8 c5 05 ae d8 de aa f6 5d 4f 0f dc c2 df 18 d1 ed c3 c9 05 c7 91 6b 7a b1 bd 2c d9 5e 59 c5 7d 1c 1a d8 75 eb ad 07 36 f7 a8 a1 1a 6f 48 46 ef 94 f6 cd a4 7b 71 f5 e7 d2 03 c7 b0 d0 8d e6 a4 e2 66 c1 be c6 5b 12 ee 45 94 ee 98 5e dc 47 df 5e 18 d7 d0 4c 98 44 ae e9 c5 ac 6a 1d 41 ef 73 d8 f2 9f 86 dc 40 ef b4 f6 9d 2b de fb c8 6b 43 de d3 27 e6 c4 c8 ea c5 ac 3a 93 f5 fc da de 6d 97 f9 86 17 38 5d bc 17 5b e2 a2 ed 6d 84 d6 07 5c e1 25 19 d5 3a de da 82 bd 78 88 e6 4c ef 74 70 fd c5 ac 6e c9 a8 1a 78 81 82 bd 98 a4 b3 a6 f7 71 c6 fe b6 ef 76 7e c0 0b 14 ee c5 16 67 ce 0f eb e1 f3 c3 64 e2 76 3e c3 0b 94 e8 9d 0e f7 46 e1 f3 19
                                                                                                    Data Ascii: 5[&yYfvlTWq5^9j8s]Okz,^Y}u6oHF{qf[E^G^LDjAs@+kC':m8][m\%:xLtpnxqv~gdv>F


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    52192.168.2.449806141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:27 UTC408OUTGET /wp-content/plugins/gdpr-cookie-compliance/dist/scripts/main.js?ver=4.15.5 HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:27 UTC883INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:27 GMT
                                                                                                    Content-Type: application/javascript
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Fri, 25 Oct 2024 01:08:38 GMT
                                                                                                    ETag: W/"671aef96-f2e1"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256960
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f4101cee6c51-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:27 UTC486INData Raw: 37 63 33 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6f 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 6f 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 70 6f 73 74 73 63 72 69 62 65 3d 6f 28 29 3a 65 2e 70 6f 73 74 73 63 72 69 62 65 3d 6f 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 72 29
                                                                                                    Data Ascii: 7c3e!function(e,o){"object"==typeof exports&&"object"==typeof module?module.exports=o():"function"==typeof define&&define.amd?define([],o):"object"==typeof exports?exports.postscribe=o():e.postscribe=o()}(this,function(){return function(e){function o(r)
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 28 72 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 64 65 66 61 75 6c 74 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 65 3d 66 2e 73 68 69 66 74 28 29 3b 69 66 28 65 29 7b 76 61 72 20 6f 3d 5f 2e 6c 61 73 74 28 65 29 3b 6f 2e 61 66 74 65 72 44 65 71 75 65 75 65 28 29 2c 65 2e 73 74 72 65 61 6d 3d 69 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 65 29 2c 6f 2e 61 66 74 65 72 53 74 72 65 61 6d 53 74 61 72 74 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 6f 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 65 3d 74 2e
                                                                                                    Data Ascii: urn e&&e.__esModule?e:{default:e}}(r);e.exports=n.default},function(e,o,t){"use strict";function r(){}function n(){var e=f.shift();if(e){var o=_.last(e);o.afterDequeue(),e.stream=i.apply(void 0,e),o.afterStreamStart()}}function i(e,o,t){function i(e){e=t.
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 5b 72 5d 3d 74 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 3b 6f 2e 64 65 66 61 75 6c 74 3d 73 3b 76 61 72 20 64 3d 74 28 32 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 28 64 29 2c 70 3d 74 28 34 29 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6f 3d 7b 7d 3b 69 66 28 6e 75 6c 6c 21 3d 65 29 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 26 26 28 6f 5b 74 5d 3d 65 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 3d 65
                                                                                                    Data Ascii: [r]=t[r])}return e};o.default=s;var d=t(2),c=function(e){return e&&e.__esModule?e:{default:e}}(d),p=t(4),_=function(e){if(e&&e.__esModule)return e;var o={};if(null!=e)for(var t in e)Object.prototype.hasOwnProperty.call(e,t)&&(o[t]=e[t]);return o.default=e
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 65 28 6f 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 72 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 72 6f 6f 74 3d 6f 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2c 74 68 69 73 2e 64 6f 63 3d 6f 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 74 68 69 73 2e 77 69 6e 3d 74 68 69 73 2e 64 6f 63 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 74 68 69 73 2e 64 6f 63 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 2c 74 68 69 73 2e 70 61 72 73 65 72 3d 6e 65 77 20 64 2e 64 65 66 61 75 6c 74 28 22 22 2c 7b 61 75 74 6f 46 69 78 3a 74 2e 61 75 74 6f 46 69 78 7d 29 2c 74 68 69 73 2e 61 63 74 75 61 6c 73 3d
                                                                                                    Data Ascii: unction e(o){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};r(this,e),this.root=o,this.options=t,this.doc=o.ownerDocument,this.win=this.doc.defaultView||this.doc.parentWindow,this.parser=new d.default("",{autoFix:t.autoFix}),this.actuals=
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 2c 74 3d 5b 5d 2c 72 3d 5b 5d 2c 6e 3d 5b 5d 2c 69 3d 65 2e 6c 65 6e 67 74 68 2c 73 3d 30 3b 73 3c 69 3b 73 2b 2b 29 7b 76 61 72 20 61 3d 65 5b 73 5d 2c 64 3d 61 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 74 2e 70 75 73 68 28 64 29 2c 61 2e 61 74 74 72 73 29 7b 69 66 28 21 2f 5e 6e 6f 73 63 72 69 70 74 24 2f 69 2e 74 65 73 74 28 61 2e 74 61 67 4e 61 6d 65 29 29 7b 76 61 72 20 63 3d 6f 2b 2b 3b 72 2e 70 75 73 68 28 64 2e 72 65 70 6c 61 63 65 28 2f 28 5c 2f 3f 3e 29 2f 2c 22 20 22 2b 5f 2b 22 69 64 3d 22 2b 63 2b 22 20 24 31 22 29 29 2c 61 2e 61 74 74 72 73 2e 69 64 21 3d 3d 67 26 26 61 2e 61 74 74 72 73 2e 69 64 21 3d 3d 6c 26 26 6e 2e 70 75 73 68 28 22 61 74 6f 6d 69 63 54 61 67 22 3d 3d 3d 61 2e 74 79 70 65 3f 22 22 3a 22 3c 22 2b 61 2e 74 61 67 4e 61
                                                                                                    Data Ascii: ,t=[],r=[],n=[],i=e.length,s=0;s<i;s++){var a=e[s],d=a.toString();if(t.push(d),a.attrs){if(!/^noscript$/i.test(a.tagName)){var c=o++;r.push(d.replace(/(\/?>)/," "+_+"id="+c+" $1")),a.attrs.id!==g&&a.attrs.id!==l&&n.push("atomicTag"===a.type?"":"<"+a.tagNa
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 26 26 21 6f 2e 73 68 65 65 74 3f 6f 2e 73 74 79 6c 65 53 68 65 65 74 2e 63 73 73 54 65 78 74 3d 65 2e 63 6f 6e 74 65 6e 74 3a 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 64 6f 63 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 2e 63 6f 6e 74 65 6e 74 29 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 62 75 69 6c 64 53 74 79 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 64 6f 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 2e 74 61 67 4e 61 6d 65 29 3b 72 65 74 75 72 6e 20 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 65 2e 74 79 70 65 29 2c 70 2e 65 61 63 68 4b 65 79 28 65 2e 61 74 74 72 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65
                                                                                                    Data Ascii: &&!o.sheet?o.styleSheet.cssText=e.content:o.appendChild(this.doc.createTextNode(e.content)))},e.prototype._buildStyle=function(e){var o=this.doc.createElement(e.tagName);return o.setAttribute("type",e.type),p.eachKey(e.attrs,function(e,t){o.setAttribute(e
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 6f 61 64 3d 65 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 65 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 74 28 29 2c 6e 75 6c 6c 21 3d 6f 26 26 6f 28 29 2c 6f 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 74 28 29 2c 61 28 65 29 2c 6e 75 6c 6c 21 3d 6f 26 26 6f 28 29 2c 6f 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 6f 29 7b 76 61 72 20 74 3d 65 5b 22 6f 6e 22 2b 6f 5d 3b 6e 75 6c 6c 21 3d 74 26 26 28 65 5b 22 5f 6f 6e 22 2b 6f 5d 3d 74 29 7d 76 61 72 20 61 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 72 72 6f 72 3b 69 28 65 2c 22 6c 6f 61 64 22 29 2c 69 28 65 2c 22 65 72 72 6f 72 22 29 2c 73 28 65 2c 7b 6f 6e 6c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 65 2e 5f
                                                                                                    Data Ascii: oad=e.onreadystatechange=e.onerror=null}function r(){t(),null!=o&&o(),o=null}function n(e){t(),a(e),null!=o&&o(),o=null}function i(e,o){var t=e["on"+o];null!=t&&(e["_on"+o]=t)}var a=this.options.error;i(e,"load"),i(e,"error"),s(e,{onload:function(){if(e._
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 5d 29 3b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 3d 65 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 6f 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 6f 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 3b 76 61 72 20 69 3d 74 28 32 29 2c 73 3d 72 28 69 29 2c 61 3d 74 28 33 29 2c 64 3d 72 28 61 29 2c 63 3d 74 28 36 29 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 28 63 29 2c 5f 3d 74 28 35 29 2c 6c 3d 7b 63 6f 6d 6d 65 6e 74 3a 2f 5e 3c 21 2d 2d 2f 2c 65
                                                                                                    Data Ascii: ]);return o.default=e,o}function n(e,o){if(!(e instanceof o))throw new TypeError("Cannot call a class as a function")}o.__esModule=!0;var i=t(2),s=r(i),a=t(3),d=r(a),c=t(6),p=function(e){return e&&e.__esModule?e:{default:e}}(c),_=t(5),l={comment:/^.../,e
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 65 65 6b 54 6f 6b 65 6e 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 54 6f 6b 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 72 65 61 64 54 6f 6b 65 6e 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 54 6f 6b 65 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6f 3d 76 6f 69 64 20 30 3b 6f 3d 74 68 69 73 2e 72 65 61 64 54 6f 6b 65 6e 28 29 3b 29 69 66 28 65 5b 6f 2e 74 79 70 65 5d 26 26 21 31 3d 3d 3d 65 5b 6f 2e 74 79 70 65 5d 28 6f 29 29 72 65 74 75 72 6e 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 73 74 72 65 61 6d 3b 72 65 74 75 72 6e 20
                                                                                                    Data Ascii: n(){return this._peekToken()},e.prototype.readToken=function(){return this._readToken()},e.prototype.readTokens=function(e){for(var o=void 0;o=this.readToken();)if(e[o.type]&&!1===e[o.type](o))return},e.prototype.clear=function(){var e=this.stream;return
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 2c 74 5b 61 72 67 75 6d 65 6e 74 73 5b 35 5d 5d 3d 21 30 29 3a 65 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 33 5d 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 34 5d 7c 7c 70 2e 66 69 6c 6c 41 74 74 72 2e 74 65 73 74 28 6e 29 26 26 6e 7c 7c 22 22 3a 65 5b 6e 5d 3d 22 22 2c 72 3d 72 2e 72 65 70 6c 61 63 65 28 6f 2c 22 22 29 7d 29 2c 7b 76 3a 6e 65 77 20 63 2e 53 74 61 72 74 54 61 67 54 6f 6b 65 6e 28 6f 5b 31 5d 2c 6f 5b 30 5d 2e 6c 65 6e 67 74 68 2c 65 2c 74 2c 21 21 6f 5b 33 5d 2c 72 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 2c 22 22 29 29 7d 7d 28 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 28 76 6f 69 64 20 30 3d 3d 3d 74 3f
                                                                                                    Data Ascii: ,t[arguments[5]]=!0):e[n]=arguments[2]||arguments[3]||arguments[4]||p.fillAttr.test(n)&&n||"":e[n]="",r=r.replace(o,"")}),{v:new c.StartTagToken(o[1],o[0].length,e,t,!!o[3],r.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,""))}}();if("object"===(void 0===t?


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    53192.168.2.449807141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:27 UTC615OUTGET /wp-content/themes/finatal/images/gradient-bg.jpg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:27 UTC870INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:27 GMT
                                                                                                    Content-Type: image/jpeg
                                                                                                    Content-Length: 18973
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origSize=18981
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f372-4a25"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:50 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256960
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f410fd8ee83b-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:27 UTC499INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 0a 07 08 09 08 06 0a 09 08 09 0c 0b 0a 0c 0f 1a 11 0f 0e 0e 0f 1f 16 18 13 1a 25 21 27 26 24 21 24 23 29 2e 3b 32 29 2c 38 2c 23 24 33 46 34 38 3d 3f 42 43 42 28 31 48 4d 48 40 4d 3b 41 42 3f 01 0b 0c 0c 0f 0d 0f 1e 11 11 1e 3f 2a 24 2a 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f ff c2 00 11 08 03 e8 07 7e 03 01 11 00 02 11 01 03 11 01 ff c4 00 32 00 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 05 04 06 03 02 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 05 04 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f2 7e df af cb bd 90 00 aa 0a 01 41 40 00 a0 a5
                                                                                                    Data Ascii: JFIF%!'&$!$#).;2),8,#$3F48=?BCB(1HMH@M;AB??*$*??????????????????????????????????????????????????~2~A@
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 94 14 14 02 82 94 14 04 a0 a0 a5 00 14 14 a0 a0 02 82 82 94 00 50 52 82 80 0a 0a 0a 0a 00 28 28 28 8a 00 28 28 05 05 00 14 02 80 50 50 00 28 c8 5d 05 c8 16 80 00 28 00 a0 02 80 50 00 05 00 14 00 50 01 40 00 00 00 28 00 02 80 0a 10 00 51 40 40 d0 00 00 00 00 00 00 00 00 00 00 02 32 71 8f 23 d3 a8 50 a0 02 80 50 50 00 28 28 28 28 05 00 a0 a5 08 05 28 28 28 05 05 28 28 09 41 4a 0a 00 29 41 41 40 05 05 28 28 00 a0 a5 05 00 14 14 14 14 00 50 50 51 14 00 50 50 50 0a 00 28 05 00 a0 a0 00 51 90 ba 0b 90 2d 00 00 50 01 40 28 05 00 00 0a 00 28 00 a0 02 80 00 00 00 50 00 05 00 14 20 00 a2 80 81 a0 00 00 00 00 00 00 00 00 00 00 04 64 e3 1e 47 af 51 40 00 a0 14 02 80 01 4a 0a 0a 00 28 28 28 4a 01 41 4a 0a 00 29 41 41 50 0a 0a 50 50 0a 0a 0a 0a 00 28 29 41 40 05 05 28
                                                                                                    Data Ascii: PR(((((PP(](PP@(Q@@2q#PPP(((((((((AJ)AA@((PPQPPP(Q-P@((P dGQ@J(((JAJ)AAPPP()A@(
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 05 00 02 80 50 0a 00 05 05 41 41 40 00 a0 a5 05 00 15 28 29 40 05 a1 4a 0a 00 8a 0a 0a 0a 01 41 41 41 40 05 28 28 28 00 a0 a0 a0 a0 02 82 82 82 80 22 80 50 50 50 00 28 28 05 00 a0 00 5c 85 00 a0 a1 41 01 40 a0 14 02 80 50 00 05 00 14 00 50 01 40 00 00 0a 00 05 00 00 50 00 00 02 80 00 00 04 00 00 d0 33 40 04 0d 00 00 01 40 02 32 79 e3 ca 76 ea 28 00 00 50 0a 01 40 00 14 14 25 05 00 02 82 82 94 00 50 94 a0 a0 14 55 05 05 00 45 05 28 28 00 a0 a0 a0 a0 14 14 14 14 00 52 82 82 80 01 41 41 41 40 11 41 41 40 28 00 a0 14 02 80 50 00 2e 42 80 50 50 a0 80 a0 50 0a 01 40 28 00 02 80 0a 01 40 05 00 00 00 05 00 02 80 00 28 00 00 0a 00 00 00 02 00 00 68 19 a0 0a 81 a0 00 00 00 01 19 3c f1 e5 7b 75 00 0a 00 05 00 14 00 01 50 50 50 0a 00 28 28 28 28 05 41 41 6a 80 0a 0a
                                                                                                    Data Ascii: PAA@()@JAAA@((("PPP((\A@PP@P3@@2yv(P@%PUE((RAAA@AA@(P.BPPP@(@(h<{uPPP((((AAj
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 02 80 00 28 00 14 00 01 40 00 00 80 a0 05 01 44 81 40 02 80 00 20 02 80 00 00 19 38 c7 9a ef b0 00 00 0a 10 00 00 a0 14 02 82 80 01 40 28 05 05 00 14 14 14 14 00 50 50 50 50 01 50 50 50 50 0a 0a 0a 0a 20 0a 01 41 41 40 05 05 05 50 28 00 14 02 82 88 a0 02 82 80 50 01 40 00 a3 2a 01 41 40 50 00 14 02 82 80 50 00 05 80 b4 59 01 45 40 50 28 00 00 01 40 00 a0 00 50 00 05 00 00 00 00 00 01 40 00 00 28 00 02 28 40 02 80 00 0c 9c 63 cd 77 d8 a0 00 00 08 00 14 02 80 50 50 00 05 00 a0 14 14 00 50 50 50 50 01 41 41 41 40 05 09 41 41 40 05 05 05 05 10 05 05 00 a0 a0 02 82 82 a8 a0 00 0a 0a 0a 04 50 01 41 41 40 05 00 00 51 95 05 00 a0 28 00 50 0a 01 40 28 00 02 c0 5a 2c 80 a2 a0 28 14 00 00 05 00 02 80 01 40 00 14 00 00 00 00 00 00 a0 00 00 14 00 02 c0 20 01 40 00 06
                                                                                                    Data Ascii: (@D@ 8@(PPPPPPPP AA@P(P@*A@PPYE@P(@P@((@cwPPPPPPAAA@AA@PAA@Q(P@(Z,(@ @
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 00 10 14 00 01 14 01 41 00 0a 05 00 00 40 00 51 40 00 00 00 02 64 e3 18 3f 55 00 00 01 05 00 00 00 05 00 a0 02 80 50 00 28 05 00 a0 a0 00 0a 0a 0a 01 40 05 00 a0 a0 14 08 05 14 14 14 14 08 02 82 82 80 0a 00 05 05 05 50 28 00 08 a0 a0 a0 a0 00 01 72 02 82 80 50 00 50 28 05 05 02 28 00 05 02 80 50 22 80 0a 00 00 02 80 01 40 02 28 a0 05 80 00 00 00 00 14 00 00 05 00 00 00 00 02 80 00 00 00 00 00 c9 c6 30 be b0 00 00 08 00 00 0a 00 28 00 a0 14 00 01 40 28 00 a0 a0 00 50 0a 0a 01 40 00 a0 a0 a0 a0 01 00 b4 14 14 02 81 02 82 82 80 50 00 05 05 05 0a 28 00 02 c0 14 14 14 00 00 2e 42 80 50 50 00 0a 05 05 00 a0 b0 00 00 a0 50 0a 04 50 0a 00 00 00 50 00 28 00 b0 14 00 b0 00 00 00 00 14 00 00 05 00 00 00 00 14 00 00 00 00 00 00 19 38 c6 17 d7 00 00 00 00 a0 00 0a 00
                                                                                                    Data Ascii: A@Q@d?UP(@P(rPP((P"@(0(@(P@P(.BPPPPP(8
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 00 00 00 00 00 0a 00 00 a0 00 50 01 40 00 08 a0 02 80 50 0a 00 02 05 00 a0 14 02 80 00 28 05 50 28 05 80 00 14 02 82 88 14 00 14 50 01 40 28 05 94 00 05 00 a0 17 20 28 00 00 55 00 50 50 22 80 00 01 68 8a 01 40 05 00 08 00 50 00 28 00 14 05 16 40 b4 00 80 00 14 00 00 28 00 00 50 20 28 00 05 80 00 00 00 50 00 00 00 40 32 71 8c 9f bf 00 00 05 00 00 00 05 00 00 50 00 28 00 00 0a 04 0a 00 28 05 00 00 0b 00 50 01 41 40 00 14 02 80 b4 02 81 00 0a 01 40 05 11 40 00 2d 00 a0 02 80 51 28 00 50 0a 01 46 40 50 00 00 aa 05 00 a0 b0 00 00 0a a1 14 02 80 50 00 10 00 a0 00 50 01 40 0a 2c 81 68 01 00 01 40 00 02 80 00 05 00 40 50 02 81 00 00 00 00 a0 00 00 00 80 64 63 19 7e 86 00 00 50 00 02 00 02 80 00 28 00 00 00 28 00 a0 02 80 22 80 00 28 05 00 14 08 14 00 01 40 28 05
                                                                                                    Data Ascii: P@P(P(P@( (UPP"h@P(@(P (P@2qP((PA@@@-Q(PF@PPP@,h@@Pdc~P(("(@(
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 40 02 80 0a 00 28 00 01 14 02 80 a1 14 02 80 02 d0 00 2c 01 40 05 0a 00 02 e4 00 a0 02 a8 02 81 00 01 44 02 d0 50 04 01 40 00 00 50 0b 00 50 a0 0b 00 05 04 00 28 00 28 b0 00 02 80 02 82 50 a0 00 10 00 00 00 00 14 00 00 00 40 00 00 06 46 71 c7 e9 fc e0 00 00 00 00 05 00 00 02 8b 00 00 00 00 00 05 00 02 a8 01 02 80 01 40 10 00 00 50 a1 14 00 0a 00 28 00 02 81 00 50 0a a1 00 50 00 2a 80 05 10 28 05 00 28 00 51 90 14 00 50 a0 50 04 00 05 10 2a 81 40 10 28 00 00 0a 01 44 0a 02 80 2c 00 14 10 05 00 00 b4 40 00 50 00 0a 2a 02 80 00 40 00 00 00 14 00 00 00 02 c0 00 00 06 46 71 c7 e9 fc e0 00 00 00 0a 00 00 00 00 00 00 04 0a 00 0a 00 a0 00 0a 00 0b 44 00 00 00 51 00 01 40 12 d0 00 28 00 00 50 00 2c 01 40 12 8a 00 05 00 28 a0 14 40 a0 00 a0 0a 06 42 80 0a 02 8a 00
                                                                                                    Data Ascii: @(,@DP@PP((P@Fq@P(PP*((QPP*@(D,@P*@FqDQ@(P,@(@B
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 00 50 20 50 16 88 00 00 00 14 16 00 a0 05 16 00 00 14 0a 20 01 40 02 51 40 00 16 00 00 00 00 02 80 20 1a 00 50 00 00 a0 00 00 80 00 00 00 01 32 33 cf e5 eb fc a0 00 00 00 0a 00 00 00 03 40 04 00 00 00 00 10 00 00 00 10 28 00 00 a0 04 50 00 28 21 44 a0 50 04 00 0a 00 a0 00 0a 04 00 2c 00 0b 40 00 00 a2 c0 14 00 0a a1 95 00 00 00 2c a0 01 40 11 40 0b 44 00 00 00 50 0b 02 80 02 8b 00 00 0a 28 10 00 a0 01 2d 00 00 51 00 00 00 00 0a 00 10 0d 01 40 00 14 00 00 00 40 00 00 00 00 99 19 e7 f3 f5 fe 50 00 00 00 00 00 00 00 00 00 00 09 a0 00 02 80 00 80 00 00 20 0a 00 00 05 08 14 00 00 81 54 00 02 01 45 00 02 80 00 81 40 80 28 01 40 00 14 58 14 02 80 32 15 40 00 00 28 50 81 40 81 40 05 94 00 00 00 50 0a 20 50 14 22 80 00 50 05 80 00 a2 01 45 00 00 58 00 00 00 00 01
                                                                                                    Data Ascii: P P @Q@ P23@(P(!DP,@,@@DP(-Q@@P TE@(@X2@(P@@P P"PEX
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 1a 08 00 50 01 60 00 01 40 a0 00 00 00 00 00 00 0c 80 00 5a c8 cf 2f d7 b7 f1 00 10 0a 00 00 00 00 00 04 02 80 00 00 00 04 00 00 04 00 00 34 10 00 00 04 50 00 00 01 28 01 00 00 0a 10 00 02 a8 00 0b 00 00 10 05 0a 00 02 81 28 00 06 54 28 02 80 0a 04 02 d1 00 00 12 80 28 00 14 40 a0 01 14 28 00 a0 51 00 0b 00 02 d1 00 0a 00 00 01 00 0a 03 41 00 50 01 44 00 00 2d 00 00 00 00 00 00 00 14 64 00 01 59 19 e5 fa f6 fe 20 00 00 00 00 08 05 00 00 00 00 25 00 00 00 00 00 00 08 80 00 1a a2 00 80 a2 00 00 00 02 01 40 08 00 00 94 00 5a 00 02 05 00 00 58 00 14 01 40 80 50 00 0c a8 01 45 00 a2 01 45 00 08 00 25 02 80 01 40 05 80 80 5a 00 01 45 80 02 05 01 45 80 00 14 00 00 80 00 a2 68 00 05 00 16 00 00 14 50 00 00 00 00 03 20 28 00 00 00 00 c8 cf 2f df b9 f1 00 00 00 00
                                                                                                    Data Ascii: P`@Z/4P((T((@(QAPD-dY %@ZX@PEE%@ZEEhP (/
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: a0 80 a0 01 90 00 01 40 0a 00 40 a0 00 00 00 00 02 e4 63 97 47 bf e7 84 00 00 00 00 00 10 00 00 00 28 02 40 00 08 a0 04 00 0a 00 00 00 10 00 44 0d 00 00 40 14 80 40 a0 80 4a 28 00 40 28 00 00 12 80 00 40 14 00 a0 04 01 42 80 19 0a a0 01 40 10 00 28 b0 00 4a 28 00 02 c0 02 81 00 a0 00 2a 8b 10 45 00 b0 0a 05 00 00 04 00 05 13 40 0a 04 00 0b 40 29 01 40 00 64 00 02 80 02 80 2c 00 00 00 00 00 00 b9 18 e5 d3 fa 0f 3c 21 00 01 00 00 00 00 00 00 00 20 01 42 04 00 05 10 08 05 00 00 00 08 00 00 80 68 01 20 50 08 0a 20 00 02 50 02 50 00 00 14 20 00 02 05 00 05 00 0a 20 14 00 ca 85 00 0a 00 80 02 5a 00 02 5a 00 00 a2 00 14 08 05 00 0a 25 14 85 80 28 80 50 28 00 00 20 01 60 1a 00 58 00 14 50 00 05 03 20 00 00 0a 00 50 02 28 00 00 00 00 00 00 5c 8c 72 e9 fd 07 9e 10
                                                                                                    Data Ascii: @@cG(@D@@J(@(@B@(J(*E@@)@d,<! Bh P PP ZZ%(P( `XP P(\r


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    54192.168.2.449808141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:27 UTC559OUTGET /wp-content/themes/finatal/dist/main.min.js?ver=1.0.1 HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:27 UTC884INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:27 GMT
                                                                                                    Content-Type: application/javascript
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Mon, 17 Jun 2024 10:02:01 GMT
                                                                                                    ETag: W/"66700999-1294e"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256960
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f4111fff4648-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:27 UTC485INData Raw: 37 63 33 63 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 74 2c 65 2c 6e 2c 6f 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 6e 6f 63 6f 70 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 74 68 69 73 29 2e 61 74 74 72 28 22 6f 6e 63 6f 70 79 22 2c 22 64 6f 63 5f 63 6c 69 70 62 6f 61 72 64 28 65 76 65 6e 74 29 22 29 7d 29 29 7d 3b 76 61 72 20 65 3d 6a 51 75 65 72 79 2e 66 6e 2e 61 64 64 43 6c 61 73 73 3b 6a 51 75 65 72 79 2e 66 6e 2e 61 64 64 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 6a 51 75 65 72 79 28 74 68 69 73
                                                                                                    Data Ascii: 7c3c(()=>{var t,e,n,o;!function(t){"use strict";t.fn.nocopy=function(){return this.each((function(){t(this).attr("oncopy","doc_clipboard(event)")}))};var e=jQuery.fn.addClass;jQuery.fn.addClass=function(){var t=e.apply(this,arguments);return jQuery(this
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 72 79 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6f 3d 22 72 65 73 69 7a 65 45 6e 64 22 2c 6e 3d 7b 64 65 6c 61 79 3a 32 35 30 7d 2c 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 28 61 3d 69 2c 69 3d 7b 7d 29 2c 61 3d 61 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 65 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 6e 2c 69 29 2c 74 68 69 73 2e 5f 64 65 66 61 75 6c 74 73 3d 6e 2c 74 68 69 73 2e 5f 6e 61 6d 65 3d 6f 2c 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 3d 21 31 2c 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 3d 61 2c 74 68 69 73 2e 69 6e 69 74 28 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 69 6e 69 74 3a
                                                                                                    Data Ascii: ry,window,document,o="resizeEnd",n={delay:250},(e=function(e,i,a){return"function"==typeof i&&(a=i,i={}),a=a||null,this.element=e,this.settings=t.extend({},n,i),this._defaults=n,this._name=o,this._timeout=!1,this._callback=a,this.init()}).prototype={init:
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 3f 73 2e 66 69 6c 74 65 72 28 27 5b 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 3d 22 27 2b 69 2b 27 22 5d 27 29 3a 6e 28 27 5b 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 3d 22 27 2b 69 2b 27 22 5d 27 29 3a 5b 6f 5d 2c 28 72 3d 6e 28 73 29 2e 69 6e 64 65 78 28 6f 29 29 3c 30 26 26 28 72 3d 30 29 2c 28 61 3d 6e 2e 66 61 6e 63 79 62 6f 78 2e 6f 70 65 6e 28 73 2c 65 2c 72 29 29 2e 24 74 72 69 67 67 65 72 3d 6f 29 29 7d 69 66 28 74 2e 63 6f 6e 73 6f 6c 65 3d 74 2e 63 6f 6e 73 6f 6c 65 7c 7c 7b 69 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 7d 7d 2c 6e 29 7b 69 66 28 6e 2e 66 6e 2e 66 61 6e 63 79 62 6f 78 29 72 65 74 75 72 6e 20 76 6f 69 64 20 63 6f 6e 73 6f 6c 65 2e 69 6e 66 6f 28 22 66 61 6e 63 79 42 6f 78 20 61 6c 72 65 61 64 79 20 69 6e 69 74 69 61 6c 69 7a 65
                                                                                                    Data Ascii: ?s.filter('[data-fancybox="'+i+'"]'):n('[data-fancybox="'+i+'"]'):[o],(r=n(s).index(o))<0&&(r=0),(a=n.fancybox.open(s,e,r)).$trigger=o))}if(t.console=t.console||{info:function(t){}},n){if(n.fn.fancybox)return void console.info("fancyBox already initialize
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 61 2d 66 61 6e 63 79 62 6f 78 2d 69 6e 64 65 78 3e 3c 2f 73 70 61 6e 3e 26 6e 62 73 70 3b 2f 26 6e 62 73 70 3b 3c 73 70 61 6e 20 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 2d 63 6f 75 6e 74 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 74 6f 6f 6c 62 61 72 22 3e 7b 7b 62 75 74 74 6f 6e 73 7d 7d 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 6e 61 76 69 67 61 74 69 6f 6e 22 3e 7b 7b 61 72 72 6f 77 73 7d 7d 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 73 74 61 67 65 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 63 61 70 74 69 6f 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f
                                                                                                    Data Ascii: a-fancybox-index></span>&nbsp;/&nbsp;<span data-fancybox-count></span></div><div class="fancybox-toolbar">{{buttons}}</div><div class="fancybox-navigation">{{arrows}}</div><div class="fancybox-stage"></div><div class="fancybox-caption"><div class="fancybo
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 34 2d 35 2e 34 20 35 2e 34 2d 35 2e 34 2d 31 2e 34 2d 31 2e 34 2d 35 2e 34 20 35 2e 34 7a 22 2f 3e 3c 2f 73 76 67 3e 3c 2f 62 75 74 74 6f 6e 3e 27 2c 61 72 72 6f 77 4c 65 66 74 3a 27 3c 62 75 74 74 6f 6e 20 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 2d 70 72 65 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 20 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2d 2d 61 72 72 6f 77 5f 6c 65 66 74 22 20 74 69 74 6c 65 3d 22 7b 7b 50 52 45 56 7d 7d 22 3e 3c 64 69 76 3e 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 32 38 20 31 35 2e 37 6c 2d 31 2e 33 34 20 31 2e 33 37 4c 35
                                                                                                    Data Ascii: 4-5.4 5.4-5.4-1.4-1.4-5.4 5.4z"/></svg></button>',arrowLeft:'<button data-fancybox-prev class="fancybox-button fancybox-button--arrow_left" title="{{PREV}}"><div><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M11.28 15.7l-1.34 1.37L5
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 6d 22 7d 2c 63 6c 69 63 6b 53 6c 69 64 65 3a 22 63 6c 6f 73 65 22 2c 63 6c 69 63 6b 4f 75 74 73 69 64 65 3a 22 63 6c 6f 73 65 22 2c 64 62 6c 63 6c 69 63 6b 43 6f 6e 74 65 6e 74 3a 21 31 2c 64 62 6c 63 6c 69 63 6b 53 6c 69 64 65 3a 21 31 2c 64 62 6c 63 6c 69 63 6b 4f 75 74 73 69 64 65 3a 21 31 2c 6d 6f 62 69 6c 65 3a 7b 70 72 65 76 65 6e 74 43 61 70 74 69 6f 6e 4f 76 65 72 6c 61 70 3a 21 31 2c 69 64 6c 65 54 69 6d 65 3a 21 31 2c 63 6c 69 63 6b 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 22 69 6d 61 67 65 22 3d 3d 3d 74 2e 74 79 70 65 26 26 22 74 6f 67 67 6c 65 43 6f 6e 74 72 6f 6c 73 22 7d 2c 63 6c 69 63 6b 53 6c 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 22 69 6d 61 67 65 22 3d 3d 3d 74
                                                                                                    Data Ascii: m"},clickSlide:"close",clickOutside:"close",dblclickContent:!1,dblclickSlide:!1,dblclickOutside:!1,mobile:{preventCaptionOverlap:!1,idleTime:!1,clickContent:function(t,e){return"image"===t.type&&"toggleControls"},clickSlide:function(t,e){return"image"===t
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 61 6b 65 65 6c 65 6d 65 6e 74 22 29 2c 6f 3d 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 7d 3b 66 6f 72 28 74 20 69 6e 20 6f 29 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 2e 73 74 79 6c 65 5b 74 5d 29 72 65 74 75 72 6e 20 6f 5b 74 5d 3b 72 65 74 75 72 6e 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 7d 28 29 2c 66 3d 66 75 6e 63 74 69 6f
                                                                                                    Data Ascii: tion(){var t,n=e.createElement("fakeelement"),o={transition:"transitionend",OTransition:"oTransitionEnd",MozTransition:"transitionend",WebkitTransition:"webkitTransitionEnd"};for(t in o)if(void 0!==n.style[t])return o[t];return"transitionend"}(),f=functio
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 2e 63 6f 6d 70 65 6e 73 61 74 65 2d 66 6f 72 2d 73 63 72 6f 6c 6c 62 61 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 27 2b 28 74 2e 69 6e 6e 65 72 57 69 64 74 68 2d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 2b 22 70 78 3b 7d 3c 2f 73 74 79 6c 65 3e 22 29 2c 6e 28 22 62 6f 64 79 22 29 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6d 70 65 6e 73 61 74 65 2d 66 6f 72 2d 73 63 72 6f 6c 6c 62 61 72 22 29 29 2c 69 3d 22 22 2c 6e 2e 65 61 63 68 28 73 2e 62 75 74 74 6f 6e 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 2b 3d 73 2e 62 74 6e 54 70 6c 5b 65 5d 7c 7c 22 22 7d 29 29 2c 6f 3d 6e 28 61 2e 74 72 61 6e 73 6c 61 74 65 28 61 2c 73 2e 62 61 73 65 54 70 6c 2e 72 65 70
                                                                                                    Data Ascii: ype="text/css">.compensate-for-scrollbar{margin-right:'+(t.innerWidth-e.documentElement.clientWidth)+"px;}</style>"),n("body").addClass("compensate-for-scrollbar")),i="",n.each(s.buttons,(function(t,e){i+=s.btnTpl[e]||""})),o=n(a.translate(a,s.baseTpl.rep
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 29 3f 24 2f 69 29 29 3f 28 61 3d 22 76 69 64 65 6f 22 2c 6c 2e 6f 70 74 73 2e 76 69 64 65 6f 2e 66 6f 72 6d 61 74 7c 7c 28 6c 2e 6f 70 74 73 2e 76 69 64 65 6f 2e 66 6f 72 6d 61 74 3d 22 76 69 64 65 6f 2f 22 2b 28 22 6f 67 76 22 3d 3d 3d 73 5b 31 5d 3f 22 6f 67 67 22 3a 73 5b 31 5d 29 29 29 3a 72 2e 6d 61 74 63 68 28 2f 28 5e 64 61 74 61 3a 69 6d 61 67 65 5c 2f 5b 61 2d 7a 30 2d 39 2b 5c 2f 3d 5d 2a 2c 29 7c 28 5c 2e 28 6a 70 28 65 7c 67 7c 65 67 29 7c 67 69 66 7c 70 6e 67 7c 62 6d 70 7c 77 65 62 70 7c 73 76 67 7c 69 63 6f 29 28 28 5c 3f 7c 23 29 2e 2a 29 3f 24 29 2f 69 29 3f 61 3d 22 69 6d 61 67 65 22 3a 72 2e 6d 61 74 63 68 28 2f 5c 2e 28 70 64 66 29 28 28 5c 3f 7c 23 29 2e 2a 29 3f 24 2f 69 29 3f 28 61 3d 22 69 66 72 61 6d 65 22 2c 6c 3d 6e 2e 65 78 74
                                                                                                    Data Ascii: )?$/i))?(a="video",l.opts.video.format||(l.opts.video.format="video/"+("ogv"===s[1]?"ogg":s[1]))):r.match(/(^data:image\/[a-z0-9+\/=]*,)|(\.(jp(e|g|eg)|gif|png|bmp|webp|svg|ico)((\?|#).*)?$)/i)?a="image":r.match(/\.(pdf)((\?|#).*)?$/i)?(a="iframe",l=n.ext
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 78 74 65 6e 64 28 21 30 2c 6c 2e 6f 70 74 73 2c 7b 74 72 61 70 46 6f 63 75 73 3a 21 30 2c 69 6e 66 6f 62 61 72 3a 30 2c 74 6f 6f 6c 62 61 72 3a 30 2c 73 6d 61 6c 6c 42 74 6e 3a 30 2c 6b 65 79 62 6f 61 72 64 3a 30 2c 73 6c 69 64 65 53 68 6f 77 3a 30 2c 66 75 6c 6c 53 63 72 65 65 6e 3a 30 2c 74 68 75 6d 62 73 3a 30 2c 74 6f 75 63 68 3a 30 2c 63 6c 69 63 6b 43 6f 6e 74 65 6e 74 3a 21 31 2c 63 6c 69 63 6b 53 6c 69 64 65 3a 21 31 2c 63 6c 69 63 6b 4f 75 74 73 69 64 65 3a 21 31 2c 64 62 6c 63 6c 69 63 6b 43 6f 6e 74 65 6e 74 3a 21 31 2c 64 62 6c 63 6c 69 63 6b 53 6c 69 64 65 3a 21 31 2c 64 62 6c 63 6c 69 63 6b 4f 75 74 73 69 64 65 3a 21 31 7d 29 29 2c 6f 2e 67 72 6f 75 70 2e 70 75 73 68 28 6c 29 7d 29 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 2e 73 6c 69 64
                                                                                                    Data Ascii: xtend(!0,l.opts,{trapFocus:!0,infobar:0,toolbar:0,smallBtn:0,keyboard:0,slideShow:0,fullScreen:0,thumbs:0,touch:0,clickContent:!1,clickSlide:!1,clickOutside:!1,dblclickContent:!1,dblclickSlide:!1,dblclickOutside:!1})),o.group.push(l)})),Object.keys(o.slid


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    55192.168.2.449809141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:27 UTC601OUTGET /wp-content/uploads/Bridgepoint.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:27 UTC931INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:27 GMT
                                                                                                    Content-Type: image/webp
                                                                                                    Content-Length: 5218
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origFmt=png, origSize=12969
                                                                                                    Content-Disposition: inline; filename="Bridgepoint.webp"
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f31f-32a9"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:19:27 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240659
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f4111dfd2cdb-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:27 UTC438INData Raw: 52 49 46 46 5a 14 00 00 57 45 42 50 56 50 38 4c 4d 14 00 00 2f c4 81 16 10 2a bc d3 f6 af bb 1b e7 f9 ff ff ed f7 f7 3e df cf ef fb be 8a cf e9 3e 61 b0 66 cb c0 c2 51 98 53 db dd 92 a1 0b 2c 83 1c 54 17 a6 e5 95 7a 63 99 1d 59 13 46 4d 4a cd d9 2a b0 bc 5b f1 6e 6b 6a 35 73 c2 50 92 aa e5 dd 4e 55 70 59 1e 6b 1d 96 3b 69 c6 9d 47 63 76 15 66 76 7d 46 1e 75 8e 96 3b 83 26 a5 ac d1 a4 d6 6c 99 1d 57 e1 18 5b fb 28 a8 19 8d 97 f1 78 a9 42 fd 01 86 16 4b 57 38 79 83 bf 51 1d 66 cd 92 ab 90 15 a8 48 f5 ce a8 0a ba 56 65 4f 18 6d 95 cb cc 7b 3c 4e 27 ad dc 86 99 97 19 5a 69 4c 15 15 1a 75 e1 92 f3 eb de 09 b3 17 eb 30 2b 0c cb 4c 95 67 54 fa 0f d8 31 bb 0b f4 a2 4f 7b c6 6a b5 da 3a 2c 37 92 24 47 92 5e f3 d7 e7 95 78 05 8e 7c 0a 1e 9c 9d ce 88 ec 3d 48 6f 49
                                                                                                    Data Ascii: RIFFZWEBPVP8LM/*>>afQS,TzcYFMJ*[nkj5sPNUpYk;iGcvfv}Fu;&lW[(xBKW8yQfHVeOm{<N'ZiLu0+LgT1O{j:,7$G^x|=HoI
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: b4 54 40 46 c9 68 68 2e 87 00 e7 c8 44 8c a1 2c ca 34 66 06 7c 87 25 e0 72 e1 fb 07 f4 70 06 36 77 ce 00 30 68 74 f7 32 90 59 f5 5d e1 c7 03 e4 59 5c dd 61 57 39 02 38 3e a1 14 73 86 73 a8 cb 44 66 a0 31 9c af 04 7e e1 e7 3b 02 ec dd 01 0a ca 11 c0 5a 34 e6 88 52 28 33 19 74 86 5c b4 5e 29 74 ea 00 33 c9 11 b8 a6 4b 9d 32 94 c1 2e d1 8b cc 2b 58 3a 07 fd c1 3b dc 1c 81 13 82 3e 1c c0 a6 4f 5f 4f 8d a4 48 62 6f 65 24 3d c8 f5 5d 20 48 b1 83 81 96 6b f9 04 23 e9 40 cd a4 39 02 0a 8c 73 d0 89 a6 2f c0 4e 5d 01 62 58 4c 29 67 48 31 3e 29 32 62 1d 08 50 0d e6 01 ca 21 40 46 29 a2 20 87 54 01 25 0f f9 2e a0 7c 54 21 ac 04 56 06 54 82 aa 81 5a 58 03 a0 ea 8d ea 19 80 31 ae ee 92 3e 29 f6 0f 72 58 15 ec 57 02 f4 0f da 00 8c 62 cd 21 88 df 85 01 b5 67 52 24 06 fe
                                                                                                    Data Ascii: T@Fhh.D,4f|%rp6w0ht2Y]Y\aW98>ssDf1~;Z4R(3t\^)t3K2.+X:;>O_OHboe$=] Hk#@9s/N]bXL)gH1>)2bP!@F) T%.|T!VTZX1>)rXWb!gR$
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 01 38 fc 59 66 f6 31 94 3e e1 31 28 68 28 d6 e4 f1 b4 0c 34 db 51 69 c0 2b 9b cc a0 f3 de 12 a8 e0 28 e8 cd 00 9f 06 17 50 8d f7 0f c6 0b b6 e3 60 65 a9 1e a0 51 a3 4f 84 2c 4e a5 b1 86 63 46 ca 86 f7 a5 18 b4 67 c1 05 0b 9c 09 e8 81 4d 17 42 30 97 e2 6e 12 57 c2 26 4c 56 08 27 1e 61 03 4b 5e 38 82 8a a1 d9 fc ad 79 74 01 a0 de d8 02 20 bc 48 5d ab 09 80 c6 8c 84 0d 17 a9 63 11 52 3f 63 6d 08 ec 6d 60 e4 17 23 07 4d 1d 07 10 06 c5 49 74 b5 c4 d9 b6 99 d1 a4 19 84 cb 74 1c e8 f2 46 cc 8e 8c 8d 56 ac ad 8e 0b 35 a3 a2 2a 9e 24 6d 34 36 ce 57 02 55 d5 b8 c1 bb c0 de 39 db 91 04 e0 ad 2c 07 73 aa 41 de 28 1f c7 a1 d8 db bb 6d 6c c9 21 d8 ef 77 54 b9 a9 1b 25 89 fe a3 f5 7d c1 5e a2 90 46 32 16 f4 1b 7b ab a8 3b 04 71 fb 8d 88 80 9e 67 51 e7 f1 16 63 5a 24 2b
                                                                                                    Data Ascii: 8Yf1>1(h(4Qi+(P`eQO,NcFgMB0nW&LV'aK^8yt H]cR?cmm`#MIttFV5*$m46WU9,sA(ml!wT%}^F2{;qgQcZ$+
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 84 d1 96 82 b5 97 31 8a 9e f3 6f fe ec 39 c5 e2 03 50 a0 3c b7 16 be 9c 82 3a b7 54 7e 24 70 c2 3e 84 1d 23 9f 1b 63 90 b1 60 1b 68 60 63 ea 0b da 84 3d 82 3a ad 22 05 b6 21 05 f4 a8 aa 16 32 11 7a 91 85 b1 37 6a e7 65 84 cc 56 2b 6d dc d5 cc 7a 89 e9 0a d4 6d dd 2a f9 82 6c 73 aa 50 0a 6f 3f 68 4d 40 f7 57 4c d8 b9 af 8c 39 e0 64 35 de ea e1 8c 85 2a 34 18 14 46 6d ad 5e 7a f1 0d d4 95 12 aa 31 36 55 18 c7 a3 86 2f 13 4c f0 ed 16 1c c2 99 a8 3a 6e c7 f0 05 4d 97 2a 89 85 ce 2b a2 77 cf 12 66 3f 35 ed 48 30 8d a5 96 c6 4a e3 6f f7 74 0f a3 57 ab 95 a4 17 75 e5 b4 71 52 aa 7d c2 88 14 4a 3b 8c 01 d4 94 e9 2f fe b9 c8 c2 43 8d 51 97 49 99 bd 51 96 27 34 40 46 db dd 9e 11 de 61 9e 26 fd 1a ea 0e 69 63 38 6a eb 04 20 9c fa ef 30 10 e5 d4 52 e9 af 9d 91 21 6c
                                                                                                    Data Ascii: 1o9P<:T~$p>#c`h`c=:"!2z7jeV+mzm*lsPo?hM@WL9d5*4Fm^z16U/L:nM*+wf?5H0JotWuqR}J;/CQIQ'4@Fa&ic8j 0R!l
                                                                                                    2024-11-18 09:32:27 UTC673INData Raw: e9 35 be 27 4d 96 e5 f4 cb 06 45 52 d3 cd 54 43 bd da c9 8b 65 34 d4 47 83 06 21 98 54 01 aa 6e ff ea 9c 2e 70 77 03 cb bb 45 a0 ea 3c 2f 7a 80 46 6e d8 49 1d 53 4c e3 a6 c3 9d 90 1b 67 b4 a6 b1 06 ee a3 35 bb 45 90 ea 42 2f d5 78 e2 46 d9 f0 6c 90 83 6a f9 d9 0b 24 ba ae b3 b9 f2 61 95 8c b8 b7 58 43 3f fc 4a 17 96 e8 fe e3 e8 45 a6 82 e9 42 6b 23 13 50 ea 30 e1 b8 aa 61 15 cc b6 c2 53 df 79 0c 75 4f 35 55 6d f9 28 13 3f 55 14 50 77 e3 b3 1f 5b 3d 8c 91 83 86 2c ae 5f 68 3f cc 09 16 ec f2 c1 6f 7b 99 f5 fa 34 fa c3 c5 96 98 a6 a4 d8 a5 e0 ef 5d 54 bb 5d f1 c3 7a 70 3d 86 db f3 11 d4 95 8b 1c 80 3f 9f b4 8f aa 98 27 24 f5 33 9e 6a c0 2b 9d 7b ba 24 51 d7 d6 b0 a6 ef a9 10 ab 68 da 50 1d 15 4e c0 75 41 bf 83 ea 1e bc f1 d6 aa aa 5b dd 59 fe 9f 7a 22 23 b6
                                                                                                    Data Ascii: 5'MERTCe4G!Tn.pwE</zFnISLg5EB/xFlj$aXC?JEBk#P0aSyuO5Um(?UPw[=,_h?o{4]T]zp=?'$3j+{$QhPNuA[Yz"#


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    56192.168.2.449810141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:27 UTC414OUTGET /wp-content/themes/finatal/js/libs/swiper.js?ver=11.1.1 HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:27 UTC884INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:27 GMT
                                                                                                    Content-Type: application/javascript
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:49 GMT
                                                                                                    ETag: W/"6656f371-249de"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240659
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f4112fbeeaac-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:27 UTC485INData Raw: 37 63 33 63 0d 0a 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 31 31 2e 31 2e 31 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 34 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 41 70 72 69 6c 20 39 2c 20 32 30 32 34 0a
                                                                                                    Data Ascii: 7c3c/** * Swiper 11.1.1 * Most modern mobile touch slider and framework with hardware accelerated transitions * https://swiperjs.com * * Copyright 2014-2024 Vladimir Kharlampidi * * Released under the MIT License * * Released on: April 9, 2024
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 5b 69 5d 3d 61 5b 69 5d 3a 65 28 61 5b 69 5d 29 26 26 65 28 73 5b 69 5d 29 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 5b 69 5d 29 2e 6c 65 6e 67 74 68 3e 30 26 26 74 28 73 5b 69 5d 2c 61 5b 69 5d 29 7d 29 29 7d 63 6f 6e 73 74 20 73 3d 7b 62 6f 64 79 3a 7b 7d 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 29 7b 7d 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 29 7b 7d 2c 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3a 7b 62 6c 75 72 28 29 7b 7d 2c 6e 6f 64 65 4e 61 6d 65 3a 22 22 7d 2c 71 75 65 72 79 53 65 6c 65 63 74 6f 72 3a 28 29 3d 3e 6e 75 6c 6c 2c 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 3a 28 29 3d 3e 5b 5d 2c 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 3a 28 29 3d 3e 6e 75 6c 6c 2c 63 72 65 61 74 65 45 76 65 6e 74 3a 28 29
                                                                                                    Data Ascii: [i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 20 44 61 74 65 2e 6e 6f 77 28 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 22 78 22 29 3b 63 6f 6e 73 74 20 73 3d 72 28 29 3b 6c 65 74 20 61 2c 69 2c 6e 3b 63 6f 6e 73 74 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 72 28 29 3b 6c 65 74 20 73 3b 72 65 74 75 72 6e 20 74 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 26 26 28 73 3d 74 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 29 2c 21 73 26 26 65 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 26 26 28 73 3d 65 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 29 2c 73 7c 7c 28 73 3d 65 2e 73 74 79 6c 65 29 2c 73 7d 28 65 29 3b 72 65 74 75 72 6e 20 73 2e 57 65
                                                                                                    Data Ascii: unction o(){return Date.now()}function d(e,t){void 0===t&&(t="x");const s=r();let a,i,n;const l=function(e){const t=r();let s;return t.getComputedStyle&&(s=t.getComputedStyle(e,null)),!s&&e.currentStyle&&(s=e.currentStyle),s||(s=e.style),s}(e);return s.We
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 69 2c 61 29 3b 76 6f 69 64 20 30 21 3d 3d 72 26 26 72 2e 65 6e 75 6d 65 72 61 62 6c 65 26 26 28 63 28 65 5b 61 5d 29 26 26 63 28 69 5b 61 5d 29 3f 69 5b 61 5d 2e 5f 5f 73 77 69 70 65 72 5f 5f 3f 65 5b 61 5d 3d 69 5b 61 5d 3a 70 28 65 5b 61 5d 2c 69 5b 61 5d 29 3a 21 63 28 65 5b 61 5d 29 26 26 63 28 69 5b 61 5d 29 3f 28 65 5b 61 5d 3d 7b 7d 2c 69 5b 61 5d 2e 5f 5f 73 77 69 70 65 72 5f 5f 3f 65 5b 61 5d 3d 69 5b 61 5d 3a 70 28 65 5b 61 5d 2c 69 5b 61 5d 29 29 3a 65 5b 61 5d 3d 69 5b 61 5d 29 7d 7d 7d 76 61 72 20 73 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 73 29 7b 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 6c
                                                                                                    Data Ascii: rtyDescriptor(i,a);void 0!==r&&r.enumerable&&(c(e[a])&&c(i[a])?i[a].__swiper__?e[a]=i[a]:p(e[a],i[a]):!c(e[a])&&c(i[a])?(e[a]={},i[a].__swiper__?e[a]=i[a]:p(e[a],i[a])):e[a]=i[a])}}}var s;return e}function u(e,t,s){e.style.setProperty(t,s)}function m(e){l
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 2c 73 3d 61 28 29 2c 69 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 6e 3d 73 2e 62 6f 64 79 2c 6c 3d 65 2e 63 6c 69 65 6e 74 54 6f 70 7c 7c 6e 2e 63 6c 69 65 6e 74 54 6f 70 7c 7c 30 2c 6f 3d 65 2e 63 6c 69 65 6e 74 4c 65 66 74 7c 7c 6e 2e 63 6c 69 65 6e 74 4c 65 66 74 7c 7c 30 2c 64 3d 65 3d 3d 3d 74 3f 74 2e 73 63 72 6f 6c 6c 59 3a 65 2e 73 63 72 6f 6c 6c 54 6f 70 2c 63 3d 65 3d 3d 3d 74 3f 74 2e 73 63 72 6f 6c 6c 58 3a 65 2e 73 63 72 6f 6c 6c 4c 65 66 74 3b 72 65 74 75 72 6e 7b 74 6f 70 3a 69 2e 74 6f 70 2b 64 2d 6c 2c 6c 65 66 74 3a 69 2e 6c 65 66 74 2b 63 2d 6f 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 28 29 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c
                                                                                                    Data Ascii: ,s=a(),i=e.getBoundingClientRect(),n=s.body,l=e.clientTop||n.clientTop||0,o=e.clientLeft||n.clientLeft||0,d=e===t?t.scrollY:e.scrollTop,c=e===t?t.scrollX:e.scrollLeft;return{top:i.top+d-l,left:i.left+c-o}}function b(e,t){return r().getComputedStyle(e,null
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 6f 72 2e 70 6c 61 74 66 6f 72 6d 2c 6e 3d 74 7c 7c 61 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 6c 3d 7b 69 6f 73 3a 21 31 2c 61 6e 64 72 6f 69 64 3a 21 31 7d 2c 6f 3d 61 2e 73 63 72 65 65 6e 2e 77 69 64 74 68 2c 64 3d 61 2e 73 63 72 65 65 6e 2e 68 65 69 67 68 74 2c 63 3d 6e 2e 6d 61 74 63 68 28 2f 28 41 6e 64 72 6f 69 64 29 3b 3f 5b 5c 73 5c 2f 5d 2b 28 5b 5c 64 2e 5d 2b 29 3f 2f 29 3b 6c 65 74 20 70 3d 6e 2e 6d 61 74 63 68 28 2f 28 69 50 61 64 29 2e 2a 4f 53 5c 73 28 5b 5c 64 5f 5d 2b 29 2f 29 3b 63 6f 6e 73 74 20 75 3d 6e 2e 6d 61 74 63 68 28 2f 28 69 50 6f 64 29 28 2e 2a 4f 53 5c 73 28 5b 5c 64 5f 5d 2b 29 29 3f 2f 29 2c 6d 3d 21 70 26 26 6e 2e 6d 61 74 63 68 28 2f 28 69 50 68 6f 6e 65 5c 73 4f 53 7c 69 4f 53 29 5c 73 28 5b 5c 64
                                                                                                    Data Ascii: or.platform,n=t||a.navigator.userAgent,l={ios:!1,android:!1},o=a.screen.width,d=a.screen.height,c=n.match(/(Android);?[\s\/]+([\d.]+)?/);let p=n.match(/(iPad).*OS\s([\d_]+)/);const u=n.match(/(iPod)(.*OS\s([\d_]+))?/),m=!p&&n.match(/(iPhone\sOS|iOS)\s([\d
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 72 73 5b 65 5d 3d 5b 5d 29 2c 61 2e 65 76 65 6e 74 73 4c 69 73 74 65 6e 65 72 73 5b 65 5d 5b 69 5d 28 74 29 7d 29 29 2c 61 7d 2c 6f 6e 63 65 28 65 2c 74 2c 73 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 3b 69 66 28 21 61 2e 65 76 65 6e 74 73 4c 69 73 74 65 6e 65 72 73 7c 7c 61 2e 64 65 73 74 72 6f 79 65 64 29 72 65 74 75 72 6e 20 61 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 61 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 61 2e 6f 66 66 28 65 2c 69 29 2c 69 2e 5f 5f 65 6d 69 74 74 65 72 50 72 6f 78 79 26 26 64 65 6c 65 74 65 20 69 2e 5f 5f 65 6d 69 74 74 65 72 50 72 6f 78 79 3b 66 6f 72 28 76 61 72 20 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 73 29 2c 6e 3d
                                                                                                    Data Ascii: rs[e]=[]),a.eventsListeners[e][i](t)})),a},once(e,t,s){const a=this;if(!a.eventsListeners||a.destroyed)return a;if("function"!=typeof t)return a;function i(){a.off(e,i),i.__emitterProxy&&delete i.__emitterProxy;for(var s=arguments.length,r=new Array(s),n=
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 22 20 22 29 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 65 2e 65 76 65 6e 74 73 41 6e 79 4c 69 73 74 65 6e 65 72 73 26 26 65 2e 65 76 65 6e 74 73 41 6e 79 4c 69 73 74 65 6e 65 72 73 2e 6c 65 6e 67 74 68 26 26 65 2e 65 76 65 6e 74 73 41 6e 79 4c 69 73 74 65 6e 65 72 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 61 70 70 6c 79 28 61 2c 5b 74 2c 2e 2e 2e 73 5d 29 7d 29 29 2c 65 2e 65 76 65 6e 74 73 4c 69 73 74 65 6e 65 72 73 26 26 65 2e 65 76 65 6e 74 73 4c 69 73 74 65 6e 65 72 73 5b 74 5d 26 26 65 2e 65 76 65 6e 74 73 4c 69 73 74 65 6e 65 72 73 5b 74 5d 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 61 70 70 6c 79 28 61 2c 73 29 7d 29 29 7d 29 29 2c 65 7d 7d 3b 63 6f 6e 73 74 20 24 3d 28 65 2c 74 2c 73 29 3d 3e 7b 74 26 26 21 65 2e 63 6c 61 73 73 4c
                                                                                                    Data Ascii: " ")).forEach((t=>{e.eventsAnyListeners&&e.eventsAnyListeners.length&&e.eventsAnyListeners.forEach((e=>{e.apply(a,[t,...s])})),e.eventsListeners&&e.eventsListeners[t]&&e.eventsListeners[t].forEach((e=>{e.apply(a,s)}))})),e}};const $=(e,t,s)=>{t&&!e.classL
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 6f 70 29 66 6f 72 28 6c 65 74 20 61 3d 69 2d 74 3b 61 3c 3d 72 2b 74 3b 61 2b 3d 31 29 7b 63 6f 6e 73 74 20 74 3d 28 61 25 73 2b 73 29 25 73 3b 28 74 3c 69 7c 7c 74 3e 72 29 26 26 4f 28 65 2c 74 29 7d 65 6c 73 65 20 66 6f 72 28 6c 65 74 20 61 3d 4d 61 74 68 2e 6d 61 78 28 69 2d 74 2c 30 29 3b 61 3c 3d 4d 61 74 68 2e 6d 69 6e 28 72 2b 74 2c 73 2d 31 29 3b 61 2b 3d 31 29 61 21 3d 3d 69 26 26 28 61 3e 72 7c 7c 61 3c 69 29 26 26 4f 28 65 2c 61 29 7d 3b 76 61 72 20 47 3d 7b 75 70 64 61 74 65 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 3b 6c 65 74 20 74 2c 73 3b 63 6f 6e 73 74 20 61 3d 65 2e 65 6c 3b 74 3d 76 6f 69 64 20 30 21 3d 3d 65 2e 70 61 72 61 6d 73 2e 77 69 64 74 68 26 26 6e 75 6c 6c 21 3d 3d 65 2e 70 61 72 61 6d
                                                                                                    Data Ascii: op)for(let a=i-t;a<=r+t;a+=1){const t=(a%s+s)%s;(t<i||t>r)&&O(e,t)}else for(let a=Math.max(i-t,0);a<=Math.min(r+t,s-1);a+=1)a!==i&&(a>r||a<i)&&O(e,a)};var G={updateSize:function(){const e=this;let t,s;const a=e.el;t=void 0!==e.params.width&&null!==e.param
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 78 3d 70 61 72 73 65 46 6c 6f 61 74 28 78 2e 72 65 70 6c 61 63 65 28 22 25 22 2c 22 22 29 29 2f 31 30 30 2a 72 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 78 26 26 28 78 3d 70 61 72 73 65 46 6c 6f 61 74 28 78 29 29 2c 65 2e 76 69 72 74 75 61 6c 53 69 7a 65 3d 2d 78 2c 63 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 6e 3f 65 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 22 22 3a 65 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 52 69 67 68 74 3d 22 22 2c 65 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3d 22 22 2c 65 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 54 6f 70 3d 22 22 7d 29 29 2c 73 2e 63 65 6e 74 65 72 65 64 53 6c 69 64 65 73 26 26 73 2e 63 73 73 4d 6f 64 65 26 26 28 75 28 61 2c 22 2d 2d 73 77 69 70 65 72 2d 63 65 6e 74 65 72 65 64
                                                                                                    Data Ascii: x=parseFloat(x.replace("%",""))/100*r:"string"==typeof x&&(x=parseFloat(x)),e.virtualSize=-x,c.forEach((e=>{n?e.style.marginLeft="":e.style.marginRight="",e.style.marginBottom="",e.style.marginTop=""})),s.centeredSlides&&s.cssMode&&(u(a,"--swiper-centered


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    57192.168.2.449811141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:27 UTC622OUTGET /wp-content/uploads/Fvlcrum.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:27 UTC926INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:27 GMT
                                                                                                    Content-Type: image/webp
                                                                                                    Content-Length: 2388
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origFmt=png, origSize=5109
                                                                                                    Content-Disposition: inline; filename="Fvlcrum.webp"
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f32c-13f5"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:19:40 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240659
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f4116dbb4754-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:27 UTC443INData Raw: 52 49 46 46 4c 09 00 00 57 45 42 50 56 50 38 4c 3f 09 00 00 2f 6d 80 16 10 26 ca da fe 9b 96 9c ba 93 d8 a8 aa b3 7e ff 5d 71 5d 45 ee ff 5e ea ec b5 f7 5a 67 9f 8e f1 8f 6a 14 db 36 6b dc 3d ea 51 6c 27 a3 7e fa 2a 62 5f 80 6d 73 9c a1 ed 1a c5 36 4e d8 dc 1d fb 06 3c cf cc b6 6d 5b 8d 51 ac 51 ef d1 8a 87 5d 99 35 46 b1 6d 1b 35 6c 66 64 5b 35 8a 65 47 92 24 59 b1 a8 d1 81 bd e6 6d 77 45 44 73 f3 8b 00 48 ac 6d 5b b5 1a 7a 82 b8 3c e4 bd 33 d7 7d b8 b5 90 36 d2 ba 04 00 00 08 36 b1 6d db b6 6d db b6 6d db b6 6d db b6 6d db b6 bf 82 e0 b6 91 23 49 be 30 71 db 9d aa 6b 66 7f c0 0d 3c 94 7c 6d 60 f1 eb 1e 37 ee ba 00 ce 86 08 42 2d 7a a8 91 ea 11 48 21 4e ac 6c 06 71 6f 68 50 1c d9 13 d5 3f aa ff 06 3a 15 66 9f cc 06 95 4d 50 f5 4b 90 34 63 fe 88 f1 c3 a2
                                                                                                    Data Ascii: RIFFLWEBPVP8L?/m&~]q]E^Zgj6k=Ql'~*b_ms6N<m[QQ]5Fm5lfd[5eG$YmwEDsHm[z<3}66mmmmm#I0qkf<|m`7B-zH!NlqohP?:fMPK4c
                                                                                                    2024-11-18 09:32:27 UTC1369INData Raw: 60 40 09 d0 ab f1 23 25 03 dd 02 de d5 3d fd 84 f7 18 71 3f c0 08 59 3e 92 e6 47 52 99 b0 4d 51 ea 19 1e 52 ef f5 09 1a 9a 43 04 9a 4d f5 23 ad d1 09 3d a1 19 d6 c0 ab 42 20 4a 58 05 e9 c7 f7 40 e6 25 41 69 78 0c be 27 d0 e3 0e 95 10 0c bd 18 df 1b 19 d2 2d e4 58 c7 d3 4f f8 88 53 19 1b d4 f2 d0 81 f1 bd 13 02 80 56 68 96 5c f2 b5 81 45 94 b8 eb 3f 08 81 7b fb d1 b5 1b 4e d7 55 b3 b0 56 cb 61 0c 22 c7 3e 40 11 ec 43 bb 16 a4 f7 ed 61 9f da ce 60 af 33 d7 7a 0e 8c 08 51 c7 fb 4f 78 22 2f d8 9d f6 5d 64 3f a4 0e da 8b 2d 08 79 72 42 7d da b1 c6 40 67 20 9b e9 22 11 1e 2d 96 12 b4 a1 bd 95 4a b6 3a 43 07 cc bc 2b 49 03 da d6 36 98 09 cd 89 bd c4 63 ba b3 ad 2d 50 eb 79 da 5d 43 3a c9 5d eb df 03 96 ed 12 67 47 fc 08 b8 d2 f6 38 0a a8 1a eb a0 0b 74 48 dc 3b
                                                                                                    Data Ascii: `@#%=q?Y>GRMQRCM#=B JX@%Aix'-XOSVh\E?{NUVa">@Ca`3zQOx"/]d?-yrB}@g "-J:C+I6c-Py]C:]gG8tH;
                                                                                                    2024-11-18 09:32:27 UTC576INData Raw: 35 2d d2 cb ae cd 0c 97 e6 dd 81 1a 37 2e 67 ef 0d 47 98 51 07 96 49 a8 73 37 d9 7c 07 1c 8c 41 18 82 fa 5d e9 0a 87 4a 5a da 7e 2c 09 16 47 a9 e2 3c 39 48 1a ac c6 47 0f b2 02 27 df f1 99 3a 54 be f7 a2 6c 98 4e a2 95 88 d1 71 87 34 0a 95 4d 3e 39 ce 41 27 23 ce 03 01 d9 6b e2 de 71 c4 89 2f ff 5d 8a 50 5c a8 9a dd 30 5d 95 47 52 50 87 54 59 2c b1 f6 22 61 48 2d 56 99 3a 80 f8 84 76 a4 8f 24 75 8b 89 2c ae fd 55 09 ad 1d 66 54 35 2a 7a 0c 32 4f 56 24 a9 18 ca 3e 91 42 1e 27 20 77 d1 b2 eb 0a d9 b8 cb e1 9b 9f ad e3 79 46 62 8e 1d d8 aa 13 0c 0b ac 88 14 b1 55 ea b0 7e 4d 8e 19 f0 6f 71 76 44 27 4e c0 b9 a7 4b 51 f2 cf 06 c6 76 fd 7b da 57 fd bf 4d 6a ef d6 71 27 b8 1c 4d b4 4c 40 6a 81 5a 2d 87 b1 95 c2 1b 89 ef 7f e0 8e 64 21 c3 af 73 2e d8 80 1b a8 c2
                                                                                                    Data Ascii: 5-7.gGQIs7|A]JZ~,G<9HG':TlNq4M>9A'#kq/]P\0]GRPTY,"aH-V:v$u,UfT5*z2OV$>B' wyFbU~MoqvD'NKQv{WMjq'ML@jZ-d!s.


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    58192.168.2.449812141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:27 UTC392OUTGET /wp-content/uploads/Inflexion.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:28 UTC856INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:27 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 6121
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origSize=8171
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f332-1feb"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:19:46 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 2264
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f4119bc6a915-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:28 UTC513INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f1 00 00 00 5b 08 02 00 00 00 2d 2e f4 d6 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 17 93 49 44 41 54 78 da ec d8 3b 6b 14 51 18 c6 f1 11 89 97 4e 10 0b 41 b0 11 11 1b 0b c5 ce 52 b0 b0 d7 20 76 96 b6 0a 7e 01 c5 0f 60 61 a3 45 2a 2b 41 0b 21 c9 18 8d ab 48 4c 8c 78 61 41 03 26 31 e4 b2 d9 9d 9d 33 59 e7 76 de f7 79 5c c8 c6 88 9d 56 39 f0 fe 86 29 a6 9e 3f 87 87 13 d1 98 7f 07 12 54 b0 4f 09 e6 de 03 c2 9d 21 b2 df 63 fe 8b 28 01 4a af f6 9f bb ae 52 55 d0 9a 36 21 01 fb 80 df 1f ca d4 cb 64 27 7f b9 de 2d 14 24 48 58 d3 26 ac a2 41 80 ca 1a ac 81 b8 d5 bb fd 65 65 ad 10 50 38 60 e7 b4 09 87 90 04 85 22 c4 74 5a dc 68 ae 8f 2c 3a 85 52 49 aa 35 6d
                                                                                                    Data Ascii: PNGIHDR[-.sRGBgAMAaIDATx;kQNAR v~`aE*+A!HLxaA&13Yvy\V9)?TO!c(JRU6!d'-$HX&AeeP8`"tZh,:RI5m
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 07 f3 d9 91 17 2e 1a df 38 fe da 4d a5 15 89 1a 84 35 6d 02 01 6e 83 f3 7a f3 5b be 3b ce 76 c5 ee 58 a3 bd 50 78 62 30 45 ac 69 13 0a 25 a1 84 90 4b 79 79 f1 43 37 1a 4b a2 d8 9d 7e d7 5d a8 4a 50 c0 4d b6 3d 4c 08 40 82 dc 6c 7a a6 27 a7 1a c9 ae f1 9f 7b e2 ec da 6c 96 43 c1 9a 80 c2 9a 36 81 25 2d 20 9f b5 f2 83 13 69 f4 8b 9d fb 79 69 1b 0c 03 38 fe d8 d2 6e 0e 54 3c 88 20 28 08 65 bb ad 83 1d ea 5f e2 c1 cb 6e ba 51 77 16 9c 67 29 f8 37 e8 61 67 8f 1e 56 d7 74 65 9b 0c 61 13 d9 4c 61 1a 0a 0d ac 2d eb af a4 ad 36 7d f3 e4 79 16 5b b5 95 0e af 0d e4 fd 12 48 0e b9 e5 c3 4b 78 f2 12 c5 84 54 eb f5 e9 df 86 4d 4c bd b1 1d 22 4a d3 1e 48 08 a1 aa ea de de de ca ca ca e2 e2 e2 cc cc cc f8 f8 b8 ae eb 7c 3f 4d d3 d6 d6 d6 de dc e6 5e ef ee ee 22 a2 1f 2c
                                                                                                    Data Ascii: .8M5mnz[;vXPxb0Ei%KyyC7K~]JPM=L@lz'{lC6%- iyi8nT< (e_nQwg)7agVteaLa-6}y[HKxTML"JH|?M^",
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 25 bd 25 a9 4f 5c a2 55 d4 46 61 9a 9f 1d 6b b4 b9 d1 4e 69 45 a9 95 2b ae 73 8b 87 5b d0 18 92 f4 2d 4f ff f3 cf 3f e7 9e 39 f6 f6 f0 c3 0f d3 76 7e 99 37 6f 9e fd b1 74 8e 5f 43 e3 bd bd 48 24 62 7a d4 d9 d9 09 0f 2c a2 e6 cc 99 f3 e8 a3 8f 4e 9f 3e fd 99 67 9e 79 ef bd f7 c8 f9 e1 ef 89 44 22 0b d3 03 07 0e b4 d3 8e 77 da 69 27 b2 90 4f 3a e9 24 33 9b da da da ce 3c f3 4c e1 10 59 cb ca f3 e0 91 93 16 77 ea a9 a7 0e 1d 3a 54 78 34 64 c8 10 d2 44 6f b8 e1 06 f2 42 cd ee c5 85 4e 3f fd 74 e1 5f e0 d5 4b 4c f3 38 a7 4d 9b 36 65 ca 94 d1 a3 47 77 77 10 81 34 57 8e 39 e2 eb 33 68 bb 3b 3a 49 e7 58 99 df 2e 9d 72 ca 29 b1 58 2c ff 83 b2 31 43 9f b2 32 22 58 17 86 30 d2 f1 1d 6a 63 ff fe 5a 4b e9 59 42 d1 9f 7e fa a9 fd 70 33 ba fd f6 db 7d 91 47 5b 68 11 8f
                                                                                                    Data Ascii: %%O\UFakNiE+s[-O?9v~7ot_CH$bz,N>gyD"wi'O:$3<LYw:Tx4dDoBN?t_KL8M6eGww4W93h;:IX.r)X,1C2"X0jcZKYB~p3}G[h
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 82 89 ca ca 95 10 07 70 98 fe f5 fa eb af d3 0a ef 1e 59 6e a6 9d 1e 0b 5b 0d f9 17 11 20 32 23 dc 62 79 ea 83 69 a2 54 c2 a3 f9 f3 e7 fb 2a 6f 77 f0 c1 07 2b 7e 24 67 b1 ca 84 69 fa 08 cf 41 31 d2 2c ed fd ee 50 dc 7a eb ad c2 a1 63 8f 3d 96 86 67 f5 c7 14 1f 14 f1 38 d8 c8 90 e9 c5 61 4b 4a 3f be c1 72 a0 b1 d0 75 11 fe 39 79 79 bc c3 d0 31 cf 52 96 8c 69 4c b2 70 eb ce 3b ef 34 0b 12 3e 83 37 8a 8f 67 9c 27 d3 c4 f8 7d ed 85 f1 7a ef 9d 17 c5 34 a0 78 27 d6 dc 5e 35 01 7c 25 a8 f7 f4 d3 4f 97 09 d3 18 54 c5 c6 d0 e4 02 b2 dc 98 c7 33 51 5b 84 db 87 49 ee 6e 00 10 17 52 82 42 d8 1e 6b 20 19 06 b5 1f be d1 06 54 47 31 cf d6 01 16 6d c4 a2 1f bf 8c a7 4c dd ae ec 28 4b c2 34 f6 98 88 bb 62 68 14 63 e9 4b 0f 3e f8 a0 70 eb fc f3 cf e7 d1 f7 c8 34 6b 33 06
                                                                                                    Data Ascii: pYn[ 2#byiT*ow+~$giA1,Pzc=g8aKJ?ru9yy1RiLp;4>7g'}z4x'^5|%OT3Q[InRBk TG1mL(K4bhcK>p4k3
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 49 73 4a be c7 4d 37 dd 54 8c d3 45 a7 09 b7 70 af d9 30 0f 98 ee 03 a6 5f 7b ed 35 c5 28 c2 13 f9 f2 bd ea 7e 7c df 99 1a 5d 1f 11 a1 08 e6 19 a6 f9 d9 b1 32 12 8a 74 80 b4 75 2e 4b 27 b8 a4 3c 23 2c eb dd 77 df 0d 76 25 61 9a 9c 41 5a 5d aa bc 3c 96 fb 4a 57 23 d6 2a fc af 80 e9 3e 60 da fe ca 18 65 c1 c4 a9 cf de 2c 4d 6a 3c fa 1d fe 46 34 b3 34 c4 fd 18 bf 3c d6 a6 4b a7 83 c2 01 7b e5 31 91 93 4d e6 4c 49 98 26 8d 8e b0 ac 92 c9 53 b0 d3 c5 11 46 46 88 c2 09 7e dd cf 8b e9 9b 6f be b9 4c 98 96 52 32 ed f2 48 94 62 3f a4 25 15 53 3c bb fb d6 19 5b 3a 92 bf ac 69 16 a1 58 26 49 ba 62 6e b4 32 92 30 a5 da f9 14 4b 10 6e b1 0e 03 c7 e2 99 e6 2f de 2c 7e 62 7c 05 b8 1f cc 69 4a 14 0f c7 9a e3 aa 26 da ee 99 2e a7 fc 69 b5 f0 12 b9 8b de 0d c5 c2 b0 a6 d3
                                                                                                    Data Ascii: IsJM7TEp0_{5(~|]2tu.K'<#,wv%aAZ]<JW#*>`e,Mj<F44<K{1MLI&SFF~oLR2Hb?%S<[:iX&Ibn20Kn/,~b|iJ&.i
                                                                                                    2024-11-18 09:32:28 UTC132INData Raw: 49 f9 b7 15 f1 8a 10 79 d2 71 27 d3 d7 ae d0 0c 03 9a 53 01 d1 01 d3 fd 4b 46 4b d2 f8 e3 a2 ae c8 1d 3f 5d 07 5b 2a 7f ac 6c ee 08 7a 27 60 ba 5f 6e 88 d7 47 93 3b 54 85 ad ba 61 ad 22 d4 0a d6 d6 8f d6 66 a4 82 fe 09 98 ee 8f 32 5e dc d0 3a a1 31 32 61 71 ec a7 9f 65 ad 0f ac 6d 0d 36 59 02 a6 fb ab 92 86 ec f0 fc 04 4e 74 ef e9 ff 29 1c 27 b7 62 4e e7 ad 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                    Data Ascii: Iyq'SKFK?][*lz'`_nG;Ta"f2^:12aqem6YNt)'bNIENDB`


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    59192.168.2.449814141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:28 UTC397OUTGET /wp-content/uploads/Livingbridge-1.jpg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:28 UTC871INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:28 GMT
                                                                                                    Content-Type: image/jpeg
                                                                                                    Content-Length: 3936
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: status=not_needed
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f33d-f60"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:19:57 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240660
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f413ca772c94-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:28 UTC498INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 84 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 00 5b 00 be 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 05 08 03 04 07 02 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 da 90 00 03 15 0d 5f 5c 3f 74 58 d3 a3 c5 d9 c0 97
                                                                                                    Data Ascii: JFIFHH%# , #&')*)-0-(0%()((((((((((((((((((((((((((((((((((((((((((((((((((((["1_\?tX
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 02 05 00 06 11 12 13 14 15 21 35 36 40 07 22 31 34 10 23 24 30 32 20 25 43 52 55 ff da 00 08 01 01 00 01 0c 01 ff 00 5b 5a 0b 2b 78 19 09 d4 de 4d 16 fa 78 45 44 87 19 22 b5 bb 9a 33 2c d8 99 0a 5a 3f 25 48 1b 08 cc 26 d0 d7 72 de 60 fd 97 3c 6a 5b 2c 48 da 64 be 9f 16 50 2a 55 3e 5c 0f c5 c3 4f a8 a7 ee 99 08 78 0e be 79 89 03 1b a0 9b f3 2b b4 1c a6 0a fc 6d 3b 59 91 3d 3d 72 f3 c2 ba 29 b7 3d 16 68 05 b7 d8 7e 2c 7c b9 1e 39 6f 7d ac 26 bb c3 f9 c1 94 49 df 4a 19 bb dd 40 b2 2a ab fb 75 c7 49 d4 a5 dc 6a 88 c4 8e 82 d0 c0 0e 65 d5 b2 c3 83 06 b5 8a c7 4a c4 44 32 9a cc c7 f5 00 19 38 b7 93 22 f4 b7 92 e5 cf fe ff 00 34 e1 8f 77 3f c3 6b f8 cb a4 8b 19 ad dd 66 c7 34 2f 2f ed 35 88 ec 19 69 eb 4c 3d 75 76 52 86 14 b7 16 f9 e8 f8 77 55 47 34 06 a0 89 e4
                                                                                                    Data Ascii: !56@"14#$02 %CRU[Z+xMxED"3,Z?%H&r`<j[,HdP*U>\Oxy+m;Y==r)=h~,|9o}&IJ@*uIjeJD28"4w?kf4//5iL=uvRwUG4
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: b4 2d fd b0 d2 cc c7 66 40 e7 10 28 2b 76 b8 9b 95 48 59 99 ed 26 5d 35 bc 1d 9a a9 1b 04 74 96 b0 cc 15 84 c3 69 a4 d7 02 0e b5 e3 e8 08 6d 4b 6d 40 ef 85 ef de 20 dd 32 59 c1 c4 7a e8 71 43 b0 c7 93 37 c4 b1 22 60 9b 34 cb 05 cd a5 bc 28 03 7d e7 84 6d 08 a3 c4 88 db 32 51 a0 eb 15 11 35 2c 4b 2a 6b 68 b5 c3 d0 57 cd cd 02 f5 fd a0 60 75 30 da 23 d6 53 83 8d 86 25 a5 89 b9 38 7a 63 b7 68 ba 07 aa 8b 41 03 59 8f 66 56 1e f4 16 a8 95 2e e5 1b f8 ef f4 2c 51 c6 28 63 14 98 39 ae 21 7b 0e e3 04 69 19 8d a2 0e ed b1 ec 0b 97 b3 90 b0 2e 7d 95 d6 7d 0c e0 75 a9 da 21 bc dc d1 83 7e fc 87 05 51 52 63 a5 7b f6 43 73 e6 35 ec de 88 dd db c4 57 45 14 59 34 de 63 68 17 9e 27 f8 87 06 43 51 c8 ed 61 5e d8 a3 1c 28 0e de 47 36 50 33 52 d1 d8 21 39 ca 0d eb c6 01 22
                                                                                                    Data Ascii: -f@(+vHY&]5timKm@ 2YzqC7"`4(}m2Q5,K*khW`u0#S%8zchAYfV.,Q(c9!{i.}}u!~QRc{Cs5WEY4ch'CQa^(G6P3R!9"
                                                                                                    2024-11-18 09:32:28 UTC700INData Raw: f1 00 75 70 04 a2 12 23 23 8d 8c 44 18 25 28 31 50 cf 48 c1 d8 19 c5 6f 2c 0d 3c 26 32 10 25 56 03 13 96 fd 29 9e 93 31 38 21 1a 44 91 31 20 04 a4 6b c3 c3 92 49 83 ad 7c 1f ec f1 81 1c 98 ff 00 9c 90 31 0c b6 3e db 0f d8 fa 4c 10 cf 0a 0a ff 00 0f 87 e1 f6 ee c3 84 18 2f 20 1e 1c 19 ab 42 40 c0 98 ba 15 3e 08 25 70 c8 97 12 e1 a5 a4 24 27 bd 36 bb b8 4d 80 2c a1 e0 a7 70 61 64 1e a9 47 04 e0 55 e3 4e 38 1b 28 99 35 18 a8 a1 08 8f 63 05 5d c2 11 3e d8 a6 c3 cc 40 00 bc 25 fb fc 23 55 41 89 d6 33 35 9a 77 c0 b8 81 10 35 b1 c9 17 e3 d2 8c a3 60 50 eb 13 84 4f 81 2f 6a 91 18 fa 56 64 53 12 15 a5 4c 15 6e 2b 09 62 d7 56 6f 24 f4 d7 66 3d 7c 3f d9 e3 e0 29 9d 75 aa 4c ee 5a 5d dc b9 7e 5a 2f 23 d1 1e 9f 1f 00 b2 ba 40 b9 13 1c a6 e5 e5 46 54 e9 b5 7a f0 93 6a
                                                                                                    Data Ascii: up##D%(1PHo,<&2%V)18!D1 kI|1>L/ B@>%p$'6M,padGUN8(5c]>@%#UA35w5`PO/jVdSLn+bVo$f=|?)uLZ]~Z/#@FTzj


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    60192.168.2.449813141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:28 UTC389OUTGET /wp-content/uploads/Astorg.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:28 UTC857INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:28 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 9127
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origSize=13461
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f31d-3495"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:19:25 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 2265
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f413dae46b6a-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:28 UTC512INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4f 00 00 00 5b 08 06 00 00 00 f3 fd 07 cb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 23 51 49 44 41 54 78 da ec 5d 0d 70 5c 55 15 7e 5b 40 41 f9 93 8a 2d c9 bb f7 a5 69 a5 18 da dd 73 36 69 89 88 44 e5 2f 64 cf 79 6d b1 11 05 14 04 07 1d 44 45 91 11 67 1c cb 20 23 03 8a 83 a3 23 50 07 46 64 c0 5f 3a 20 7f a2 62 e5 4f 51 10 11 10 45 45 81 22 02 6a 05 52 68 4b 9b e2 fb ae 6f 69 dc be dd 6c 37 d9 cd 8f f7 9b b9 b3 d3 49 f2 f6 fe 9c f3 dd ef 9c 7b ee 6b e0 e1 51 0b b6 18 97 2c eb 90 21 fd bb 29 e8 fe 81 87 87 87 87 c7 28 58 b1 62 86 61 5d 69 59 86 3d 79 7a 78 78 78 d4 89 b6 fc d2 7d 0d e9 93 96 f5 65 4f 9e 1e 1e 1e 1e f5 60 70 70 07 c3 7a be 65 1d f6 e4
                                                                                                    Data Ascii: PNGIHDRO[sRGBgAMAa#QIDATx]p\U~[@A-is6iD/dymDEg ##PFd_: bOQEE"jRhKoil7I{kQ,!)(Xba]iY=yzxxx}eO`ppze
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 8c 16 0d cc 8e a2 be 9d 27 78 2d 73 a8 1e 80 6d 75 76 0f ee b1 4f b7 bc 3e c0 5c 8f b0 d3 b6 45 4b 67 a6 3f 7b 0d ec 6f 0a da 5e 2d e4 60 5b 18 ff bc c5 fd bb cf 4b ec 0e 7e 17 15 8e e8 80 4d 62 9d 6c 71 d9 3e 98 83 99 f3 e3 dd a2 e8 f8 d4 16 83 5c f3 fb 84 35 39 74 0f c7 0d 8b d1 a7 25 ae 4f 65 1f c1 5a a1 cf ff e5 85 ee e9 b6 2e ff 4b 96 70 9a 30 5f 5a 10 72 fc fe 90 f4 02 4b fa ed 90 f5 66 c3 72 a7 65 f9 8d 21 7d c8 b0 fe 11 39 35 7c 1a d2 df 5b 92 df 1a d6 bb 0c cb 4f 2d e9 0f 0c c9 15 21 e9 97 2c eb 47 6c 5e df 91 92 ce 9e ce a8 27 1d 06 77 68 db ef 90 99 b6 58 ea 0e 49 4e 31 c5 f8 2b 86 f5 7b 50 6f 86 e4 17 96 f5 be 74 8c 7f c2 98 f1 69 58 1e 4e da ef 92 76 af 21 fd 79 d2 7e 62 59 ae b1 a4 97 85 a4 e7 84 1c bf 1b 24 15 76 1d be 97 33 98 16 01 04 6e
                                                                                                    Data Ascii: 'x-smuvO>\EKg?{o^-`[K~Mblq>\59t%OeZ.Kp0_ZrKfre!}95|[O-!,Gl^'whXIN1+{PotiXNv!y~bY$v3n
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 90 37 ed 29 75 06 75 c2 b2 9e 6a a8 fe b0 ad 51 f2 4c 95 cf da da cf 10 84 c2 9f c7 26 3c 1e 85 fc a9 62 7e 10 9b 76 45 3f 1f 8d 12 92 c6 81 1c 54 69 d0 38 dc 41 12 84 00 be a7 82 08 36 bb 10 b4 28 1f c6 c6 1f b4 1a 50 db ac fd 69 9e 76 43 45 8a e4 7e 4b f1 72 f4 1d c2 a5 1e 5f 9b 85 c3 23 44 28 a4 b7 23 57 0f b2 6d 24 6d 00 b5 07 61 55 29 32 a0 7c c3 64 ae 6c f1 88 7d c6 98 ba c9 41 11 97 c7 5e 0e fb 0d c7 1f 1a 29 28 90 d2 c3 77 d6 b0 c5 8d 36 af 12 34 1b 51 d7 c0 6c cb 7a ae 61 f9 f7 b6 0e 85 49 92 1f 45 cd 0c 65 e0 28 14 77 19 92 f3 2c 12 dd 5c 53 21 ad 03 e1 05 63 84 ab 10 40 5a 82 f5 89 b2 d3 4c 82 86 7c cf 05 d8 85 27 1b 79 3a 25 43 fa 0f fc de 28 29 97 b3 c7 48 9e e9 01 8f 7e ae b2 2a 20 25 b4 5b a1 b4 c6 f9 70 2a 87 71 c3 ce 6d 05 51 23 d7 6d 8a
                                                                                                    Data Ascii: 7)uujQL&<b~vE?Ti8A6(PivCE~Kr_#D(#Wm$maU)2|dl}A^)(w64QlzaIEe(w,\S!c@ZL|'y:%C()H~* %[p*qmQ#m
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: aa c2 c1 0b 55 82 9a 98 66 e4 59 f1 1f 7e 65 e5 3a 87 71 af 7b 94 5d 7e aa 92 67 ce b0 7c 11 69 89 91 b9 24 94 1d 4d e3 57 60 4d 7a f2 c4 2b ca f0 c6 ad 1a b7 c9 ee 9d b8 43 09 a0 6f 47 bc 15 a8 c6 25 8a 35 38 58 1d 53 31 7c a1 6a 5e d1 ad 87 7b c1 49 0b e1 2a 43 58 6e ab 6e 23 f2 97 d1 0f 36 a7 19 79 e2 8e b0 e5 f4 76 40 95 90 7d 2e 0a 70 6b 62 ca 92 e7 0c 43 f2 1f f2 ce 9e 35 8a 20 0e e3 73 f8 19 04 5f 6e f6 2c 44 10 31 37 b3 7e 88 28 3b ff dc 15 6a e5 17 10 f1 03 58 89 ad 85 82 12 4c 93 42 49 27 62 8a 08 41 6c 44 0c 12 49 61 6c 7c 45 21 90 34 a9 12 d2 e4 9a f0 cc 5d e0 92 90 67 76 53 cc dd ee 3e 90 e2 08 1c 7b 3b 33 cf ce cc fe 9f df cc 1d 8c df c9 5a cb 76 2f ab fa 68 ec cc 53 db 8e a0 3d 49 54 75 36 02 b2 8f aa 5f aa 23 bd e3 26 1c 48 78 f1 09 07 ef
                                                                                                    Data Ascii: UfY~e:q{]~g|i$MW`Mz+CoG%58XS1|j^{I*CXnn#6yv@}.pkbC5 s_n,D17~(;jXLBI'bAlDIal|E!4]gvS>{;3Zv/hS=ITu6_#&Hx
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 77 aa df e1 45 b8 cb e3 f6 bf 18 c0 13 bc 63 ca cd 5f 1b 53 1f a8 a3 9b e7 6b 34 33 40 4e 80 ff 58 1b 50 a9 51 c3 be 1c 74 58 5f d4 04 79 75 95 7a 26 9f ab 53 4d f0 ac 02 9e 5e 8d e0 89 91 01 81 61 c6 f9 cc 3c f1 e8 e9 ac c1 93 1a 2b 01 2f 49 bd 91 27 31 c0 2c 10 71 9f 5f ee 6e c7 4d d1 e6 48 8c 60 fd 8e 95 45 1e 1d 9d d5 76 73 f5 3b f8 82 30 19 ce 3b 78 e2 33 1a 0b 3c d5 eb 06 5a d5 44 10 46 69 83 e7 80 6b f0 c4 48 e7 26 78 ce 0b a4 41 69 a7 ed 98 62 c8 b8 de 00 c4 66 f4 db a2 f6 ec d3 76 ba 50 de 1a aa 87 91 92 cc 00 99 9c c4 73 a3 0e 8c 54 1e b3 dd 3d 2b a1 c1 5b a8 3d 95 f2 07 26 5c 82 6b 67 e9 06 5a 80 c9 05 05 9e 00 34 bf 04 96 84 dd d0 6b c7 94 b6 bf 5c 2f e0 59 14 ea 4d 53 da 8e 71 c0 8d 0c 9e 28 25 20 fb a2 9f a9 7e d2 76 94 ba b0 5e 1d d4 3c d5
                                                                                                    Data Ascii: wEc_Sk43@NXPQtX_yuz&SM^a<+/I'1,q_nMH`Evs;0;x3<ZDFikH&xAibfvPsT=+[=&\kgZ4k\/YMSq(% ~v^<
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 62 92 c1 0c 0e 13 70 53 09 20 b7 de 40 81 d1 71 52 9f 80 f1 e8 05 34 fa f2 04 9e 15 76 0e e4 c9 49 8c 0c 16 da 9e ea 49 8b 72 08 d1 8f 3d f0 44 5a ee 73 f5 09 51 68 fd 86 e6 71 35 c1 33 dd d0 c6 b8 42 1d c6 66 ac b6 39 2d 68 dc 2b 46 d6 7d c4 3a b8 a0 15 33 d6 03 33 af 30 72 a2 ea 73 68 a5 55 36 32 4d d0 61 a2 83 49 f5 3f c8 4b 2b f3 da f3 06 9e 5a b0 71 9e 28 ed 7c 98 95 c6 3d 28 77 3e 10 08 f5 87 6b f0 44 14 56 71 b9 0d 5a dc 44 60 12 f2 89 c4 53 a5 09 9e 36 46 73 1c 0a aa 67 03 d7 5a 2d 8e 83 f6 cb 51 3b 6e 9f d9 8f bd fd a7 80 51 28 b8 e9 24 1d e8 ab b7 b8 e7 7b 6a 4e ec d7 89 7c d8 50 ee 46 96 96 47 f0 c4 fe 87 39 0d e3 32 29 4b 1d 25 78 e1 b6 9b aa 87 70 a8 ba 07 4f 7d a2 fa 42 ee 83 9a 24 61 61 0c af d8 d8 b3 dc 4b 88 3c 81 a7 bf 61 e7 52 dc fc 9c
                                                                                                    Data Ascii: bpS @qR4vIIr=DZsQhq53Bf9-h+F}:330rshU62MaI?K+Zq(|=(w>kDVqZD`S6FsgZ-Q;nQ(${jN|PFG92)K%xpO}B$aaK<aR
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: cc 4f e9 8a d9 b3 74 0f 34 79 96 98 22 c8 48 a0 15 97 4e f5 7d 31 57 ca 66 f3 f8 fb 77 3a 27 dc 82 58 83 71 e9 fe fa 5b ff 67 28 8b 2f 32 7d 90 35 78 05 57 f9 1d 76 cf e4 bd 6e 27 d1 9e 35 f1 ac 16 2c e9 00 b4 e3 0d 24 da ef 13 ec 42 6a a4 d7 24 c6 df 82 3f 94 7a 6c 16 e0 36 5f 54 b4 17 c8 93 df 4f 77 cc 5d 25 4d 88 c9 f8 1f 61 5d 05 6b 2e 6a ed 21 70 32 27 73 fe 3a da 32 54 fc 42 5d 4d dd 33 ed 99 3b ee 26 36 0a 6b 00 4b 11 a1 8f d1 a5 31 f9 1b 38 f0 20 f0 7e bf 34 b9 b0 10 3d 01 36 74 26 a9 db 87 e8 06 bc cf 88 03 8a 8d 03 01 f0 ee 69 fd 4c c7 48 5c 2d fd d6 06 0a 64 08 03 93 2c de 0a 10 f2 ac 14 76 94 96 fa fd 15 fd cf 55 82 b0 f9 f8 56 6c b3 d3 f8 2a 69 ac b8 d5 9c 60 b8 e5 43 07 dd e1 2f 52 96 4b 90 70 43 ba 1a f1 03 9b be 3f 14 f1 44 cf a5 f5 30 cf
                                                                                                    Data Ascii: Ot4y"HN}1Wfw:'Xq[g(/2}5xWvn'5,$Bj$?zl6_TOw]%Ma]k.j!p2's:2TB]M3;&6kK18 ~4=6t&iLH\-d,vUVl*i`C/RKpC?D0
                                                                                                    2024-11-18 09:32:28 UTC401INData Raw: 6d d2 f9 61 d0 95 5d d9 2c 6b 09 04 02 81 60 03 a6 08 06 35 b4 84 fe 45 d1 c0 52 20 10 08 04 eb 40 02 51 5b 7f 7e 90 18 08 b5 e9 45 19 ae 40 20 10 08 d6 10 a1 f9 49 65 d1 a0 c4 f8 e9 f9 37 a8 96 40 20 10 08 36 76 bb 08 fa 9f ab 75 3d c0 50 7a db e3 1a b9 02 81 40 30 7e 20 13 a9 06 b4 a6 d6 d6 7f 59 22 ec 02 81 40 50 01 9d 04 94 f1 0f d5 b7 49 f7 e7 e4 ba 2e 10 08 04 f5 0d db 6e 23 20 54 21 ce 55 da 74 20 bc 2c d5 44 02 81 40 50 6d 0b dd f6 1f 52 c6 fd ab 6a 71 d2 ee 63 fa ea 25 23 c4 29 10 08 04 7d a0 11 5f 68 12 f7 ef 4a 70 68 45 19 77 2f ad 38 84 38 05 02 81 00 00 5a fb 18 b7 40 0f 2a 88 b2 e2 df 7c 42 59 ff 31 7c a0 42 9c 02 81 e0 20 23 42 3a ee f2 bc e7 fe 95 79 87 d6 a2 1f bc 71 df d6 d6 5d ac 92 a6 b6 ee fb b4 33 5f 58 38 23 52 73 02 81 e0 60 81 86
                                                                                                    Data Ascii: ma],k`5ER @Q[~E@ Ie7@ 6vu=Pz@0~ Y"@PI.n# T!Ut ,D@PmRjqc%#)}_hJphEw/88Z@*|BY1|B #B:yq]3_X8#Rs`


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    61192.168.2.449815141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:28 UTC627OUTGET /wp-content/uploads/Frog-Capital.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:28 UTC932INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:28 GMT
                                                                                                    Content-Type: image/webp
                                                                                                    Content-Length: 9540
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origFmt=png, origSize=26150
                                                                                                    Content-Disposition: inline; filename="Frog-Capital.webp"
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f32c-6626"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:19:40 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240659
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f413d9fd2c98-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:28 UTC437INData Raw: 52 49 46 46 3c 25 00 00 57 45 42 50 56 50 38 4c 30 25 00 00 2f a6 44 d2 10 07 21 10 48 f2 97 18 77 85 61 9d 41 81 00 21 c1 7f a5 03 09 30 ba 06 9e 75 14 b7 6d e3 c8 de 7f eb 0b ca f5 6f 44 4c 00 e8 0b 81 36 27 75 49 92 73 b2 5e 64 67 3a 6c d7 f6 27 45 03 d5 40 c4 19 39 c6 59 1a dd ba 8f 06 32 0a 33 fa 64 df b2 b6 d5 cd 65 db 56 6b 6a 0d 35 a9 35 b7 fd 7e df ee ff 36 7f db e9 90 40 7c 52 53 db 42 90 2f 29 c2 38 21 a8 28 b2 52 fd 45 f4 7f 02 64 ab d6 16 36 d6 fb 3f f7 99 e9 34 fa 99 b6 a6 9c 5c 28 f2 4b 84 2f 28 3f e6 42 62 44 4c 80 6f d5 da 2b d7 b6 6d eb 19 fa c1 60 77 4a ef 6e ef ff 9a c5 fe 75 88 70 41 ed dc 15 08 f4 4b 17 3f a1 8b 10 e2 17 fa 88 e8 ff 04 7c ef 3f fe df fd bf fb 7f f7 ff ee ff dd ff bb ff 77 ff ef fe df fd bf fb 7f f7 ff ee ff dd ff bb
                                                                                                    Data Ascii: RIFF<%WEBPVP8L0%/D!HwaA!0umoDL6'uIs^dg:l'E@9Y23deVkj55~6@|RSB/)8!(REd6?4\(K/(?BbDLo+m`wJnupAK?|?w
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: d5 bb 7d 86 3a e8 de 1a f6 17 ea a0 93 8b fd b2 50 07 9d 3d e6 17 85 94 e9 f4 bb 7d 49 68 37 5d 1f d2 57 84 4b e9 7e ad df 0f da c9 75 18 bf 1d a4 c1 b5 d8 bf 1b 1c 5c 91 fd 8b 41 eb 5c 95 fd 6b 41 0b 5c 99 fd 4b 41 52 ae ce fe 95 20 29 57 68 fd 42 70 29 57 69 fa 3a 50 89 53 cf 78 cd 24 92 e6 15 cf 61 dd 68 5f 06 12 51 ea 9d e4 8f e9 18 76 f1 fe 2e 90 14 c4 a8 4d 9e 79 05 ab 38 bf 09 24 25 c6 d8 e4 d9 87 55 e1 8b 40 0b 84 18 92 2c 98 d4 22 d6 ef 01 99 10 cf 26 8b 26 9b b4 7d 0b 88 84 d8 65 e9 68 11 8f 2f 01 17 21 76 59 bc a9 45 e3 3b 40 53 08 a7 18 78 5a c4 fa 15 20 13 61 68 26 44 9b f2 37 80 83 10 93 80 63 d9 fe 15 85 10 c5 c8 d3 aa 63 fb 77 12 e1 10 33 87 55 79 f3 37 09 71 9a 31 69 77 db fa 0d 08 59 cc cc 96 5d 1b bf 83 10 a7 19 95 96 df db be a6 10 b2
                                                                                                    Data Ascii: }:P=}Ih7]WK~u\A\kA\KAR )WhBp)Wi:PSx$ah_Qv.My8$%U@,"&&}eh/!vYE;@SxZ ah&D7ccw3Uy7q1iwY]
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 35 2a f5 0e 34 7a 18 31 07 cd 3f 10 5d 5d 09 3c 1c 65 a5 94 19 7b 20 e2 70 d7 f2 99 68 27 5f 9f 36 63 56 1a 9f 0d 48 99 56 9e 0d 4c b9 95 f0 cf ba 36 da 15 b3 12 fa 38 8f f4 71 a8 ca d7 a6 cd 78 0e da b9 5c bb 69 6b 28 48 6a a0 1b f5 2e ab a1 d4 3e e8 46 ed b5 7c 10 66 26 72 e7 a5 2b e6 41 8b 17 bb 06 ed d5 84 a2 dc 4a 87 e6 6b 05 94 da 07 dd 1a ee f4 19 a8 81 d8 1d 36 6b 3c 03 ad 8f cb b4 93 56 6b 82 90 3a 5d 3b 6a 73 5a 8a 81 4e d6 7e bd fb ae ae 44 ef a0 36 af d8 b3 12 e4 32 53 69 b9 26 fb 66 a6 8b 35 36 57 a5 7b d0 e1 da d3 db 2e 1d a7 d2 81 0e 49 b3 c6 3b 07 82 5d a2 dd b4 5f 8b 65 33 d3 d5 1a 9b 83 d2 3d e8 fc 71 94 77 5b 9b f5 ce 74 25 b8 32 e7 8c 31 e6 1c 88 fa 78 5e 0a 44 18 9a 4d 33 d3 e5 1a 9b 5b da 11 b8 12 fb 7c 87 b5 39 e7 11 63 ce 74 2b 86
                                                                                                    Data Ascii: 5*4z1?]]<e{ ph'_6cVHVL68qx\ik(Hj.>F|f&r+AJk6k<Vk:];jsZN~D62Si&f56W{.I;]_e3=qw[t%21x^DM3[|9ct+
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 32 19 48 18 9f 35 10 d5 d5 c0 e4 35 c8 40 35 da 32 49 6d 2b 0f 44 2c c9 b6 13 8a b6 e7 34 22 9e 96 04 44 87 df d0 51 55 59 f4 52 5a 7e cb ef 4d b1 88 ed 11 0a e3 73 2e 48 c5 92 8c a8 fb 0d 15 54 96 45 23 6d d7 f6 40 24 d4 6c dd 85 45 db 53 22 24 59 0f c1 6f 28 a0 e6 12 2d d3 fa 2a 0f 2a 96 6e 5d c1 c2 fa 94 8c 48 6d 89 88 e8 37 08 a6 20 4b 76 5a 9f e5 c1 4a ac 87 75 02 66 3c 45 11 e5 35 91 fc 86 0c a9 2e 92 ad d3 f6 48 00 33 ed cb 58 38 9f d0 f8 e2 5c 7e 43 47 a4 b2 68 b7 6e ca 83 89 60 8b 7d 1d cc f9 84 09 e9 b4 a5 42 8a 7e 43 44 74 2f 53 d4 b2 43 1e ed 68 c4 fe 08 86 e5 6f 07 a4 68 cb 84 d4 fd 86 0b 51 5a 46 a6 5d 5d 1e 6d 0a 26 03 b8 d0 c4 bf c5 57 27 fb 0d 13 50 90 a5 ab 4d 5d 1e ae 04 7b 02 98 68 c6 df ce 57 27 f8 0d 05 50 5c 4c aa 3d 5d 1e cf 68 22
                                                                                                    Data Ascii: 2H55@52Im+D,4"DQUYRZ~Ms.HTE#m@$lES"$Yo(-**n]Hm7 KvZJuf<E5.H3X8\~CGhn`}B~CDt/SChohQZF]]m&W'PM]{hW'P\L=]h"
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 73 20 20 da c3 b6 72 2b 81 e7 1c 8f 59 e4 c3 ba 3b 5c 77 87 43 3a 9a 08 a0 c1 29 76 cd 4e c4 21 e7 18 8f 39 e5 43 1b 16 a2 43 12 9a 0c 60 a2 39 c5 e6 99 69 6a 9f 73 1e 31 c6 78 e7 67 df f1 df 39 e7 94 cf ef bb 4e 06 98 00 a0 a2 b9 2c 9a 99 a6 86 29 1f f5 b7 dd 01 86 00 22 18 15 6b 67 a6 a9 7a c8 87 fd 6d d7 d0 24 fb 4e 30 d1 96 99 69 6c 6f b2 91 91 0e e6 b2 2f 80 29 76 94 4e 63 c7 94 cf fb fb 2e 81 89 f6 11 6b 17 2b a3 d2 d8 28 9f f8 f7 9d 64 2c a7 75 09 cc b4 61 0e 1a 1b 92 7c e4 af 75 a7 ab 6e 62 09 d6 55 2c 59 cc 6f 9d e6 46 f9 d0 47 38 d3 2d 44 7b ba 45 06 14 5a 77 63 99 e6 5d 4a 63 43 92 2d 40 76 4c c5 32 6d cb 50 86 98 de 4e 9a 7b cb e7 fe 9d 27 03 ca 61 1b a1 56 d3 a6 d2 58 9d e2 91 54 a7 34 38 c3 35 15 4a b7 2c 41 09 62 f8 4d 73 73 93 4f fe 09 27
                                                                                                    Data Ascii: s r+Y;\wC:)vN!9CC`9ijs1xg9N,)"kgzm$N0ilo/)vNc.k+(d,ua|unbU,YoFG8-D{EZwc]JcC-@vL2mPN{'aVXT485J,AbMssO'
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 23 ff 7b c6 1f 8f f9 6b 92 27 a7 f9 60 fc f5 cc 3f 06 47 e5 ab 6f 7b f5 e4 9b 19 8f 4d f3 f7 23 fe 7c e6 1f c7 8a 12 91 7a 82 1b b1 08 52 4d a2 a6 77 d2 c8 3f de f1 df 6b fe db 04 f2 fc f9 88 3f f6 fc f3 b0 2d ff 78 c6 7f 8f f9 a3 00 4e f3 c7 f8 73 fe 79 ac 0f 91 56 4f 58 e3 4e 02 96 35 89 a1 bd 65 d2 7c bc c8 da 9c 7f 4e 7f 68 f3 8f b2 26 cb fc 6b 71 98 88 b4 7a 2a 9e 10 93 e0 d5 26 e6 b7 cc 6a 3e ef 00 44 7b 2d 02 b9 bc 4c bc 37 0c 22 d2 ae 3b 00 d0 f3 48 82 fb 75 e2 dc 34 fc 38 e3 39 ec c9 f7 55 04 7b d0 27 6d 9b 87 1f e7 71 e7 61 56 3e e3 55 c4 81 5d 9f 78 6f 23 7e 4e f3 88 67 0e 8b 8c 9c ef 78 cd 26 ce ac 1a c5 b9 a1 78 74 fe 1b 1f ad 73 ce 59 c4 c1 45 a7 f2 26 63 45 36 8d 62 dd 74 bd 75 6a 6c ba 9c 4e b1 6e b9 60 74 2a 6f ba 92 4e 31 6d b9 72 d1 a9
                                                                                                    Data Ascii: #{k'`?Go{M#|zRMw?k?-xNsyVOXN5e|Nh&kqz*&j>D{-L7";Hu489U{'mqaV>U]xo#~Ngx&xtsYE&cE6btujlNn`t*oN1mr
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 1d ba b3 dd 83 34 82 4e 93 c9 a8 b6 6e 6a 06 64 ab 83 54 33 5b fe f2 41 d8 f2 41 3a 2d 70 a2 bc 4f 91 2d 9e 06 58 36 ce fd 19 6a 89 13 05 39 e0 a4 28 d3 5e 69 21 4e 9d e9 66 81 5a 95 6d 8b 07 8d ad 0f 4a b2 d1 2d 74 b6 3b 0d 20 16 ca fe 3c d8 f6 8d 74 04 1c 23 95 a6 b4 34 b5 1e 64 7b 81 3a 32 db 1f ee 1e f6 3a 05 36 8a 59 67 db d3 20 7d 02 b1 c6 83 72 86 9b 10 e5 1a 54 d6 4f ac 0b 64 a3 83 74 63 87 cb dd 65 ef 22 a9 07 9d ed 3f 68 90 0f c0 f6 3b 25 85 9b 43 32 87 c2 42 9c f8 01 b2 2d a0 9e ec b2 b8 13 7b 4a 12 77 55 1d 70 a5 ad fd 6b 0e 0e 4a 0d 37 bd 64 8c c2 ea c4 04 c8 56 07 65 e8 4e f1 f0 2a b3 4b a1 21 ee 5e 72 20 14 84 9b 4e 32 d1 29 8b e3 b4 4b a0 9b 03 d4 c2 4e 65 4b 89 32 9d 3d d8 ed a2 1d 1f 2c 86 a0 1c 65 5b 55 95 cd c4 12 e8 b6 51 86 7e 82 e2
                                                                                                    Data Ascii: 4NnjdT3[AA:-pO-X6j9(^i!NfZmJ-t; <t#4d{:2:6Yg }rTOdtce"?h;%C2B-{JwUpkJ7dVeN*K!^r N2)KNeK2=,e[UQ~
                                                                                                    2024-11-18 09:32:28 UTC889INData Raw: af 23 80 e2 b3 09 50 d4 46 7c 0c bc 27 4c 1a a6 05 5d 30 1f 3e 60 88 95 5c 41 be b1 7f 4c 5b 26 92 f0 2a 91 50 d5 82 54 98 9f d6 40 3d 83 0b 90 93 59 2e 7d ca a0 fa 62 84 51 a2 81 ce 04 32 41 0d 50 4c b4 0c d8 cc 3e 00 5d cd 8e 01 f2 62 ab cb 55 23 61 92 ae 04 bc 99 34 0c 31 89 1d 36 ab 0f 29 c0 00 08 43 5b 20 ed 7d 01 e9 57 23 00 b5 48 fc a6 32 1f 15 a6 04 ee 06 68 93 92 cf 27 de 57 52 7f 35 9b 1b 8c 33 d2 ae 04 7a 53 3b 8d 02 2b 8b 86 e3 8d 1e 0d df 5f e9 a0 01 3d 13 74 2e bc 1f 8d 02 79 a1 25 19 5c a4 16 66 00 b8 a1 2d 89 ae 3f 02 a8 5f 87 05 b7 94 68 02 8c 5e 44 e4 56 d6 00 b5 1f 24 94 9c af c7 00 1c 01 a8 e5 8a df f2 75 36 18 8e cc 56 0f 90 0f 1b 87 01 da 59 4a 39 2b de be e2 62 02 b4 73 8a c8 51 12 c8 39 91 c6 15 65 2e c0 20 56 12 7a a8 01 e0 46 b3
                                                                                                    Data Ascii: #PF|'L]0>`\AL[&*PT@=Y.}bQ2APL>]bU#a416)C[ }W#H2h'WR53zS;+_=t.y%\f-?_h^DV$u6VYJ9+bsQ9e. VzF


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    62192.168.2.449816141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:28 UTC643OUTGET /wp-content/uploads/Systal-and-Inflexion-logos-6.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:28 UTC949INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:28 GMT
                                                                                                    Content-Type: image/webp
                                                                                                    Content-Length: 23902
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origFmt=png, origSize=57377
                                                                                                    Content-Disposition: inline; filename="Systal-and-Inflexion-logos-6.webp"
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f358-e021"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:24 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240659
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f414988de95e-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:28 UTC420INData Raw: 52 49 46 46 56 5d 00 00 57 45 42 50 56 50 38 4c 4a 5d 00 00 2f 31 c5 c7 10 15 8f e2 b6 6d 1c 7b ff b5 53 74 fd 9e 11 a1 c0 6d 1b a5 dd 8e 61 f4 0a 7d 0c 5d 10 9b 53 1a e6 b5 14 b6 86 84 02 c6 61 2c 6a c0 16 26 0c 58 68 c8 88 0f e4 0e 72 0f 7f 1b 0e d6 40 7d 65 8f e5 a9 25 34 09 0a 78 3f e5 7f ff 3f 47 72 9a 6d f3 ff ff 4f f7 0f 92 ed 99 de 5e 76 b7 8e 3e 8e 2a 44 b3 20 44 a8 53 44 61 45 f6 3c c9 d0 e4 a0 22 a7 26 8a d0 28 78 2d 9d 4b 5c 72 ce a9 c8 08 9a 28 0b 0f 49 c2 64 18 82 50 f0 9b 74 c4 22 c8 a4 36 19 ce 31 69 1d c8 43 d4 29 28 92 15 e1 34 00 00 a4 21 59 72 6e f0 4b c8 16 a1 f1 85 bb 7b a2 db 15 7c c0 a4 da 01 8b 9a 27 c0 ff ff ff b3 9c b4 ff f7 fa ff ff 67 cf f3 87 24 33 67 ce 4c 6c 47 73 b9 bc 1f e2 0c 8a 71 89 28 46 34 c5 25 6a 11 97 87 28 ae 0f
                                                                                                    Data Ascii: RIFFV]WEBPVP8LJ]/1m{Stma}]Sa,j&Xhr@}e%4x??GrmO^v>*D DSDaE<"&(x-K\r(IdPt"61iC)(4!YrnK{|'g$3gLlGsq(F4%j(
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe 97 fe ef 10 34 02 c6 d4 78 99 04 93 67 0a d3 db 14 98 5c 13 6f 4e 1b 63 c3 55 61 8e 61 34 5a 26 db d4 9b 31 b3 64 b6 cc 8e 41 d3 bc 60 36 cd e2 52 53 6e d2 8c 5a 85 38 86 c9 28 98 47 86 6e 76 33 a8 d9 30 97 97 b8 8a 6e 9c 91 32 e7 66 69 a9 86 80 c1 d3 1c 28 a1 6a 06 4d 94 91 a8 e0 c6 98 9b 4f 66 5b 55 d5 60 66 d6 54 99 67 06 36 97 4c 7e 5a 1b b2 81 0c 30 d5 66 41 54 55 61 5e 18 c3 0a 6d 8c 8d e9 86 aa ca 93 26 c3 58 0f 36 22 86 dd b0 18 e6 b4 ae 35 6c 46 6c b0 71 f8 78 a9 a8 aa 35 65 c6 ac 02 9b 2d 66 a9 aa 76 9a f4 d5 b5 94 21 6b 0d cf 29 0d aa 2a 6f 19 a5 0a 6b 8c
                                                                                                    Data Ascii: 4xg\oNcUaa4Z&1dA`6RSnZ8(Gnv30n2fi(jMOf[U`fTg6L~Z0fATUa^m&X6"5lFlqx5e-fv!k)*ok
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: fb dc e4 5d 3c ba 58 81 7d e5 f3 0b 89 99 29 dd 79 a6 f9 60 45 16 1d e2 b8 62 9a 90 dc eb fb 2b a2 b8 0e b9 af 1e 64 72 94 11 8b dd 27 01 75 9d 2b 5d 05 34 cc b5 6f 1e 79 5f 24 56 10 7d 66 c8 c3 ba 98 29 53 ba 09 9f 58 91 2b 57 72 45 33 21 d3 9c 6d 72 b0 62 a1 5e e3 33 4c 21 65 d2 e2 82 cf a0 b9 db 98 2b 92 71 cc 46 d3 9c dd bf 59 ac 85 5d 6a 2e 3f 58 cb cc 94 59 dd 99 4f e6 01 73 ae 58 71 4c e8 68 ed 6e 39 44 b0 d0 89 1b b7 b0 63 ca c0 1b d5 44 1e 3a ef 42 57 31 0c b3 5b 68 c2 4f ad 81 58 60 88 77 6f d3 6e 66 a6 4c cc b5 f3 01 d9 89 b8 02 18 47 d4 fb ae 06 89 c4 8a ce da 75 92 63 a6 4c cd c5 17 2d c4 f8 57 f8 c2 cc fd cc a9 4b 5b 21 16 b2 e2 e0 5f af 66 66 ca e0 7c fb 2a 2b 5e ef 4a 57 a1 0b 33 8d 36 89 eb 22 11 11 ad 32 c5 fd 8a 8e 29 c3 3b 03 21 6f bd
                                                                                                    Data Ascii: ]<X})y`Eb+dr'u+]4oy_$V}f)SX+WrE3!mrb^3L!e+qFY]j.?XYOsXqLhn9DcD:BW1[hOX`wonfLGucL-WK[!_ff|*+^JW36"2);!o
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: d4 07 03 99 98 52 cf dc b2 fb 1f fa 08 10 03 88 8e a8 2e 3a 2a 3d 48 44 e4 98 36 7e ff 14 11 1b 7d e1 89 d5 56 40 a2 80 4c 3d c4 f9 c0 cc 2d 9b 9a e7 d3 04 56 50 f8 f1 ce 25 21 33 a5 9c 89 2b ef 34 25 ab f2 10 a0 d5 43 05 68 7f 69 31 a7 07 11 f1 d8 ad 86 20 0f 19 77 3f bb 0d 54 4c d9 60 8c 42 45 f6 ae 4d 2a ac 5d bd ef d1 80 cd db ba 55 de 93 7b 89 98 52 cf ae ba b7 49 9c a7 22 b0 b9 45 06 9a bb fb 5b 10 8b 35 c6 ac 36 5d c8 f1 50 73 af c1 c3 60 f5 57 0b 5c b6 6d 61 8b 59 aa aa 2b 37 20 a3 80 ac 7b d0 71 02 ec 38 fc 74 f3 cf 20 22 28 78 4d 4f 0d 76 cc 14 40 6e f9 d7 4e 8b 04 56 60 ff f1 75 3f 66 b7 fa d6 a6 3a b1 23 7e 62 4e 13 22 6e 3c f7 24 58 c9 3d b6 05 73 b6 ac 72 eb 42 5a 8d 50 d5 ad bb 36 20 a3 d0 bc 18 87 da b2 c2 e2 02 b3 ef 47 d5 3a 58 78 6b 7b
                                                                                                    Data Ascii: R.:*=HD6~}V@L=-VP%!3+4%Chi1 w?TL`BEM*]U{RI"E[56]Ps`W\maY+7 {q8t "(xMOv@nNV`u?f:#~bN"n<$X=srBZP6 G:Xxk{
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 2e 9b 14 e8 47 80 5f af 2f a2 54 7d 55 a0 36 56 fc 20 26 2f bb 53 10 18 85 8a dd b1 96 33 81 eb be 43 b4 47 3d a7 1f 5f 82 dc fe 1d 47 9d 27 01 df fd 53 45 f6 90 0f 81 af c6 88 1f c4 b5 7b 42 82 a3 80 b4 fe cb 71 06 a0 be 33 2c de 71 54 36 87 25 d3 e2 eb 6c d2 8a f7 27 f0 e1 5f 7a a3 4b 7d 6e 80 6d 53 f1 83 98 9e a8 c9 23 30 0a 15 31 3e 5d 9c 76 dc 75 95 60 c5 48 47 cc 2e 74 c5 62 b1 e3 5a a3 34 bc a7 91 09 8b c5 a2 0b 1d 33 71 70 bc 42 c9 22 9d f1 08 f8 eb e6 a9 08 af af e5 61 ee 6c 01 84 b8 f8 0d 24 38 8a 38 df f9 8c e3 74 73 5b 15 24 7f 02 11 2d 18 7d b2 89 bd 60 f9 63 17 9d 34 c4 4c 4f 9c 38 e2 b1 c7 bc 8a af fe ed 25 ed 3d b2 92 88 c8 05 83 5e cb 26 9d 09 34 4e 54 91 3e f9 4a 30 b3 02 4a 00 21 a6 6f 6a 04 81 51 68 be ee ed 36 4e 2f fe 6e a2 c8 98 ad
                                                                                                    Data Ascii: .G_/T}U6V &/S3CG=_G'SE{Bq3,qT6%l'_zK}nmS#01>]vu`HG.tbZ43qpB"al$88ts[$-}`c4LO8%=^&4NT>J0J!ojQh6N/n
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 99 32 70 e3 5f c6 00 a2 d0 ec d0 db 35 aa 92 db 56 88 a4 01 64 43 c4 11 62 fa 77 95 04 47 81 3c 7e dd c5 89 b9 e7 42 72 4c 19 99 ab cf f6 96 00 4d 34 bb d3 79 13 90 35 a3 3c 42 17 c0 b1 cf 89 23 c4 74 58 8d 0d 8e 22 16 3b dd 71 42 c4 c4 94 89 99 f8 cc 6d aa 90 45 0a 7c c0 e6 a2 e5 b2 af 39 c8 02 ab 4b 1c 21 a6 f5 ce 7b ff 25 38 0a 58 bd b8 8b 13 ca d0 61 e8 09 7f d3 09 d1 24 b3 3a 93 57 07 74 a6 e5 74 a2 3d 1c b4 99 40 42 4c 26 d4 ac d9 e0 28 90 97 ed 42 ce 6c 4c bc 76 eb 69 00 34 7b 34 7d 14 90 e5 be bc f2 65 02 36 98 1e 15 48 88 e9 bf cd 12 1c 05 ea f4 fe 5a ce 60 ec ba 26 78 79 55 b0 59 a5 e6 91 1e 4c c3 53 6e bb dc 40 32 5e 24 21 a6 17 56 d8 e0 28 00 b9 b5 96 33 14 33 77 7b 01 ff 98 18 8b 40 7d cc e2 2c 75 10 f8 32 a3 15 2f 0b e0 ea d3 44 12 62 5a 2f
                                                                                                    Data Ascii: 2p_5VdCbwG<~BrLM4y5<B#tX";qBmE|9K!{%8Xa$:Wtt=@BL&(BlLvi4{4}e6HZ`&xyUYLSn@2^$!V(33w{@},u2/DbZ/
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: e4 65 2d 05 24 d6 34 cf 5d d9 b1 b2 e6 8e 40 51 50 ed 31 e6 32 77 85 3c cc 20 9d d0 b4 d2 e8 92 0f c3 fa d3 ee 3f aa 9e aa b4 fb bc 33 ab 41 a1 3d ac bc bf 80 42 4c 5f b7 5b 45 50 14 10 3b 9f d9 1f 66 2a 5e bc 65 8d 78 b8 47 00 9a 5d 0b 0a c0 e6 a6 5a 83 8e ac 27 b7 7a d7 5d 44 83 98 1a b5 fb 1b f8 82 75 ba 7d 90 7e dd 3d 3d 4d 1f df bc 1a 5e 3b a8 2d d1 27 a0 10 d3 c9 e3 45 83 0b 88 cc af 74 3e b0 6b bb fd fa 3b 72 10 00 9a fe f6 9c ae 8e 94 1d 72 a0 96 50 e5 9a 23 2b 89 46 5e d0 a4 c1 4c 91 aa 08 d4 b8 47 fe 35 b9 a9 d4 96 bb 57 81 a4 f4 70 e6 44 11 85 98 7e df 50 a7 08 8a 02 62 9f 60 97 04 3b a2 4f ff ba a2 ae 0e 80 66 c6 53 52 d5 71 da 3b 09 c8 72 aa 2c 06 22 a2 c5 e6 07 34 c1 86 43 0d 72 ca 57 35 48 8f b2 3f 3c 2b 55 6a 87 ac 0a be 74 c0 ad d3 45 14
                                                                                                    Data Ascii: e-$4]@QP12w< ?3A=BL_[EP;f*^exG]Z'z]Du}~==M^;-'Et>k;rrP#+F^LG5WpD~Pb`;OfSRq;r,"4CrW5H?<+UjtE
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: ff f0 d6 66 b5 44 d4 7b eb ce 44 ec ad 93 12 98 34 dd fa d2 ff 6e d7 f8 7b f1 8f 9a 03 ee 6f 8a 2c c4 7c 59 af 48 51 3e c4 88 05 5e e5 1c 66 ca a6 7e 39 10 d0 8e 8a ff ad 8b 3a ce 1b 97 e2 7d 7e f6 0d fb 9f 59 74 44 14 36 1e 16 25 d0 fc 36 25 fa 97 c8 17 3b 39 24 1a 95 02 9b 7b 78 ed cf 42 0b 31 ad 77 a0 53 14 e5 00 00 b1 eb 4e 67 c7 94 55 7d 0c 48 b4 af 98 7b b9 49 b5 bb 7f 99 ea d9 be ad b8 b1 48 a5 86 2d 5f a0 ac d6 8f 12 b3 be e8 49 57 84 d5 7b c2 3f 8a 0c dc 0f dd 42 0b 31 cf 19 51 07 64 3a a8 08 e6 7d f3 65 2d 65 59 a7 7a f0 43 0d 15 df 48 85 b4 fa b3 c8 0f 31 d0 00 2a 7b 64 a1 2c 6b 02 13 7a 3d e7 cf 8a 9b 89 4e 94 14 58 6d 20 78 1c 23 b6 10 d3 eb 9d 56 91 d1 e2 18 56 56 3d 32 9b 1c 65 59 a7 4c 02 8a 92 ca 2f 99 2a 6e a9 4c fd d0 0f a7 c2 0f fb 11
                                                                                                    Data Ascii: fD{D4n{o,|YHQ>^f~9:}~YtD6%6%;9${xB1wSNgU}H{IH-_IW{?B1Qd:}e-eYzCH1*{d,kz=NXm x#VVV=2eYL/*nL
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 9b f8 d4 3e 29 89 86 53 0e 72 25 c2 ea f9 91 a6 5a 76 f8 3d 51 f1 8a a3 9e 3c e3 f3 bf ec 7d c8 46 cf 7d 77 ee 9f 37 3b ea b3 76 68 1a ba 12 98 74 9b 20 43 cc 9f f6 b1 9a 52 00 b1 f4 b9 ed b4 36 66 a6 ac 73 5f 50 66 90 15 84 f1 52 76 cb 6e 0a 86 4e 7c 60 76 89 fa 8f a7 21 45 98 65 e0 47 99 c2 37 0f 16 55 2b b6 61 45 53 bb 58 d1 34 f5 da 81 59 46 94 21 e6 b9 23 22 85 7f f0 70 a8 37 75 e7 82 62 48 59 e9 21 3b 82 29 6d 28 f6 ed e2 e3 16 05 44 6b 5e 7c 8e f8 f6 4b 23 68 6a e5 a4 03 3a 8a cc c7 9d 04 cd 88 2e 07 46 f5 89 32 c4 bc 77 1f ab 3e 43 44 46 5c ea 1d eb 62 62 ca 4a f7 fe de 80 2b 7c 18 72 57 13 9d de 1a 14 85 81 8a 5d ef 42 53 6c 27 77 37 12 b7 bc 30 4b 33 65 2d 01 bf 93 30 43 c4 9e da d2 48 91 14 62 15 e8 aa a7 96 75 39 ca 5a 0f 9e 04 be 4c 08 63 a1
                                                                                                    Data Ascii: >)Sr%Zv=Q<}F}w7;vht CR6fs_PfRvnN|`v!EeG7U+aESX4YF!#"p7ubHY!;)m(Dk^|K#hj:.F2w>CDF\bbJ+|rW]BSl'w70K3e-0CHbu9ZLc
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 2a f4 24 3a b2 39 29 39 65 00 b9 27 a4 fc 31 da c2 62 33 e3 25 06 1b 48 72 5a bc e4 e6 ad 79 ed db 77 8f 9e d7 6c 55 9b 96 11 ff ca 26 35 ea 41 72 df f5 d1 f2 d7 17 16 e6 4c 8e 97 f8 1e c8 8b 96 97 e4 a9 ab 79 c2 f6 48 a6 30 b9 83 3b f6 43 39 44 96 c1 87 37 a7 b1 12 b7 03 da 47 8b bd a6 96 5e 7e 52 93 3d 6f 38 37 be d9 a9 e5 71 52 7a cc 1a dd 71 12 83 4e 01 97 13 ad af bc ec e8 5f b9 64 b0 75 35 f1 28 2d 97 6d e9 e1 e8 99 71 12 93 1b 90 e9 68 89 de 21 ea 77 1d 92 99 e8 a8 71 63 29 9f bc 36 70 66 67 9c c4 93 05 64 2e 5a 26 1e c7 c5 97 73 9a 64 f4 eb 46 37 f2 33 2d a7 cb 0c 86 be 10 27 b1 a8 c5 97 26 5a b6 9c c4 c5 9d 90 04 6e 99 40 ee c8 aa f2 2a d1 c0 32 31 12 53 5e 01 ab 23 26 26 6a 6b d5 24 0b 3f 15 dd cb 5b 6a b9 95 03 3b c7 48 5c f6 36 d8 c2 47 8a dd
                                                                                                    Data Ascii: *$:9)9e'1b3%HrZywlU&5ArLyH0;C9D7G^~R=o87qRzqN_du5(-mqh!wqc)6pfgd.Z&sdF73-'&Zn@*21S^#&&jk$?[j;H\6G


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    63192.168.2.449817141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:28 UTC635OUTGET /wp-content/uploads/lens-resized-660x436.jpg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:28 UTC873INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:28 GMT
                                                                                                    Content-Type: image/jpeg
                                                                                                    Content-Length: 23021
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: status=not_needed
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f368-59ed"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:40 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240659
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f415ddb70c40-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:28 UTC496INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 84 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c2 00 11 08 01 b4 02 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 01 02 03 06 07 08 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fc a8 00 00 00 00 00 00 00 00 19 30 df
                                                                                                    Data Ascii: JFIF,,!'"#%%%),($+!$%$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"50
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: ae 19 86 35 ce a0 48 00 00 00 00 00 00 00 00 00 00 00 00 01 91 2b 4b 0a df 18 74 5b 59 1b 46 89 e9 1f 79 d3 1c 7b f2 84 b7 7e 12 fb 55 c2 45 6c 34 5b 41 8a 9c f6 d3 7d ad 11 d2 b3 08 99 95 a9 1f 6e ba 9b 4c af c4 cd f7 4f 3b d6 b7 9d af 79 95 b6 34 83 d4 8d 3a 5d 61 2e 26 f3 53 0a 0c 9e b7 ce a3 59 71 ef 9e 8c 21 96 10 ce 9b e0 d1 b6 b2 00 00 00 00 00 00 00 00 00 00 00 00 01 d3 59 f1 6e d9 75 ae 8e fb c0 89 c7 5d a6 1a c3 e7 26 5c 67 f3 a7 44 9a ec f4 be 5c ba c9 eb 9c f0 e9 bf 35 ba 23 69 31 31 15 29 5b 43 42 6e b0 b0 4a e2 ee 42 e7 6b c6 15 fd 5c ed 4b dd fc ed 8d 75 5c eb 51 17 99 c6 d2 1d 6d 26 af a5 82 2b a1 49 ce d9 57 69 23 8d f2 e6 62 b3 b6 71 98 63 4e 9c e4 00 00 00 00 00 00 00 00 00 00 00 00 67 73 b4 ed 54 db 79 fa f1 a5 f9 6d ce ca 63 15 99 97
                                                                                                    Data Ascii: 5H+Kt[YFy{~UEl4[A}nLO;y4:]a.&SYq!Ynu]&\gD\5#i11)[CBnJBk\Ku\Qm&+IWi#bqcNgsTymc
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: d7 95 37 34 f1 33 fc ff 00 a1 f3 fa e1 a5 cd 35 dc e7 79 f7 2f 81 fd 9b d0 f9 3a e9 b5 3b fd 37 cc 79 bf 2b 6f e5 bc ef ae fb 67 5f 23 2f 9b e1 a2 7c eb d3 79 8f 3f ef e6 71 92 c3 e9 ad 2c 2a be 97 e7 57 e3 1a 7d 6f 77 47 c8 bd 27 8a b8 ed d3 e8 7e a6 a7 e7 3c 73 e8 67 79 9f 6f 7d bd 94 fd 7e af f2 bc 1e 17 d3 fa 9e 5e f7 9f f2 0a ef b7 f6 fa df 9a f0 3e 2f d0 78 0f a2 ed b0 bb a7 ba e5 e2 b3 f9 cf d0 7e 03 e2 79 d5 f1 fc f5 ff 00 1f db f9 ff 00 61 e3 fd 7e 1e 87 9c b0 ae b2 d7 38 95 16 f5 16 c6 30 d7 0d d8 cc b6 d3 6e 66 dc 24 62 6b 17 5e fc 79 75 c0 89 00 00 00 00 00 19 c0 dd 8c cc 25 46 93 13 33 1d 79 e5 d1 75 45 77 4f 96 97 35 b3 a3 d2 dd e8 ad eb b7 c6 15 e5 15 bc 67 2b d2 79 d8 93 4f 51 a7 92 8b e9 f9 37 d4 b1 f7 cb b6 ce 4f 05 35 c4 ca ef 45 b7 4f
                                                                                                    Data Ascii: 7435y/:;7y+og_#/|y?q,*W}owG'~<sgyo}~^>/x~ya~80nf$bk^yu%F3yuEwO5g+yOQ7O5EO
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: be 8b e0 23 ae 97 e5 fe a3 af 07 d3 7c 4b d2 c4 a7 cf 6e 9c 3d 87 99 8b 4c f2 97 37 16 a7 8b 93 ac 7e 8e 3f 5c f2 f6 5c 1d ba c6 be d3 4a 57 63 31 ba 32 d6 3d 84 89 8a 3c 5c e1 5a 85 b0 ab eb 61 83 8c 8e 1d 16 eb a4 e9 b9 6f 17 30 ea 22 3a c6 37 e5 c5 ef 69 35 e9 55 e9 ea e9 bb c7 76 b5 ac ca a3 9d 57 47 78 13 29 b4 c3 4c 1b f2 81 99 f0 36 47 a5 be f2 be 97 ab e7 fd 04 a8 2d be 6e d2 e7 c1 c4 f3 7d cf a4 d8 78 ff 00 a9 73 f8 7e b2 6f 9d f1 5d 1f 2d 2b e3 bd 7c 3e df 68 ad 6b 1f 6d 81 4d 00 00 00 19 c0 b3 fa bf c8 3e 97 df f3 1f 4f f4 3f 3d f4 1d bf 0b f4 cb bf 27 75 c3 f4 37 19 ac b1 e5 f6 38 f8 1f a1 fc cb 0f 6b e4 fc b6 f2 5b eb ec 3e 75 ea f7 e2 f6 bc bf ab f1 32 72 9e 90 3d b5 0e 95 ef e7 b8 fa 1b 67 e3 7a 7a 7f 3d d1 cb ad 95 3e 73 7a 39 3e 5b a7 3f
                                                                                                    Data Ascii: #|Kn=L7~?\\JWc12=<\Zao0":7i5UvWGx)L6G-n}xs~o]-+|>hkmM>O?='u78k[>u2r=gzz=>sz9>[?
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 4a a9 8f 3b 3e 25 59 24 c8 e9 28 c4 85 57 3c 91 31 ee c4 98 fb 13 86 ec cd 85 ec 3e 14 b4 70 47 6b 3c 6d 2e 09 ec a6 2e c2 55 29 b3 5e d2 dc 32 67 8a 3e 4b 42 37 12 51 92 2c 8e dc 90 e4 56 63 94 49 5d 5c 34 6f 09 8e 75 71 34 0a c2 68 3c 49 1d 61 ef b1 83 07 d9 87 cf bc ef f8 74 5f 23 04 38 a8 14 17 c4 8c b9 48 ba c6 65 8c 49 60 b1 8e b3 c8 62 ac a9 9e 48 82 4b c8 98 6d 4d 31 4a 93 4b 89 ad 1d 2d 48 63 00 d7 40 d7 60 52 36 30 67 f5 28 01 1b 18 31 2e 57 7c ff 00 6d 20 7d 75 79 04 ba 82 01 8e d5 6c 87 68 ca 61 b5 14 c2 5a b1 cc 27 a1 24 26 1b cf 11 8d e3 9d 66 aa 46 47 31 53 24 22 45 96 12 a4 af 59 f6 c0 7b c0 dd 63 1e f0 f7 f2 61 fc 38 1d 9a f0 e2 af 88 67 ec c5 11 6c 54 0a 25 b0 13 00 92 73 05 40 98 4a c6 26 bc 06 04 9a c1 87 58 31 56 0a f9 3e d2 34 c9 36
                                                                                                    Data Ascii: J;>%Y$(W<1>pGk<m..U)^2g>KB7Q,VcI]\4ouq4h<Iat_#8HeI`bHKmM1JK-Hc@`R60g(1.W|m }uylhaZ'$&fFG1S$"EY{ca8glT%s@J&X1V>46
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 48 8b e0 97 a5 32 49 42 01 1c 7b 19 fd 38 b5 75 3c db 71 6b d3 55 1e f5 e2 f2 31 46 23 49 9f cd b8 8f 1b 6b 0d 46 b2 c7 1f 20 b8 2b d7 df dd 36 2c f5 88 85 da 86 95 e6 8b 61 4c d6 62 c4 e0 04 e2 c6 cd 82 06 39 f4 c7 0d 62 30 c5 d6 78 9c 19 d0 39 e3 8b ef 95 24 f4 e4 e3 76 83 19 e9 47 6a 0b 1a e4 91 36 ba b9 35 d3 d4 9f b5 d9 55 f4 64 e8 e5 59 da b4 d6 a3 4d 96 bf 4d 6d ab d9 db d3 fa 9a da 3b 06 29 b7 15 3d 48 ab 74 f1 cf 17 83 b0 cf 13 85 31 93 08 eb f7 a8 3b 35 63 e8 48 72 84 5e d6 dc 47 15 44 f5 ec 28 11 ad a9 0d ab 31 28 ab 5a dc c6 c4 d1 af 66 94 1d 8b 73 15 5e 3d a9 93 61 6b 4b 40 c3 0b 01 14 7c db 60 12 1b 0f ea 4b d1 cd 2e ad ac cb 15 28 e9 d3 de 30 92 65 87 bc 2a a8 3c 8e 07 6c 0c d8 19 b3 f0 9c 30 a3 63 57 23 0a 95 c4 8d 9f 1a 06 4c 07 a3 c7 ae
                                                                                                    Data Ascii: H2IB{8u<qkU1F#IkF +6,aLb9b0x9$vGj65UdYMMm;)=Ht1;5cHr^GD(1(Zfs^=akK@|`K.(0e*<l0cW#L
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: fa da 5d 34 a6 1d b7 25 88 be bf 89 b7 52 f2 55 fc e4 1e 54 e7 1d 38 18 bf 7c 4c 1f f1 95 31 87 5f b5 41 f2 19 0f fc bf c5 41 dc b1 0f ca d9 7b d8 d6 2f 8d 7d fb 12 da 5f c3 57 66 de 56 a3 1d 8d 28 ea 2a 15 cc 92 70 4a 0b 06 92 c7 42 7d 79 f4 d7 9d 4f dc 54 eb 1b 17 74 9a ff 00 42 b5 64 11 af 2e b6 52 95 c3 e5 61 22 ec 49 f8 16 1a 1e b5 19 35 12 88 99 09 97 cb a3 df 46 93 32 49 c5 a5 97 5d 7e f5 6a fc b3 89 ea 15 fd 3e 39 1a a4 f0 57 46 8f 61 59 a2 b5 c5 2c 99 20 df 6a 16 d5 6d 9c 0e 8d c4 6d ba d9 64 f5 60 e4 10 ac 62 83 f5 7b 66 8e 6f cb 19 6a 5e 1e dc f2 15 0d c7 0f fb 4a a7 c3 6f bb 21 f5 7c 59 ba b7 ca 13 ac a7 f8 a9 5a f6 93 ef 83 db 06 0c 46 f6 93 df 1d 3b ce bf 68 a7 a1 de 2e 41 f7 27 da 97 bc 91 ff 00 d5 b0 ff 00 da d7 f6 60 de ff 00 db a9 5e a9
                                                                                                    Data Ascii: ]4%RUT8|L1_AA{/}_WfV(*pJB}yOTtBd.Ra"I5F2I]~j>9WFaY, jmmd`b{foj^Jo!|YZF;h.A'`^
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 8c 85 42 e3 00 45 b4 03 2e 59 f4 96 24 24 c4 be 19 a7 dd cd ac d9 cf 7a e5 ab cb b7 d9 49 14 b5 de 46 31 2a 00 be 4d 3b 88 ab 57 75 82 9d d9 7b 72 de fa 28 4c f7 f9 8d 90 33 87 c0 12 a7 29 9c 58 d9 ea 63 15 b5 33 37 af b2 d9 3f 8c 0e 7b 65 fe c0 3a 45 18 e9 ed e2 7b 45 ec 88 fd a4 8b b1 2a 78 b7 ec 41 c8 cf bc 0d ed 32 fb eb 0f 62 d2 79 c3 53 f2 ec 8e 9e 2b e8 6b de 07 ea 69 cc a6 39 21 6f 7a 12 19 20 b5 18 61 4a 5f 7b d0 fa 33 9c ef a3 8a dd 1f 86 3f 12 a7 e2 56 fe 2b 57 d7 72 1b 08 64 ae f4 39 2d ea d8 bc a2 d4 89 6b 61 25 92 b6 42 81 68 1c 5b 43 05 b1 8b 73 ac fa e1 97 6f aa ab 77 33 c5 18 c9 24 0f 91 a8 01 02 82 92 a2 89 6c 0c 96 5e f2 82 17 92 77 32 cb 6a 6f 05 96 4f 22 3d cf 12 ad d1 dc d8 fa dd ae bc 0a 5a d2 c6 ee d2 e4 9e 86 bb 5a be a5 ad bc 98
                                                                                                    Data Ascii: BE.Y$$zIF1*M;Wu{r(L3)Xc37?{e:E{E*xA2byS+ki9!oz aJ_{3?V+Wrd9-ka%Bh[Csow3$l^w2joO"=ZZ
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: e4 23 b3 08 f1 35 6c 11 91 33 cb 94 eb 81 94 6a bd 99 b5 bc 5a 28 e2 db 69 20 48 b7 0c d5 27 a9 5a 5b b2 f1 8e 24 d3 e4 7c 6a 2a 95 77 55 56 31 c9 6c aa b6 d6 4f 26 fd 38 d4 b1 d5 6b 4c cd c6 f8 d7 9b 71 ce 2b 1c 51 d2 d4 c5 12 2c 51 a6 7e 1e a4 55 65 d9 56 8f bb 9a f8 a6 5e 63 c4 96 58 ef 50 93 57 6f 4f 76 3b b0 72 0d 37 9a 6b ad bd 29 ad 52 8a fd 5b 35 5e b4 91 be 55 b4 f0 bd 69 62 d9 ad cd 79 c7 8d e1 78 ad ab 09 b5 8b 26 4b 5e 48 5b fb 07 67 07 7f 3f 6c ef e5 05 59 a6 c8 69 d7 ac 92 5c 69 32 a6 b9 a6 33 cd 15 48 ad dc 6b 04 9c 03 bc d0 69 4c a7 90 6d c2 af 1d d4 99 1b 75 b3 4a 55 b5 d5 64 d8 db 9e d2 eb 69 97 6b d6 ac 4a 20 86 79 0c 8f f2 19 0b f4 6a 90 44 3e f9 4e 2e f2 9c 39 08 01 78 b3 22 4b 1d e4 48 36 56 7d 68 37 34 5a fd 8e 31 c6 0b 9d 06 8d 29
                                                                                                    Data Ascii: #5l3jZ(i H'Z[$|j*wUV1lO&8kLq+Q,Q~UeV^cXPWoOv;r7k)R[5^Uibyx&K^H[g?lYi\i23HkiLmuJUdikJ yjD>N.9x"KH6V}h74Z1)
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: f9 fd 50 6c b0 a1 92 c3 3d 77 d5 ee 70 4f 1d b8 b6 9a 35 70 a6 ce ba 4d 76 fd 64 1d c5 65 2f 68 a1 98 4d ad b3 4d ab 6e 6c 57 30 ee a0 9f 1a bd 4b 62 7e 3d 03 64 9c 7e 65 c6 d4 da 4c 34 6c 0c fa 59 b3 e9 66 c5 a3 61 b2 3d 4d a7 c8 b4 13 36 57 e3 b1 02 94 69 54 59 37 55 6b 65 ae 41 6a ce 43 ad b7 75 a8 e8 e0 80 3c f0 d4 4d 8f 21 67 35 a8 58 bf 25 3a 10 d3 8f 61 b7 58 54 fa b7 24 50 95 92 dd b2 c5 98 b1 fd 30 7a c8 67 2b 89 67 0d bf 69 2d 7b 3c a5 b0 fe c4 64 72 18 da 8e c0 81 05 ef 68 76 1d 01 b2 23 0e c8 e7 f5 4f 6b 57 7c f2 6b 27 1a 73 da 59 cf ac 1d 58 61 2e 32 34 6d af dc 34 46 a5 f8 e7 5b 9a f8 ad 2d dd 34 b0 35 5d a5 9a 4d 5b 79 15 94 12 47 22 d8 d5 41 3a d8 d0 48 b8 60 bb 54 c7 b6 b5 16 43 bf e8 2e ee 06 0b b3 ac c3 eb aa e1 bd 57 3f a9 d5 5c 3b 9a
                                                                                                    Data Ascii: Pl=wpO5pMvde/hMMnlW0Kb~=d~eL4lYfa=M6WiTY7UkeAjCu<M!g5X%:aXT$P0zg+gi-{<drhv#OkW|k'sYXa.24m4F[-45]M[yG"A:H`TC.W?\;


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    64192.168.2.449818141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:28 UTC644OUTGET /wp-content/themes/finatal/images/icon-after-lapt.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:28 UTC887INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:28 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 5320
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origSize=5801, status=webp_bigger
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f372-16a9"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:50 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 168341
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f4177cec46e9-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:28 UTC482INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 92 00 00 04 75 04 03 00 00 00 fb 37 38 55 00 00 00 12 50 4c 54 45 00 00 00 a7 5a bc 98 4b b3 b9 67 cd a6 55 bd 93 41 a6 e5 89 99 3b 00 00 00 06 74 52 4e 53 00 07 0b 0f 0f 0f 17 fc 1a e3 00 00 14 5f 49 44 41 54 78 da ec dd 4d 72 db c6 16 86 e1 ee 2e 62 0e fa 12 73 4b 45 cc 41 75 16 90 04 9d f9 8d 0b bd ff ad dc a8 ae a3 58 0e 25 90 c0 47 e0 34 f0 be 0b 60 95 9f ea 1f 1c 8a 26 5d 01 f9 e3 f1 f8 9c af 34 a4 47 15 c7 7b 3a ba a2 f2 c7 36 bf 26 80 54 49 be f5 52 bb 52 3a 7e c9 af 99 93 7c eb c9 95 90 7f 65 34 2e 19 2f ce 7c af 9b da be a4 7d ca b7 e5 68 5e 32 76 c6 1d cb 91 8c b5 dd 7d 9d 6f 2d 99 90 7c 71 36 f3 6d be b5 c1 86 64 ec ec 6e 6c 5b 9b 7b 3c 9b 0b b2 44 c9 ce e2 82 2c 52 32 3a 5b f9 26 97 2a
                                                                                                    Data Ascii: PNGIHDRu78UPLTEZKgUA;tRNS_IDATxMr.bsKEAuX%G4`&]4G{:6&TIRR:~|e4./|}h^2v}o-|q6mdnl[{<D,R2:[&*
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 5a 5b 92 66 25 59 92 23 90 c6 24 43 2e 43 32 9a 97 6c 90 d4 e4 33 92 e6 96 a4 5d 49 96 e4 0f f5 d6 25 ab 52 24 a3 75 49 21 a4 61 49 96 64 41 92 2d 92 9a 7c 46 52 53 83 a4 a8 72 20 7b db 92 55 39 92 d1 b6 64 8b a4 26 9f 91 34 77 df a4 b4 6b c9 b6 1c c9 68 5a 32 64 24 d9 dc b6 24 33 92 9a 2a 24 45 35 05 49 46 cb 92 3e 23 69 6f 73 0f bb 96 6c b3 ae 64 5d 92 cd ad 92 e4 e6 d6 40 c6 8e cd fd ff fa d9 92 6c ee 02 24 2b 24 2d 3e 96 ef 5a 32 23 a9 29 ec 6a 73 c7 8e cd ad 92 64 73 ab 24 79 06 52 49 f2 0c 64 5e b2 dd d7 85 13 3b 8e 49 eb 92 21 eb 1a 76 2d d9 20 29 2a 23 a9 c9 ef 0d 32 76 fc 05 47 25 c9 31 a9 92 e4 19 48 03 19 3b 8e 49 95 24 c7 a4 4a 92 63 d2 b6 64 2b 87 b4 2f c9 31 a9 81 8c 1d 43 b7 69 c9 4a 0f 69 5f 92 63 d2 b4 64 46 52 93 2f 0c d2 ae 64 28 4a 32
                                                                                                    Data Ascii: Z[f%Y#$C.C2l3]I%R$uI!aIdA-|FRSr {U9d&4wkhZ2d$$3*$E5IF>#iosld]@l$+$->Z2#)jsds$yRId^;I!v- )*#2vG%1H;I$Jcd+/1CiJi_cdFR/d(J2
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: ea c0 d5 cd 5b 6a c6 e2 6f 38 a2 02 57 37 7f c3 31 d6 19 49 51 7c b6 4a 54 e0 e3 17 a2 0e 5c dd a2 ce 48 8a e2 63 d1 a2 0e fc ef 11 51 27 3e 39 29 8a ff ae 28 ca f3 3f 9a 44 1d 90 14 c5 97 2d 89 f2 fc ff 78 be 69 c0 58 67 be 00 4c 93 e7 ab d4 44 1d f8 6a 1b 51 67 be 01 8c ef 52 b3 d5 01 49 be 72 d2 56 01 49 51 27 be 99 57 14 3f f3 20 ea 80 a4 28 7e 7a 44 94 e7 77 1e 44 9d 90 d4 e4 f9 4d 64 51 27 7e 58 48 d4 80 a4 a6 03 bf bf c6 8f 2b da ea 80 a4 6e 49 f2 03 6c 8a 0e 48 8a e2 67 f8 45 1d 90 14 95 f8 1d 7e 4d 07 24 95 e3 0d 63 f7 fc 9a 84 a4 f0 4d 20 86 c5 f9 9d 90 54 fe 69 96 61 71 7e 09 49 e5 75 c3 b0 38 3b 9f 90 54 7e cc 8f 61 51 70 6f 23 a9 dc db 0c 8b f3 21 91 94 ee 6d 86 c5 b9 fd 27 21 29 dd db 0c 8b b3 21 91 94 3e 49 32 2c ce ed 94 90 94 42 32 2c ce
                                                                                                    Data Ascii: [jo8W71IQ|JT\HcQ'>9)(?D-xiXgLDjQgRIrVIQ'W? (~zDwDMdQ'~XH+nIlHgE~M$cM Tiaq~Iu8;T~aQpo#!m'!)!>I2,B2,
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: d2 f8 92 b4 2f e9 be e7 91 14 49 06 24 e7 49 5e 8c 7c 25 5d f9 92 1d 92 6a c9 06 c9 eb 99 7e 08 4a 9b 96 cc 48 ce 93 74 06 24 95 90 7a 49 cb ef 04 0d 9b 96 0c 06 96 a4 4d 49 c3 0f 41 43 d2 16 4d 48 d6 02 49 03 4b d2 92 64 83 e4 3c 49 f7 77 2d 92 1f 24 f9 4c 50 f9 c7 a4 5e 72 fc 33 41 48 6a 24 3d 92 f3 24 6b 81 a4 01 48 03 92 ee ef 02 92 b3 24 2f 48 ca 25 ab 4d 3e 03 e9 25 c7 af ee a6 d8 25 69 43 b2 5e 5e 32 6d 53 d2 bd d5 22 39 47 f2 52 be 64 6f 43 b2 5b 5e 72 d8 bc a4 89 25 69 5f 72 fc c2 f1 c5 2e 49 1b 92 6e 71 c9 54 b8 e4 f8 ab 07 24 e7 48 76 48 8a 24 6b 81 a4 81 63 d2 80 a4 fb a7 0a c9 0f bb ef c5 1b 24 67 48 76 02 49 31 a4 7d c9 f1 ef 94 45 72 86 a4 1b 91 b4 0f 99 a2 09 c9 0b 92 22 c9 ce fd 50 46 72 ba 64 ed 96 1e 16 f5 90 36 24 1d 92 b7 75 d7 4b 07
                                                                                                    Data Ascii: /I$I^|%]j~JHt$zIMIACMHIKd<Iw-$LP^r3AHj$=$kH$/H%M>%%iC^^2mS"9GRdoC[^r%i_r.InqT$HvH$kc$gHvI1}Er"PFrd6$uK
                                                                                                    2024-11-18 09:32:28 UTC731INData Raw: 9d 91 fc 5f 3b 77 77 db 46 0c 45 41 18 16 92 0e 36 05 44 51 01 49 a8 0e 76 4b 70 ff b5 58 3f 2f 82 1f cd 63 e0 80 f8 a6 84 c1 25 78 67 81 a5 ff 70 da 0e b7 75 32 c3 e6 8f a6 10 ef 4c 66 38 79 69 c0 4b 03 75 81 63 31 8f 70 62 32 c4 e6 69 9b 10 5e 00 8b 1d 6e cf fb 65 d8 98 cc 1d 6e b1 98 e0 07 93 21 2e 87 97 12 23 bc 1d 4c 66 d8 0e 0f ca 66 78 67 32 77 df 88 c5 04 17 26 73 f7 8d 58 4c b0 31 19 1c 49 b1 18 60 63 32 38 92 62 31 c0 4f 26 83 5b b9 58 8c 8c 24 93 c1 91 14 8b 89 91 64 32 c2 db 63 24 c5 62 62 97 64 32 b8 4b 8a c5 79 36 26 93 23 29 16 e7 b9 30 99 fc 54 2e 16 03 1b 10 93 c9 eb 46 2c 4e 73 3a 98 4c 9e 6d b1 18 38 db 4c 26 cf b6 58 9c 3f db 4c 46 77 72 b1 38 cb af 83 c9 0c c7 13 b1 c8 64 99 49 b1 c8 64 97 49 b1 c8 64 99 49 b1 c8 64 99 49 b1 c8 64 17
                                                                                                    Data Ascii: _;wwFEA6DQIvKpX?/c%xgpu2Lf8yiKuc1pb2i^nen!.#Lffxg2w&sXL1I`c28b1O&[X$d2c$bbd2Ky6&#)0T.F,Ns:Lm8L&X?LFwr8dIdIdIdId


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    65192.168.2.449819141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:28 UTC392OUTGET /wp-content/uploads/6-resized.jpg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:28 UTC875INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:28 GMT
                                                                                                    Content-Type: image/jpeg
                                                                                                    Content-Length: 347826
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: status=not_needed
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f30a-54eb2"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:19:06 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240660
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f4179f166c30-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:28 UTC494INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 84 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 03 84 05 44 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 00 02 08 01 09 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 00 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ab 7c 6e e5 13 4f 36 d4 34 46 b2 d0
                                                                                                    Data Ascii: JFIF,,%# , #&')*)-0-(0%()((((((((((((((((((((((((((((((((((((((((((((((((((((D"6|nO64F
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: b1 82 c8 4d 22 27 b2 78 da f9 0f d6 da 6a 98 a6 8d 97 4a 92 47 45 b5 21 6f 13 43 bb c6 5e b0 a4 f7 a1 6f 2a 39 45 17 1d 20 c2 75 77 68 d5 f6 9d 25 51 ad a2 d2 a9 d8 79 5d 71 54 36 8b 91 66 40 9d b9 52 5c 3d 4b d3 6d 77 f5 3c d4 db bd 4f 83 0f 1c f8 e8 df 65 58 11 51 d7 44 3b 78 de aa af 23 9e 90 e0 34 88 22 35 8d b6 ea 6b 67 85 52 83 b6 d2 b6 b9 99 c6 51 af ae 00 8d cd f1 8d ac 93 c6 93 4d 3c df de 64 d3 76 88 e1 99 17 90 a4 ae 7a 0b bc 0a fa bc 39 3a ab ce 9a 01 b4 77 f9 f8 93 c4 7d 4f 19 be ae 3c 3c db c7 1a 90 87 8b f9 c1 bf 8b 78 55 1d 56 d0 84 f4 57 c6 09 66 fa 91 9a ed b7 73 74 dd a7 c1 a6 ae 53 60 d7 47 49 37 37 4d ce 84 21 8a f8 ca 9e 29 e1 1a 62 9e f7 25 ea 9e f0 d3 14 ce e4 fd df 66 54 b1 5f 59 53 dd 4d 87 69 b2 9b 70 4f 65 36 e1 a2 9b ed c7 5d
                                                                                                    Data Ascii: M"'xjJGE!oC^o*9E uwh%Qy]qT6f@R\=Kmw<OeXQD;x#4"5kgRQM<dvz9:w}O<<xUVWfstS`GI77M!)b%fT_YSMipOe6]
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: ed 08 8f 46 49 17 58 fd 5e 24 e8 d9 37 5a 1e 6b a3 bd 0a b5 f1 cf 8c 1b 6a e7 46 56 da 3a f0 a3 5f 1c ea ca df d5 b0 84 bd 53 08 d3 dd f3 86 be ef b1 09 ec a6 fc 53 f5 4d b8 a5 ba 9e f7 6b be db f1 4f 65 36 05 3c 57 de e4 f6 53 61 da 6a b6 9c 50 d1 6d 5d 5a f2 bf 57 72 96 0d d1 c5 82 a5 d8 b7 6e 9b 84 6b 26 b9 be a4 6d 60 00 58 0f 2b ab 55 34 f4 3c ff 00 33 3d 27 3d cc e1 9e 7b 9d da eb be 10 9f 8a f8 79 3f 15 ce e8 39 38 99 ae e4 f1 c7 bd cd bc 77 32 8e 35 e4 ba 2c 22 b5 26 98 95 40 17 3a 87 53 0d 11 66 6b 3a d5 fb 9d ed 59 71 cc 5d a6 11 e0 7a b5 c2 a9 af ad 0a 7b 83 80 fa e7 ba be ac 3a 13 9c 72 3b 11 f2 b1 f6 51 7e 86 e7 9b 0a cf d5 28 3b cd f9 23 91 9d f0 ac 06 4e a6 eb 09 93 1a 10 ce a3 bb 29 3c 57 a2 92 59 2c fa 5f 5a d5 5d b1 48 52 f3 11 12 b3 ab
                                                                                                    Data Ascii: FIX^$7ZkjFV:_SSMkOe6<WSajPm]ZWrnk&m`X+U4<3='={y?98w25,"&@:Sfk:Yq]z{:r;Q~(;#N)<WY,_Z]HR
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 7b 26 6b 20 dd dc aa be da ed 0d 0d 59 cb 63 2c 33 f7 5e 1e c6 1a 0d ba 39 8e 8f 4f 66 39 16 3a a6 eb cc e3 b6 50 87 8b b8 29 c3 55 fd 0c f6 3f 4d f1 47 64 de 3c eb 0b 67 d5 9e 5e a1 d1 b3 11 b7 31 3d 9b c5 fd 27 a5 6d 9d 35 d7 d0 c7 89 f8 9b 2e fa a5 9c 1d 55 76 7d 61 e7 eb a0 13 51 3c fa 25 6c ba ce d2 69 d2 d3 70 73 41 9b d8 2c 1f 67 d8 34 3f 3c 39 a3 24 77 47 f3 8f 45 e8 99 fe 89 2b ea f9 9b 6d ae bc 01 aa c3 8a c7 c8 f4 e2 fa 9a 89 be 76 66 4a a1 b1 2b 29 b5 71 7d 73 d7 55 4a fc c0 9f 9b e4 d2 73 60 d7 d6 1e dc 04 e9 f9 9e bf 9f ea 9e 2b c0 2a 94 b1 63 7e 6b dc ae 32 de c4 7e 94 e6 ce d2 05 16 a2 e3 27 57 55 ac 9c 3f 87 4e 97 5e 39 d7 14 96 d6 44 f3 7f 37 70 65 1a e9 9b b3 d1 4e 5b 3a 56 f7 57 e9 14 65 d0 bc f4 a9 3d cc a0 05 8d 76 4d 4d bd 07 dd b3
                                                                                                    Data Ascii: {&k Yc,3^9Of9:P)U?MGd<g^1='m5.Uv}aQ<%lipsA,g4?<9$wGE+mvfJ+)q}sUJs`+*c~k2~'WU?N^9D7peN[:VWe=vMM
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 39 1d 26 83 d3 a3 57 ca 3d d2 7c d7 d3 3a a7 3f 9b eb ea f9 89 55 87 f5 4f 97 bd fa e1 11 b9 35 59 3a 54 b6 ba 90 b8 b9 89 46 ee 96 1a 20 18 f5 3c ee 55 90 8f 92 f2 7d 23 eb fe 84 bf f5 e3 71 ee bb 6d ce 37 cf 17 55 33 83 65 b8 d1 d0 e3 2c 0e 12 e6 1d 5d 48 bc 83 aa 42 3d c4 82 eb 78 77 8f d4 47 89 70 f7 39 a3 39 2b b1 61 d7 b8 55 e4 f8 94 84 87 89 2d 26 f1 75 a5 88 88 91 65 ea b4 ce f0 b2 91 b6 da 4f b9 9f 00 a2 6f 13 a1 2f eb 43 8b ba ab 40 27 cc ca ae 66 67 76 66 67 76 66 67 76 66 67 76 66 67 76 66 67 77 9a 29 84 36 d1 d6 ac 19 e8 e9 37 0d b4 71 a3 2b 7d 17 d4 cd 0c 57 c6 54 bc 57 c2 10 13 31 a0 d4 d7 63 e5 e0 e5 a6 ca 00 36 6e b8 89 f9 bf 56 9f 59 ce f1 ef 8c 9d ae af 14 f6 e0 1e 6d 9b 2b 27 a3 8f 38 36 d1 ce ac 12 e5 6e ae e4 fc f5 13 99 87 95 cd a1
                                                                                                    Data Ascii: 9&W=|:?UO5Y:TF <U}#qm7U3e,]HB=xwGp99+aU-&ueOo/C@'fgvfgvfgvfgvfgvfgw)67q+}WTW1c6nVYm+'86n
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 25 44 d5 99 cc cc 07 33 33 bb 33 33 bb 33 33 bb 33 33 bb 33 33 ba 99 e6 ae fb a0 e0 68 17 a8 2d 99 df 2b 16 e1 84 dc bc 1c c4 75 4d 13 0f cf 67 a1 b1 d5 48 f1 d2 da c1 c2 3f 5b 26 66 63 a6 66 67 76 66 67 76 66 67 76 66 67 76 66 67 76 66 67 76 66 67 76 62 7b f7 7b 99 9d c8 40 13 78 ac 1f e9 7f aa c2 53 32 98 44 45 31 73 52 48 d0 d4 f5 d7 4a 6a 8a 89 a7 a6 88 aa f5 05 79 65 77 69 a3 2a dd 31 cc 5d 93 2a 0a 46 db 0d a1 5a a3 27 e3 b4 c1 30 5b 22 bd a4 a1 2b db 1e b5 85 43 4c 81 8f 71 eb 68 dd da 1a 23 29 2a 18 e6 3b 09 93 5e 3b 6f 99 d2 ec 91 d3 d4 f3 55 ab ed 1a fd 79 87 b2 3a f0 6c 1d 63 57 f0 d1 09 75 51 d7 34 6f 62 7b 15 a6 ec 4f 06 77 41 4b 5b 4e ac b5 fc ed a3 7c d1 d4 3c c5 7c d6 3d 1f d0 74 ee bc d3 d1 67 81 e8 ce aa 6b 5a ab b4 e6 7a 1b 9e 6f d5 b1
                                                                                                    Data Ascii: %D3333333333h-+uMgH?[&fcfgvfgvfgvfgvfgvfgvfgvb{{@xS2DE1sRHJjyewi*1]*FZ'0["+CLqh#)*;^;oUy:lcWuQ4ob{OwAK[N|<|=tgkZzo
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: cf 16 aa a5 9e 2a f5 01 1f 25 75 36 d8 78 39 52 07 2f 75 6a 7c 9a fd 1e cb aa ad fa 69 e0 f1 a7 9e 92 3e d2 47 c7 55 99 4d b1 a4 47 ba 6e 81 ea e8 e8 1f 5c ff 00 79 d6 be 74 7e cd d6 02 be b5 eb 32 b0 b4 17 43 f3 dd 56 2d ee ea 59 1b 3c d5 e0 69 35 11 64 85 c7 53 f2 3f 43 f7 1a ef 5f 9a d2 31 74 cd e3 44 f6 7d 41 0c 84 a3 a5 56 2f 1b 50 82 97 09 95 45 dd a0 f6 39 d5 fa d0 ee 33 7a 59 2c ae 9b 3c ae 8c 4f 21 bd 4f 3e a0 14 8b 26 8d f6 87 9d 49 d5 23 01 a8 ec da 7d 76 a4 56 0f 46 1e c1 ab 7d b6 6b 45 60 49 49 dd 99 80 71 7f a7 e2 f5 1f 2c f4 c7 2e 4c 5c 7c ef d2 54 26 bc d6 1c 6c f8 ec e8 85 39 6f 53 f5 99 57 40 73 c3 e9 68 b7 63 20 a2 79 6e 3d 47 28 47 eb 3e a7 76 ef 17 a3 16 e5 46 a4 4a ca 0a 21 3a 4f a6 d9 5e 27 c3 d2 2e fc ea d6 0e 99 ba df 9a c4 31 a6
                                                                                                    Data Ascii: *%u6x9R/uj|i>GUMGn\yt~2CV-Y<i5dS?C_1tD}AV/PE93zY,<O!O>&I#}vVF}kE`IIq,.L\|T&l9oSW@shc yn=G(G>vFJ!:O^'.1
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 45 e8 92 f0 04 21 6c af 93 da 29 4c 76 da fa 19 37 ad 76 22 7d 26 c9 72 4d 90 d7 d3 2c 2c 66 43 c5 c8 95 0a 86 63 49 ad 83 d6 d2 5a d5 06 8f 9a 53 a3 db fa 96 4e 94 8d 45 a1 59 67 70 73 2e ae 91 51 55 e0 57 6d d7 51 62 3a 4f 77 9b 06 56 5d 72 dd 23 e9 dc e8 14 72 4d b3 ab b4 bc 2b 85 6c 25 8c 73 59 8d 14 57 07 da b2 bc 0c 80 b0 f2 6d 05 b4 80 0b 91 80 ad 11 49 9e e8 22 da c4 8d 19 f7 40 50 36 36 ac 35 ab 68 f9 26 0c 4d 60 a1 9d 2c 7a e2 45 92 b4 8c f4 56 a0 5a 0f 41 ac 1c 5a 6a 38 87 a3 cd 5b 5a 2e b6 71 52 55 1c d2 27 b8 f4 45 bc 88 e7 31 29 b2 3c 41 d2 bc cd d4 94 85 17 5b 5e f5 f7 9f 4a 3d f5 bc 06 75 8c 4d 30 75 58 4f c5 b9 5d b2 0c 63 b8 7e b7 60 0e f8 aa af 32 c9 47 c9 d6 76 f4 3c ee c4 56 87 81 33 9a 25 39 1d 1c 95 96 04 6a 7a 0f 0d 8b 24 db 74 1a
                                                                                                    Data Ascii: E!l)Lv7v"}&rM,,fCcIZSNEYgps.QUWmQb:OwV]r#rM+l%sYWmI"@P665h&M`,zEVZAZj8[Z.qRU'E1)<A[^J=uM0uXO]c~`2Gv<V3%9jz$t
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 11 3d 34 1c 30 91 eb 3d d9 d6 8a c0 86 71 af 8d 86 de bd 90 74 89 93 8f 30 1d 5a 1a 28 35 c4 1d 63 41 73 db 91 55 25 c3 ac 02 60 e2 e2 08 1b 47 a2 78 7e 22 cc 0e 29 21 38 22 92 ce 02 4e 36 64 9d 18 4d 8e 11 61 57 05 83 20 4e b7 b3 56 3d ca 8e 56 50 68 26 48 20 95 b9 29 06 ed fa ab 27 12 ef 81 43 58 56 fc 25 fa 7f 8f 2c 0b 64 e9 b6 1c e0 e2 90 b1 29 cb ce 97 f9 ef a4 8f 8a 88 73 af 3d e7 52 c9 eb bb cb 83 8c 24 84 cc e2 c7 01 72 34 3a 4a c4 4c b4 ee f1 63 40 44 e1 69 88 b2 5a 83 66 20 9e 55 2c 3a 10 f2 b7 1d 3d 63 01 5f 78 f7 55 b6 98 09 84 de b4 10 9b 5b 7e 1b 39 60 37 01 d6 17 7d 14 95 45 e1 65 65 93 6d b9 cf a6 71 5a 31 6a 74 24 f3 91 d5 6f 79 57 6c d6 25 74 ac 70 58 89 28 77 69 69 bc 5a 44 ac de 10 66 7d 45 91 57 1c 9c 72 d0 89 f4 83 54 7e 7e 94 b9 fd
                                                                                                    Data Ascii: =40=qt0Z(5cAsU%`Gx~")!8"N6dMaW NV=VPh&H )'CXV%,d)s=R$r4:JLc@DiZf U,:=c_xU[~9`7}EeemqZ1jt$oyWl%tpX(wiiZDf}EWrT~~
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: ae c3 e8 88 14 0a 4b 57 24 34 a0 0c 06 4d 57 38 88 b9 56 7a 3d 10 b2 c0 5e cd 49 a1 6d 0e 4a b2 d8 6a cf 33 09 b4 36 8b 6d 40 73 43 24 9b fc b2 c8 30 42 66 c6 b4 be 90 29 ae d3 28 19 95 cf 7e 6a 33 92 81 d3 12 34 18 39 14 39 aa 4c 23 01 85 3c 7e 3d 9a 90 a3 a7 00 7a a0 62 4c 1c f2 3a 5d 42 d9 34 34 e9 67 a7 08 cd e5 b4 9c 4c 8d 20 41 23 1a 9c ee d0 12 6a 12 f9 c9 b5 de 16 65 19 9d 98 14 91 45 de a9 67 b9 25 90 af 6a fb e2 b6 f3 bd 55 35 58 2b ba 5e bf 6a c2 51 98 e8 b5 64 71 0e 29 e2 8d cb 7b 99 75 cc cf 0f 7b 99 83 b3 33 4e ed f4 d9 05 2b 7b 19 1f c4 93 04 5b 29 37 ca ee 31 5a d7 af 42 9c 66 d0 da ec a2 06 d1 e5 b9 e8 d0 45 b9 f1 cd 5f ad a0 62 3e d9 d5 a0 cd cb d5 1b 98 ee f3 7e 56 be ba d8 f3 1c 76 97 73 5c 51 bf 32 cb c7 f8 7a 45 ae fe f0 f5 5d 15 1d
                                                                                                    Data Ascii: KW$4MW8Vz=^ImJj36m@sC$0Bf)(~j3499L#<~=zbL:]B44gL A#jeEg%jU5X+^jQdq){u{3N+{[)71ZBfE_b>~Vvs\Q2zE]


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    66192.168.2.449820141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:28 UTC413OUTGET /wp-content/themes/finatal/images/small-color-icon.svg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:28 UTC875INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:28 GMT
                                                                                                    Content-Type: image/svg+xml
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:51 GMT
                                                                                                    ETag: W/"6656f373-1942c"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240660
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f417ce0c45fa-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:28 UTC494INData Raw: 34 30 30 30 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 31 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 3c 70 61 74 68 20 69 64 3d 22 56 65 63 74 6f 72 22 20 64 3d 22 4d 31 39 2e 37 37 36 39 20 30 48 31 34 2e 30 37 34 38 43 31 32 2e 31 33 39 35 20 30 20 31 30 2e 34 38 38 35 20 31 2e 33 39 31 39 37 20 31 30 2e 31 37 31 39 20 33 2e 32 38 38 32 35 4c 39 2e 34 38 32 35 20 37 2e 34 33 36 39 31 43 39 2e 32 35 37 38 32 20 38 2e 37 39 33
                                                                                                    Data Ascii: 4000<svg width="21" height="16" viewBox="0 0 21 16" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><path id="Vector" d="M19.7769 0H14.0748C12.1395 0 10.4885 1.39197 10.1719 3.28825L9.4825 7.43691C9.25782 8.793
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 39 20 30 5a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 74 74 65 72 6e 30 5f 31 31 30 32 5f 38 34 33 35 29 22 2f 3e 0a 3c 64 65 66 73 3e 0a 3c 70 61 74 74 65 72 6e 20 69 64 3d 22 70 61 74 74 65 72 6e 30 5f 31 31 30 32 5f 38 34 33 35 22 20 70 61 74 74 65 72 6e 43 6f 6e 74 65 6e 74 55 6e 69 74 73 3d 22 6f 62 6a 65 63 74 42 6f 75 6e 64 69 6e 67 42 6f 78 22 20 77 69 64 74 68 3d 22 31 22 20 68 65 69 67 68 74 3d 22 31 22 3e 0a 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 69 6d 61 67 65 30 5f 31 31 30 32 5f 38 34 33 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 30 2e 30 30 32 31 37 33 39 31 20 30 20 30 20 30 2e 30 30 32 37 38 35 33 37 20 30 20 2d 30 2e 31 34 30 36 33 35 29 22 2f 3e 0a 3c 2f 70 61 74 74 65 72 6e 3e 0a 3c 69 6d 61 67 65
                                                                                                    Data Ascii: 9 0Z" fill="url(#pattern0_1102_8435)"/><defs><pattern id="pattern0_1102_8435" patternContentUnits="objectBoundingBox" width="1" height="1"><use xlink:href="#image0_1102_8435" transform="matrix(0.00217391 0 0 0.00278537 0 -0.140635)"/></pattern><image
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 79 63 36 30 57 37 65 55 72 74 77 32 5a 4c 6a 7a 70 33 51 73 58 67 4e 58 47 6a 6d 49 47 73 59 70 42 65 52 67 66 2b 39 75 6c 6c 39 6b 4f 6c 2b 6e 38 73 70 57 49 45 48 41 54 61 6e 4d 37 45 57 66 5a 66 34 76 57 6c 32 4b 37 69 62 37 6c 30 38 4a 35 43 67 70 56 71 76 4e 59 56 43 37 43 6a 74 63 55 59 4b 6f 33 4e 78 43 36 4b 34 6f 68 59 69 43 6e 52 44 4b 6e 53 52 68 71 56 75 2b 78 34 76 6c 57 64 71 35 44 58 75 37 59 79 41 73 6d 45 5a 41 5a 54 38 34 55 41 36 49 64 61 61 53 34 58 68 61 39 68 65 34 56 76 30 5a 4d 55 48 6d 42 4c 4c 4c 64 5a 46 44 39 64 2b 53 74 48 4e 43 39 77 49 65 71 73 72 46 4c 42 4b 51 6b 49 48 61 48 46 54 4f 4b 43 76 70 56 65 34 61 6d 6b 42 39 48 57 77 37 75 78 67 41 74 2b 57 4a 47 74 4b 4b 63 74 72 62 44 33 33 36 79 61 76 70 78 2f 56 66 42 4c 48
                                                                                                    Data Ascii: yc60W7eUrtw2ZLjzp3QsXgNXGjmIGsYpBeRgf+9ull9kOl+n8spWIEHATanM7EWfZf4vWl2K7ib7l08J5CgpVqvNYVC7CjtcUYKo3NxC6K4ohYiCnRDKnSRhqVu+x4vlWdq5DXu7YyAsmEZAZT84UA6IdaaS4Xha9he4Vv0ZMUHmBLLLdZFD9d+StHNC9wIeqsrFLBKQkIHaHFTOKCvpVe4amkB9HWw7uxgAt+WJGtKKctrbD336yavpx/VfBLH
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 54 73 70 38 37 36 69 4b 5a 45 54 31 4f 34 4b 39 6b 69 45 53 34 48 4c 62 50 57 4d 59 47 4c 54 33 34 57 50 6d 49 41 71 46 7a 32 4f 76 50 33 77 32 30 2f 68 6d 33 36 41 4a 34 6b 51 4a 57 74 38 33 49 64 36 31 33 59 50 4b 32 2f 46 73 6d 6f 65 4f 46 68 64 48 75 77 66 50 53 2b 51 52 73 77 2b 6f 74 6e 6e 70 4f 53 33 79 58 49 52 70 33 6d 47 33 31 39 64 63 71 4b 30 34 37 64 63 47 4f 33 59 62 46 61 2f 77 4b 36 43 79 49 47 42 77 6e 46 65 6a 6f 33 6c 7a 73 58 6b 4d 39 51 32 71 38 30 71 36 51 4f 69 4c 33 44 44 71 79 66 63 71 33 31 56 4f 64 61 58 6e 57 75 42 33 44 54 38 4d 43 63 34 63 59 53 46 51 46 68 78 55 49 4c 6f 55 45 55 4c 6e 37 77 72 51 31 61 58 6e 6a 77 37 54 58 44 64 52 69 79 62 71 42 56 4a 62 39 66 48 54 34 6e 53 79 38 75 7a 33 44 64 41 65 2b 6c 4a 6b 72 70 79
                                                                                                    Data Ascii: Tsp876iKZET1O4K9kiES4HLbPWMYGLT34WPmIAqFz2OvP3w20/hm36AJ4kQJWt83Id613YPK2/FsmoeOFhdHuwfPS+QRsw+otnnpOS3yXIRp3mG319dcqK047dcGO3YbFa/wK6CyIGBwnFejo3lzsXkM9Q2q80q6QOiL3DDqyfcq31VOdaXnWuB3DT8MCc4cYSFQFhxUILoUEULn7wrQ1aXnjw7TXDdRiybqBVJb9fHT4nSy8uz3DdAe+lJkrpy
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 65 35 62 6f 73 41 76 77 62 69 57 61 38 75 75 30 31 58 30 58 36 51 31 63 43 66 6f 75 71 4a 5a 56 46 39 41 47 62 44 50 4b 30 53 53 39 73 4e 32 56 6e 35 6c 73 31 4e 5a 2b 4b 35 41 69 6f 45 63 45 49 69 4c 65 7a 63 45 73 38 6f 49 71 64 6b 75 57 6d 2b 43 49 7a 68 45 34 56 73 33 6a 4f 37 48 50 47 66 78 65 4b 6d 2b 63 66 39 69 55 44 65 61 73 46 62 79 65 72 52 4e 65 51 67 79 67 7a 6d 6a 47 43 79 57 45 78 57 49 6a 48 32 71 2f 37 41 4d 6e 54 74 66 6a 4e 51 2f 63 69 45 46 2b 59 67 78 48 63 46 4d 78 47 36 69 2b 61 38 30 46 64 6c 66 52 73 7a 72 37 6f 4f 69 33 74 53 38 51 42 46 57 63 41 4f 46 52 54 57 6e 4d 42 2f 45 57 47 6d 7a 68 2f 68 63 4b 30 77 2f 57 5a 41 32 4b 76 69 76 53 46 42 4e 4a 56 5a 51 39 43 77 63 30 6f 44 72 4f 74 57 5a 4a 53 76 4a 69 73 68 6a 75 4b 5a 6c
                                                                                                    Data Ascii: e5bosAvwbiWa8uu01X0X6Q1cCfouqJZVF9AGbDPK0SS9sN2Vn5ls1NZ+K5AioEcEIiLezcEs8oIqdkuWm+CIzhE4Vs3jO7HPGfxeKm+cf9iUDeasFbyerRNeQgygzmjGCyWExWIjH2q/7AMnTtfjNQ/ciEF+YgxHcFMxG6i+a80FdlfRszr7oOi3tS8QBFWcAOFRTWnMB/EWGmzh/hcK0w/WZA2KvivSFBNJVZQ9Cwc0oDrOtWZJSvJishjuKZl
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 46 70 48 6c 39 39 67 52 61 69 77 53 6f 4b 4f 7a 6c 6e 34 74 6e 46 41 66 39 74 34 67 6e 6a 2f 6d 70 31 57 55 52 59 78 39 55 76 62 41 76 51 51 66 6f 78 44 67 50 72 4d 55 6c 2f 66 45 56 78 6e 56 2b 50 69 63 64 62 4e 66 48 4c 2b 73 56 5a 37 30 33 37 67 57 53 45 75 2b 6e 2f 46 56 67 39 61 35 67 33 68 58 68 4c 63 39 47 41 53 4a 2b 61 6d 79 64 70 65 58 61 67 48 2f 50 68 57 4e 67 45 4b 4a 4a 76 41 4c 6c 63 4b 71 33 73 50 54 32 49 37 38 76 43 4f 59 38 7a 73 36 59 45 4d 49 7a 70 4e 6b 43 69 61 37 65 54 36 71 58 34 43 79 57 4c 64 45 4a 45 66 4f 55 51 4e 37 4e 72 42 70 43 56 70 45 76 41 79 4e 66 62 53 73 41 49 53 63 36 4c 73 56 79 68 51 47 75 4e 76 65 56 32 4c 75 58 6b 73 55 74 77 30 51 6f 7a 57 47 2b 41 31 36 4c 35 46 65 57 48 59 33 57 66 79 4c 65 59 34 46 4d 53 59
                                                                                                    Data Ascii: FpHl99gRaiwSoKOzln4tnFAf9t4gnj/mp1WURYx9UvbAvQQfoxDgPrMUl/fEVxnV+PicdbNfHL+sVZ7037gWSEu+n/FVg9a5g3hXhLc9GASJ+amydpeXagH/PhWNgEKJJvALlcKq3sPT2I78vCOY8zs6YEMIzpNkCia7eT6qX4CyWLdEJEfOUQN7NrBpCVpEvAyNfbSsAISc6LsVyhQGuNveV2LuXksUtw0QozWG+A16L5FeWHY3WfyLeY4FMSY
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 78 36 72 74 70 62 76 64 32 5a 6c 41 33 6c 74 74 57 6a 48 6a 2f 62 79 37 76 52 6b 47 31 79 78 73 63 7a 59 6d 58 73 6f 45 69 70 35 54 42 6d 53 66 72 6a 37 48 6a 38 73 74 71 45 45 43 70 44 4b 7a 4d 69 5a 63 52 43 57 7a 74 31 49 77 58 55 6b 73 36 35 59 30 2b 31 6b 6e 35 4f 57 43 70 50 71 4c 35 5a 37 38 76 46 6a 79 74 58 75 6b 45 74 77 63 41 5a 4f 49 73 4a 4c 76 5a 6a 4f 38 75 6b 37 49 50 50 72 58 4c 56 61 54 4a 65 43 66 46 4d 75 41 73 4e 61 71 4d 68 41 32 30 76 34 67 4e 4e 6d 30 6e 31 45 51 6f 47 74 4b 78 38 41 7a 77 33 64 38 72 32 42 7a 78 6f 39 69 35 4a 43 34 4f 46 68 4c 38 63 79 61 65 33 69 75 63 52 35 52 4d 50 32 2f 74 7a 67 50 69 73 42 69 45 54 39 62 38 75 57 39 73 66 62 71 6b 73 56 64 76 64 35 64 63 59 61 77 71 4a 51 53 39 67 58 49 35 66 4d 37 50 42 37
                                                                                                    Data Ascii: x6rtpbvd2ZlA3lttWjHj/by7vRkG1yxsczYmXsoEip5TBmSfrj7Hj8stqEECpDKzMiZcRCWzt1IwXUks65Y0+1kn5OWCpPqL5Z78vFjytXukEtwcAZOIsJLvZjO8uk7IPPrXLVaTJeCfFMuAsNaqMhA20v4gNNm0n1EQoGtKx8Azw3d8r2Bzxo9i5JC4OFhL8cyae3iucR5RMP2/tzgPisBiET9b8uW9sfbqksVdvd5dcYawqJQS9gXI5fM7PB7
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 37 59 55 55 2b 56 33 57 4e 46 76 46 6b 5a 53 6a 54 68 36 30 78 64 7a 4f 77 6f 6d 56 78 59 4b 6d 76 72 30 39 6d 4e 2f 34 42 76 61 4a 63 76 5a 4b 58 47 5a 46 46 4b 6b 55 61 4e 61 4b 51 4c 4c 72 61 7a 54 47 71 77 76 6c 76 42 58 49 57 43 35 6e 6a 6b 71 79 58 51 6c 36 34 6c 6b 53 2f 75 66 6e 4b 55 6d 57 66 79 4a 57 45 34 6f 7a 32 54 6c 66 75 6c 31 44 53 66 53 46 35 61 38 72 44 67 44 6e 72 52 78 41 65 47 47 71 30 54 35 6a 74 46 48 69 59 4b 65 6e 34 74 6c 67 50 31 31 56 53 75 4f 4c 68 69 69 72 33 50 78 35 4c 33 52 61 6f 58 51 57 6c 30 61 77 6b 76 46 6b 37 50 63 62 59 4c 6e 6b 36 33 4c 76 4e 6c 33 6d 4d 54 31 42 50 4a 56 65 35 6d 31 58 33 6a 63 55 38 35 53 73 63 7a 32 30 78 33 67 67 6b 43 41 2b 31 6b 63 43 57 46 42 4d 43 58 35 58 51 4e 38 51 44 45 43 45 6e 67 4e
                                                                                                    Data Ascii: 7YUU+V3WNFvFkZSjTh60xdzOwomVxYKmvr09mN/4BvaJcvZKXGZFFKkUaNaKQLLrazTGqwvlvBXIWC5njkqyXQl64lkS/ufnKUmWfyJWE4oz2Tlful1DSfSF5a8rDgDnrRxAeGGq0T5jtFHiYKen4tlgP11VSuOLhiir3Px5L3RaoXQWl0awkvFk7PcbYLnk63LvNl3mMT1BPJVe5m1X3jcU85Sscz20x3ggkCA+1kcCWFBMCX5XQN8QDECEngN
                                                                                                    2024-11-18 09:32:28 UTC1369INData Raw: 66 41 4e 77 51 31 58 6c 68 46 4c 6e 76 37 68 2f 2f 79 4c 35 57 76 78 76 50 6c 6a 46 35 32 6c 67 61 62 42 43 4f 54 63 76 7a 4d 54 53 41 65 42 42 77 45 65 51 6d 43 43 6e 58 56 36 35 64 4f 53 68 42 45 5a 6e 6b 54 30 68 68 70 44 45 49 72 77 70 34 30 4c 39 50 31 67 6e 50 61 68 41 4f 2b 2b 4a 77 43 6b 45 41 61 4a 4d 76 75 54 79 72 64 77 53 2b 53 68 6d 77 55 52 6b 64 73 67 4a 52 35 65 72 6a 62 5a 6c 2b 6c 62 67 35 67 58 4f 4e 71 6b 6d 30 7a 59 49 78 37 2f 69 57 32 4e 2b 56 58 69 37 66 67 36 33 58 44 6b 61 78 46 48 46 44 6c 4a 30 32 67 36 6a 6e 6d 4d 61 73 78 43 69 68 4d 56 38 32 4d 59 38 51 42 6c 39 49 57 76 42 46 42 62 47 74 4f 79 48 79 43 6c 75 39 7a 36 71 72 7a 67 4e 4f 73 67 44 37 50 59 62 66 45 63 78 68 73 44 55 6d 35 6b 32 4d 47 30 70 36 49 71 58 62 43 72
                                                                                                    Data Ascii: fANwQ1XlhFLnv7h//yL5WvxvPljF52lgabBCOTcvzMTSAeBBwEeQmCCnXV65dOShBEZnkT0hhpDEIrwp40L9P1gnPahAO++JwCkEAaJMvuTyrdwS+ShmwURkdsgJR5erjbZl+lbg5gXONqkm0zYIx7/iW2N+VXi7fg63XDkaxFHFDlJ02g6jnmMasxCihMV82MY8QBl9IWvBFBbGtOyHyClu9z6qrzgNOsgD7PYbfEcxhsDUm5k2MG0p6IqXbCr
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 70 45 6f 76 66 37 72 50 7a 70 79 65 57 7a 72 34 50 55 78 57 45 4f 6e 35 4a 75 71 6b 72 78 6f 6d 69 39 62 73 78 47 5a 79 79 6c 6d 45 70 6e 47 6e 78 55 4e 73 54 4f 54 57 53 65 5a 68 4c 49 42 4f 32 56 52 65 54 69 74 63 65 51 56 59 4e 45 79 4b 51 37 62 30 67 54 46 54 74 50 6d 63 67 6c 35 54 59 4f 73 39 70 48 75 78 64 75 67 35 61 38 43 31 68 50 78 4e 4b 4a 75 5a 34 58 67 66 72 37 4b 75 79 75 73 45 59 66 57 61 31 43 58 71 51 4e 59 77 46 49 78 7a 73 51 65 4b 43 4f 6e 75 73 51 2f 46 76 2b 65 49 45 5a 34 46 51 51 78 69 74 76 6d 57 4a 4c 65 4c 37 45 4b 41 37 7a 67 64 35 42 44 4f 74 57 46 76 36 53 49 52 6b 73 50 58 35 30 4a 73 49 4a 70 4d 37 6f 59 76 6f 79 51 68 6a 49 70 5a 50 45 6e 74 46 54 4e 4d 77 59 49 65 34 6d 6f 78 6b 33 79 57 48 53 4a 42 45 2f 47 62 46 41 47
                                                                                                    Data Ascii: pEovf7rPzpyeWzr4PUxWEOn5Juqkrxomi9bsxGZyylmEpnGnxUNsTOTWSeZhLIBO2VReTitceQVYNEyKQ7b0gTFTtPmcgl5TYOs9pHuxdug5a8C1hPxNKJuZ4Xgfr7KuyusEYfWa1CXqQNYwFIxzsQeKCOnusQ/Fv+eIEZ4FQQxitvmWJLeL7EKA7zgd5BDOtWFv6SIRksPX50JsIJpM7oYvoyQhjIpZPEntFTNMwYIe4moxk3yWHSJBE/GbFAG


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    67192.168.2.449822141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:28 UTC394OUTGET /wp-content/uploads/Bridgepoint.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:29 UTC857INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:28 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 8260
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origSize=12969
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f31f-32a9"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:19:27 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 2265
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f4187f8b7d5a-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:29 UTC512INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c5 00 00 00 5b 08 06 00 00 00 02 da 9e 03 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 1f ee 49 44 41 54 78 da ec 9d 0b 8c 1d 55 19 c7 ff 08 be 50 14 41 88 28 0a d6 dd f9 ce 5d 6c 51 51 02 f2 28 10 01 41 5e a2 10 24 3c e2 13 ad 0f 50 10 c4 a0 14 10 08 41 ac a5 52 8c 29 51 40 8d 40 b4 94 47 a5 b1 e2 0b 29 9a 4a 4a 5a 5b 69 6a a1 95 76 ef 9c 33 77 bb 4b 85 d2 c7 ee 7a fe 99 d9 b8 69 bb 77 e7 cc cc bd 9d b9 7b 7e c9 97 d9 b6 db 99 39 8f f9 fe e7 f5 9d 03 4f 7b e8 85 7a af 81 fa a1 86 2c 35 90 97 34 d4 36 03 e9 b5 f6 b0 41 ed c2 61 f4 bc 06 15 c1 40 9e 32 50 c3 69 ad 17 72 30 3c 1e 4f 21 34 50 3b 44 43 66 69 a8 15 d6 5e d1 90 2d 06 b2 2a 84 ba 2b 42 cf e1
                                                                                                    Data Ascii: PNGIHDR[sRGBgAMAaIDATxUPA(]lQQ(A^$<PAR)Q@@G)JJZ[ijv3wKziw{~9O{z,546Aa@2Pir0<O!4P;DCfi^-*+B
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 7f 54 8c 3f 60 ea 1e 26 5b 45 a6 7d 0b 25 c6 8b a2 c7 d3 3e ea e8 9e 94 d5 7f 46 50 27 c1 d3 59 a2 98 d8 ea 10 5d ef 41 c5 30 50 ff ce 96 5e 39 1f 25 c6 8b a2 c7 d3 3e e8 fb b2 fa 4e ae 6b 80 a7 23 45 d1 9a ac 89 d0 75 20 2a 84 81 dc 96 21 ad 2f 0f 40 ed 8b 12 e3 45 d1 e3 69 1f 5c 7c a8 21 5b 33 ae 4f e8 86 a7 d5 a2 28 33 42 c8 c9 69 ac 81 da 29 f6 fa 49 03 f5 65 06 9b da eb 62 8e 8d e7 18 4a fd 5b 95 e2 6f 0c e4 ed 0c b3 70 4c e7 0d 28 39 5e 14 3d 9e f6 a2 a1 7e 9f c1 67 ae 82 a7 f5 a2 a8 a1 3e 97 b3 70 0f 30 90 eb ed 75 20 db 70 80 5c 8f 0a 11 22 38 3a ad 30 6a c8 3d c3 15 58 58 e4 45 d1 e3 69 2f 1c 06 75 0c c9 a0 7d 01 1d 8a 86 dc 92 ec 10 36 cb da 1d 11 d4 9d 06 f2 13 6b 73 34 d4 4f 35 e4 6e 7b bd d7 40 7e 69 af 1f 2b b5 28 8e 16 47 6b 0b b3 0c 2f 56
                                                                                                    Data Ascii: T?`&[E}%>FP'Y]A0P^9%>Nk#Eu *!/@Ei\|![3O(3Bi)IebJ[opL(9^=~g>p0u p\"8:0j=XXEi/u}6ks4O5n{@~i+(Gk/V
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 2f bb 28 d2 19 26 22 b5 a5 9c 67 7a 96 d3 38 14 19 a1 f6 91 56 8a 22 e7 51 b7 9f 6b d5 50 77 5a 1b 6a 41 7a fe ba b6 45 a3 26 06 ea 30 ce 89 b7 b9 7c 86 22 a8 79 56 1c 0f 42 46 38 ac ef 96 d7 b2 be 68 51 e4 d6 9a ac 37 2d ca a3 db e9 37 bd 28 62 b4 13 57 8b 5d 4e a6 2f 5a 14 35 e4 d2 ed b7 9e d3 90 6d fc b7 2a 89 22 0f 15 1d 7d f6 5a 55 44 71 2d 7a f6 d1 50 8f 97 55 78 ca 6e 9c ff 0a 11 5c e9 2e 8a ee 27 b8 73 e8 8c 7e a3 d5 42 df 40 ed 10 14 44 32 2f 3d dd ed b0 de e2 47 0e 38 85 51 45 51 e4 35 84 cc 6f 71 1e dd ee 45 31 81 2b fb 1c c4 6b 11 45 c7 45 14 5d 05 89 2b a8 46 ce 40 ac 8a 28 c6 0d 8b da 97 4c 52 59 aa 24 8a 2f a2 6b 3f 0d 59 5a 56 c1 a9 92 45 90 9b 59 17 8a 16 c5 3a 7b a2 89 20 b2 01 db 26 11 09 0d 44 90 13 ce ed 72 01 5c 79 1a 30 72 07 47 45
                                                                                                    Data Ascii: /(&"gz8V"QkPwZjAzE&0|"yVBF8hQ7-7(bW]N/Z5m*"}ZUDq-zPUxn\.'s~B@D2/=G8QEQ5oqE1+kEE]+F@(LRY$/k?YZVEY:{ &Dr\y0rGE
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 35 86 e5 bb c4 4c 8d 31 c7 b0 37 86 0e c5 16 10 ed b5 10 8d d2 84 ea 89 91 9b 1a 26 49 f5 05 14 cb 1d e6 3e c2 70 16 3c be a1 a8 0f be 48 73 35 dd 22 8a fe 23 68 25 42 51 cf 00 34 57 c3 a3 51 3c c1 15 8a 29 ec 13 79 e3 0b 04 13 3c 19 d5 5f 98 40 e0 a3 26 96 d7 95 5f b6 cd 4c bc e4 51 30 3e 7f 02 89 f9 1f d7 93 5f 28 9a 09 1f 22 ef 29 cc 6d ea 6f 2f 9c 40 14 7d 4a fc f8 3e 55 86 a8 f7 91 56 99 d1 b8 70 2d d3 23 58 7a 66 c8 50 64 52 1c 04 73 49 a8 e3 60 02 e0 c0 43 b1 55 0a 60 b6 35 61 3f c2 18 50 2f a1 98 c0 9c c8 0a 96 65 2b 0f 8a fa a2 a7 c8 b7 ab 3a 7d 37 a0 e9 50 d4 17 78 0c 33 5c 82 a4 e0 1f 05 97 dd 2d f3 bc 8b 6b 84 85 b9 c9 f3 3b f8 7e de dd 3d b3 57 7d 42 91 4a 4f f0 60 74 bd aa 65 0d bc ee 05 62 4d 8f c8 09 3c a2 95 15 e2 20 b0 42 85 62 02 fb 04
                                                                                                    Data Ascii: 5L17&I>p<Hs5"#h%BQ4WQ<)y<_@&_LQ0>_(")mo/@}J>UVp-#XzfPdRsI`CU`5a?P/e+:}7Px3\-k;~=W}BJO`tebM< Bb
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 50 14 d2 7f 43 80 a2 ee 7e 61 cc af dc 45 6e 9a ae 50 a4 90 7a 5e 97 70 02 9b b0 e1 b1 0f 3d ca 54 b8 76 02 b4 5b c8 21 54 f8 75 1b ec 10 e2 06 c5 e8 1a 94 64 b1 78 92 4a 60 0f b4 f7 4e 14 bb 6e 9c 54 f4 4e dd ef 6f d9 39 e2 49 f1 77 35 14 6b 28 b6 75 b3 36 2f 88 ca 14 97 79 80 e2 9f 02 86 e2 6a b5 9b 40 c9 6e ee 69 15 8a ee 0a 17 e6 5e 97 c2 71 7e 38 59 a6 a2 9c 46 38 8f ba 28 e2 fc 22 54 f8 75 d9 24 4d f1 43 e2 02 45 76 17 29 f1 a4 f8 61 f1 9e 1e c5 1c 63 a8 80 f5 a4 ca 46 9a 9b 32 54 60 ba fa 11 87 b9 bb 86 62 c0 50 e4 87 88 fe f7 71 44 cb 9b 58 f6 ae b2 7d f1 d9 0d 1f 10 17 fd 2d 1e fa 29 de 1b 2a 14 9b b0 97 56 9d 29 a8 4f 6c 1d 8a d9 06 e8 b0 92 1e 5e 64 87 cf 58 31 45 25 44 29 b1 ae 6a 40 cc c8 d3 e2 79 66 15 13 5d 7a 35 66 9b 74 3b 42 f1 aa 12 63
                                                                                                    Data Ascii: PC~aEnPz^p=Tv[!TudxJ`NnTNo9Iw5k(u6/yj@ni^q~8YF8("Tu$MCEv)acF2T`bPqDX}-)*V)Ol^dX1E%D)j@yf]z5ft;Bc
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 8e 34 4b 6e f1 09 45 4e d2 3c 1f 2a 7e 08 10 b8 51 3d a7 c8 33 c9 5a 1d 5d d9 26 57 27 d9 28 de 76 7a 0a f3 8d b9 c9 2a a1 43 71 82 71 36 5d 76 ef 2b 7a 37 14 9b 8a eb ff 56 7e 6c 3d b9 85 ef 54 33 a1 b9 3e 6b 28 e6 8f b1 26 b0 87 84 fb 18 a1 4a 55 df 40 71 1c 8d 8f b2 15 51 91 82 eb d9 44 8c 41 81 62 56 d7 55 f4 23 bc 33 af 98 3b 93 60 e8 72 60 21 71 b7 2e 03 8e 50 bc 2f 6f bc 38 86 b9 93 19 a3 5c 9c 14 99 e0 fc 2b 36 a2 b5 63 a0 0e aa fd 58 8c a1 73 fe ef a9 4b 02 a1 d6 9e 41 ab ea d4 b2 57 e1 28 a2 15 9c b7 0b fd 16 33 67 29 03 46 f5 9d b9 ee b9 7e 80 22 05 25 d8 d6 4c 15 ff 26 ac 8a 24 f1 e8 31 78 bb 95 73 1f 8a b5 6f 5a f5 7e b0 93 33 a3 01 00 35 14 05 28 ca e5 37 e6 67 0b cd 23 7a 6f 52 44 97 f4 04 8a bc b8 51 44 cb 63 98 5f b7 3d 24 e5 3a 36 02 c0
                                                                                                    Data Ascii: 4KnEN<*~Q=3Z]&W'(vz*Cqq6]v+z7V~l=T3>k(&JU@qQDAbVU#3;`r`!q.P/o8\+6cXsKAW(3g)F~"%L&$1xsoZ~35(7g#zoRDQDc_=$:6
                                                                                                    2024-11-18 09:32:29 UTC903INData Raw: c6 7e 7a 89 b2 b6 2f 4f fb 37 27 b8 18 a4 79 d6 73 4a 37 1e 66 43 73 21 66 26 64 95 b9 fa 1b ee bc 15 15 61 c7 fe 36 ec 2b 2c 49 e2 06 b0 cc a6 91 1b 1e 2e 54 61 e6 03 d5 45 b1 42 3d f1 9c 83 3d cc 8d 54 0a f3 d4 25 6e 76 e3 c3 6f 28 5b f7 fa 3a 5d 9e 3c 8e f1 14 be d0 33 f1 9b 93 a3 29 cc 4e fa b9 3a d8 a4 57 ec 25 8a d5 44 31 b4 17 6f 8a 64 2a 85 f9 6a 01 6f d4 39 5f 8e f6 46 5f 3b 49 b6 5d a2 20 0d 7a a4 68 ad 64 ca 36 db f8 30 9c c0 07 34 a8 b0 09 77 0e 25 7e c6 07 31 20 f8 b9 79 2f ba d0 38 c3 34 f4 01 40 ef 53 76 67 c8 fd 65 ed 93 29 92 95 d3 b0 cb 28 9c b1 2e 52 75 2e 76 fe f3 5f c7 30 68 06 b3 9a 8b 5e 80 48 06 38 ed 87 2d 10 3c 19 b3 f6 2f 03 13 73 cc 27 7c 99 53 d8 23 2c 3b e2 46 25 83 dd c7 90 0e 85 d4 97 3d 5c 3f 9c 26 c3 1c ad a9 59 4c de 3d
                                                                                                    Data Ascii: ~z/O7'ysJ7fCs!f&da6+,I.TaEB==T%nvo([:]<3)N:W%D1od*jo9_F_;I] zhd604w%~1 y/84@Svge)(.Ru.v_0h^H8-</s'|S#,;F%=\?&YL=


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    68192.168.2.449821141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:28 UTC390OUTGET /wp-content/uploads/Fvlcrum.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:29 UTC856INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:28 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 3269
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origSize=5109
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f32c-13f5"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:19:40 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 2264
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f4189ae8478e-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:29 UTC513INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6e 00 00 00 5b 08 06 00 00 00 92 ec b0 e5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0c 6f 49 44 41 54 78 da ec 5a 5b 68 9c 55 10 de dd 56 ad 97 2a 9a 5e 6c b2 fb cf 6c 1a 0d 06 db 24 7b e6 6c d3 a0 2c 26 d9 7f 66 93 36 8a 92 0a 8a 20 8a 08 a2 08 d6 07 45 34 14 aa be 58 1f c4 0b 56 11 15 91 8a 82 62 c1 4b f1 41 41 a9 77 b4 a2 c5 80 15 2f 88 6d b5 b5 b6 a6 26 cd ae ee b0 59 1f 4c 48 5c f3 ef 9e 6c fb 7f 70 48 de f6 9c f9 e6 9f ef cc 77 26 12 22 44 88 10 73 44 26 b3 30 de 3e d0 54 fc 2f 1a 06 a3 3e 10 4d a6 72 ab 90 f8 e5 a4 95 83 40 fc 10 d8 fe 73 c3 b0 cc 63 ac 30 99 25 48 fc 00 5a f9 2d 69 a5 50 5c 7f e9 5f 24 fe 01 8d dc 02 99 cc a2 30 4a f3 08 2d
                                                                                                    Data Ascii: PNGIHDRn[sRGBgAMAaoIDATxZ[hUV*^ll${l,&f6 E4XVbKAAw/m&YLH\lpHw&"DsD&0>T/>Mr@sc0%HZ-iP\_$0J-
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 47 bd cd 21 5d 45 34 af cd 2e 43 e2 07 91 f8 70 05 65 d1 e5 17 b8 1f 88 ef 6c 68 ed 5e 7c 82 fa 8a eb 4e 43 c3 37 a2 fa 88 65 c2 ea 66 71 1e 49 76 27 8d 0c 69 9b 12 39 21 30 34 b4 c0 4b 65 7b 90 f8 a3 b2 8e d5 eb 42 d5 3f cb 3b bc 94 6f 8e e7 e7 a3 28 12 b7 22 c9 f3 68 79 3c d0 20 ba 2f 9f a3 60 e4 e1 46 f2 13 91 e3 09 8d b6 b7 01 2c 6f 42 e2 df 6b a1 63 0e db 87 fd 48 7c 6b 43 77 9d eb 1f 40 66 91 f6 41 48 bc c7 01 61 6e 16 a9 fe f1 2e cf e6 d6 69 7b 13 a9 2f 0c c7 c0 f2 da b2 4d e5 2a 88 8e 9b f7 71 24 d9 8e 69 bf bd 2e f4 4f eb 3c 10 3f 8d 24 a3 8e 03 f7 47 29 71 e4 a8 d3 7d 90 1c d6 f1 89 e6 d5 d9 65 f3 d3 a6 2a d6 75 b0 72 07 92 fc e2 b2 2c a2 95 71 b4 fc 5a c2 e6 48 33 1d 53 fd 6b 90 f8 2d b7 8d bd 12 c8 3f 02 c9 4d f3 e6 f9 48 eb 38 a4 73 97 21 f1
                                                                                                    Data Ascii: G!]E4.Cpelh^|NC7efqIv'i9!04Ke{B?;o("hy< /`F,oBkcH|kCw@fAHan.i{/M*q$i.O<?$G)q}e*ur,qZH3Sk-?MH8s!
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: af 18 cb de 8e 6e 97 8b 64 e9 d4 55 9e 16 2b 4b f6 32 0c 93 50 60 2c 13 bc 51 d1 1c cc 2f 2f 25 b9 bf 94 75 47 12 b3 b2 55 78 75 b6 9a 85 4f 13 2f e8 71 56 92 65 85 5e f8 cf b8 b1 52 47 e3 00 56 8b 78 20 87 d0 b6 66 d8 17 41 9f 0d bb 3a bb a2 7d aa 94 b9 2b 31 3e 49 40 b9 fd 1f 0e e5 71 38 1f 5e c3 56 07 ab a2 6c a1 de 46 25 fd 01 1f 48 1a 8d a8 42 24 4b 9c 42 48 f6 3a 5b 91 83 1d 89 95 7d bc 4f 34 3e d8 da 49 a0 26 47 f3 f6 5b 2c ef db e5 13 f6 41 23 9c 57 6a 9c 30 22 c3 50 9e 05 91 e7 65 a3 ce 30 3d b6 99 88 38 43 07 33 d2 59 ae ff 3d db 2c 23 df 25 a9 bb 3b 62 79 3f 4f 29 14 15 29 14 ad 3b 4d 63 9a a3 d7 9f 89 8d db 84 c2 1e f6 03 6d 20 16 72 6a 95 d3 3e de 9e 96 d8 d6 36 6f cb 9b 6f e8 c9 15 17 a3 6a f8 53 b4 68 92 f8 3d 18 56 43 b4 66 a3 d6 e1 3e b7
                                                                                                    Data Ascii: ndU+K2P`,Q//%uGUxuO/qVe^RGVx fA:}+1>I@q8^VlF%HB$KBH:[}O4>I&G[,A#Wj0"Pe0=8C3Y=,#%;by?O));Mcm rj>6oojSh=VCf>
                                                                                                    2024-11-18 09:32:29 UTC18INData Raw: 5a 85 de 13 0b d4 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                    Data Ascii: ZIENDB`


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    69192.168.2.449823141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:29 UTC621OUTGET /wp-content/uploads/Advent.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:29 UTC926INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:29 GMT
                                                                                                    Content-Type: image/webp
                                                                                                    Content-Length: 9780
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origFmt=png, origSize=16604
                                                                                                    Content-Disposition: inline; filename="Advent.webp"
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f317-40dc"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:19:19 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240660
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f41a9870e873-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:29 UTC443INData Raw: 52 49 46 46 2c 26 00 00 57 45 42 50 56 50 38 4c 1f 26 00 00 2f e7 80 16 10 55 69 9b b6 ed d8 26 4b 3a 0b 6d db b6 6d db b6 6d db b6 8d 65 23 df ca cc e7 39 cf e7 ad ac 76 7d eb 4f f5 9f ba 67 ee fb b9 df e7 79 f2 79 57 cd c7 63 6c eb 8d ca 1a ab a2 b9 f4 a1 dd b9 62 da b6 f1 7e 68 54 b5 6d e7 9a 88 b6 6d db c6 d8 9e 65 66 d5 d8 6a db dd e3 63 ec 99 b6 39 7e c7 b6 8d f6 d9 b6 ed 5e 68 db ee 6f b6 bb c7 c6 c2 b0 8d 85 2c 44 cc 3b 5e ac 58 68 5b 6f 44 8e 9f 15 6e db b6 bb b3 3b 3c f6 4c 45 e5 d8 b6 3d d3 c8 8c 58 fa 90 39 ab dd cb 88 68 db b6 9d bd 86 15 6d 3c c3 5c 91 b3 c6 6d 77 57 9b ef 1a b6 6d 56 5b 4b 11 63 db ed ee 8c 85 51 bb 87 6d 77 46 fb db d8 f6 54 cc 42 1b 15 15 39 55 b1 da 9d b5 c6 33 0b f9 81 9a 6d 5b 6f db e6 00 60 2f 00 81 ef dd 7b 3f 52 a6
                                                                                                    Data Ascii: RIFF,&WEBPVP8L&/Ui&K:mmme#9v}OgyyWclb~hTmmefjc9~^ho,D;^Xh[oDn;<LE=X9hm<\mwWmV[KcQmwFTB9U3m[o`/{?R
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: d7 ec 87 ea ec 35 29 47 93 52 75 ae 9a f4 56 6d c1 6c 92 9a 2c 98 2d b8 da 12 93 5f 6a bc dd 92 11 b1 c4 bb 80 8e 7a 92 01 a7 11 d9 2a 47 ab 2a e0 59 cc ea 92 90 87 c5 be 1a 87 94 15 a6 1b aa 4e f3 ff aa d6 07 5e 8d d7 80 7f 54 07 15 29 59 ed 79 da 0c b1 c4 bb 46 2f 16 28 53 bb 9b 5a 73 e3 aa fd e3 dd f1 1d b5 ae ab c9 55 2a af 8d a7 ac d1 e4 82 c6 4f cd 5e 19 af 9e 6d a1 7a 3d d5 6e d6 f8 85 c9 52 2f aa 59 47 0b 7e 9e 31 42 c4 02 3a 5a 1a 4f 31 e9 84 3a fb 35 e9 6c ae 52 ca 52 86 7e fd fd 41 d3 5e 72 d4 94 30 55 7a a9 b3 a0 b0 75 43 0b 3e 1d ad 41 35 12 4d 76 6a 0f d0 a4 d2 a2 6d 85 ea c5 a8 35 5d 53 12 e4 7f 54 63 cf 7e b4 da c5 89 d8 eb 01 4c 2e b7 56 05 ab 35 d6 ac 06 8b 96 9d 68 0d 8a b6 80 0a fa 3a 44 b5 cb 34 d9 a0 f1 cf 22 ec 81 a9 9a 54 63 2b 86
                                                                                                    Data Ascii: 5)GRuVml,-_jz*G*YN^T)YyF/(SZsU*O^mz=nR/YG~1B:ZO1:5lRR~A^r0UzuC>A5Mvjm5]STc~L.V5h:D4"Tc+
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 7b 3b 6f 01 a9 5d 03 50 b5 f2 ca 3a 75 dc bb b7 55 8e 93 79 0f 7b fe bc 93 ae 79 da ba d9 c7 50 b8 c6 e9 4c d5 7e 3d e9 9b ff 68 6f 01 59 b3 f4 d8 4f 61 9c 3f e0 8c 0a 64 eb c6 00 10 ef f5 30 75 36 68 2c 4f 45 3f 08 ed 49 9d 5b ee cd c7 a0 95 be df 6d 03 c3 52 3b 85 0e dd 4b 06 00 ed a5 4c 93 e3 d6 d5 fb ca fd 42 5b e5 ad 4a ac 59 1f d4 16 7b 4d 6a f1 d2 f8 33 41 13 6f fa 28 27 78 ae 88 25 de 1e b7 93 90 45 f3 4d 13 e5 4e aa 0c 8f a5 74 34 57 29 48 1a af da f5 d8 52 61 f6 19 8d 47 95 04 56 9f 8e 6e 4b 77 37 5b 70 75 04 4d fa a6 e3 01 4e 6b 2c 00 de ae 55 15 3b 16 4d f6 7a a2 a9 3f 12 9b bd 76 60 3b bc 26 1d e7 44 11 ae 49 be 3f c8 05 d6 ca 12 b5 0e b8 b0 d9 3d ae c4 a8 6b 9f 3c 22 6a ef 7b 8e a2 6d 2a dc d5 da 35 fa db c6 f5 0f b5 c2 43 37 a2 ca bb 31 4d
                                                                                                    Data Ascii: {;o]P:uUy{yPL~=hoYOa?d0u6h,OE?I[mR;KLB[JY{Mj3Ao('x%EMNt4W)HRaGVnKw7[puMNk,U;Mz?v`;&DI?=k<"j{m*5C71M
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 0b bc e2 a0 05 da 24 13 f0 17 18 26 30 54 20 40 20 8b 14 58 80 7b 11 18 38 86 7d 12 e8 fd 43 de 00 04 12 fe 8e 40 8f 11 f5 02 40 40 d4 1e a4 2e c5 fc f9 cf b2 2e 1f e9 6f 1b 11 e8 40 35 ab d6 5a 56 f0 f1 86 e5 7a bc c7 7d 90 ea d3 70 69 e7 45 96 7f 79 cb e5 ba 6f e5 00 db 0c 4b 71 ff 0c 29 30 4d a0 6d 97 02 ed fe 6a 32 81 d7 a4 40 38 90 17 b0 12 08 3a ef b5 00 04 bc ae fa ef 08 78 03 10 d0 6d d3 1b 05 e4 02 a1 cb bf bc c9 9d 4d ce 5d 67 14 5c 56 65 7b 3a ef 9b b9 fb aa b7 96 c5 bd 7e 3f fc 43 7a d9 59 00 6f f7 0b ae 45 7b dc 67 cd db 69 27 ce 5e 72 bc d6 a5 b8 7f 1e be 8c f3 3c 2b fa 78 85 fb 10 56 79 7b c2 f2 2d 6f 59 91 f5 35 ee 03 aa 19 ae 63 e9 ee 0b fc e5 98 42 48 81 6a fe df 75 ac fd 32 2d f3 fc bf b8 83 fb 56 0e a0 86 2c f5 fc 09 72 f1 6f df e9 77
                                                                                                    Data Ascii: $&0T @ X{8}C@@@..o@5ZVz}piEyoKq)0Mmj2@8:xmM]g\Ve{:~?CzYoE{gi'^r<+xVy{-oY5cBHju2-V,row
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: dc e7 fa 70 04 05 5a cf 1a 00 04 c6 91 57 0f fc 66 f2 86 01 40 60 17 b9 01 48 7a 2f a4 c0 bc a2 7c 84 dc a1 0b 4c 19 d6 b0 a6 71 f5 a4 c0 bd 3c 20 30 92 dc 88 80 40 74 08 a6 41 ee 25 b0 69 14 18 0b 81 24 b2 f2 84 27 38 c1 76 40 3c e3 c3 bd 70 88 b3 34 5e 29 07 51 7d cc c6 17 f2 bc 0a b9 9c cb 87 7f 8f d8 1a d8 4b f2 0a 4d 7a fc 31 53 26 60 f4 49 29 f0 04 00 7e 02 29 70 10 28 9b c5 e1 f2 40 92 b9 3b 1c 40 fe db f3 09 4e 76 e1 af cb b8 fb ac 4d 17 b0 d7 81 d6 40 38 27 93 76 87 cc f5 fe 10 72 d9 1f 1f a7 d4 71 f7 d9 d9 8d e1 8c 0f f7 54 53 21 d9 c2 5e 96 21 fb d7 46 44 eb 7f 1b 42 ce f3 61 0f 1f 78 35 f4 4a 81 0b 08 de 56 25 cf 3f 8f 5b 27 b7 36 f0 9e c8 c7 4e 26 10 45 ae 4b 51 0e 9b c9 73 02 5e 80 40 21 29 d0 35 f0 25 c3 04 2c 05 64 14 f8 b5 b3 e8 6d 82 0d
                                                                                                    Data Ascii: pZWf@`Hz/|Lq< 0@tA%i$'8v@<p4^)Q}KMz1S&`I)~)p(@;@NvM@8'vrqTS!^!FDBax5JV%?['6N&EKQs^@!)5%,dm
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 9f 6c 8d 5f 8b 76 ff 34 6c 5c c2 fb 37 be 22 29 70 64 6f 31 24 92 af 7c ed a5 07 11 76 2f 47 4c f2 14 a7 81 2f f9 e4 e4 a0 05 16 fc 0b 3c f6 bb 25 05 5a e6 6c 77 b2 a6 67 5f 94 cb 6f c8 4b 9e e5 f1 92 59 19 2f 39 b5 8f e8 2b f8 78 c3 57 24 d9 cf 25 93 cb bb bc c3 fb df 86 2c ea e5 37 5b 4e be 8b 4d 9c 81 c6 92 9e 0a 3e ad 7e ff da f0 ea e2 dc 7e d0 3e 0f 90 bb b8 d2 db 0b bc 7f 6d c4 69 5e 32 39 fe 1b 3f fc 06 e4 2c 4f 57 cc c2 78 cd 4c 8f b7 cc ed fe 10 72 de 0e bb c2 fc 9f 37 57 96 ef 2d c9 9b fb 76 ff 76 7e 4e 5b f8 4a ac 2f b9 1a f2 69 8e ba f3 72 81 4d 64 e5 54 a7 5a c9 cf f9 00 68 75 c8 7f 82 14 b8 51 1b 0d ef 70 77 49 81 b3 3b 98 9f 2a 39 c1 7a 0d 04 76 90 ff 65 58 27 2a 20 fa 46 fb 46 de f4 b3 01 3f a5 fe 86 08 dc 1d 9a c0 b6 c0 ba 9c 62 fd 0d 79
                                                                                                    Data Ascii: l_v4l\7")pdo1$|v/GL/<%Zlwg_oKY/9+xW$%,7[NM>~~>mi^29?,OWxLr7W-vv~N[J/irMdTZhuQpwI;*9zveX'* FF?by
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 97 85 6d 63 4e 40 56 99 db 2f 60 68 b9 06 9f 94 02 1f 27 89 ba 9c 83 e9 ec 61 dc a5 6b 7f 3c b4 3a 45 19 f8 33 6e a0 1d 38 51 da df 9a dd ec 1b 3c 2b e3 25 5c c4 eb 12 ee cb b8 cc d3 5d 77 64 77 33 39 dc 51 cd 85 fe b6 11 ec 75 46 78 60 3f f6 63 7e 4f 5b 68 52 83 e0 29 e6 4a 4b 4b d7 01 10 10 09 1c 65 e9 a1 73 2b f7 0f 38 7f 81 cb 00 76 b7 5d 26 57 6a 6c 5d 8f 8a 05 3e ad 2b b8 1e d7 2f f0 2b 47 5e 72 6e 4d 8e fe da 05 fe 0a d8 e0 1b f1 f3 22 6b f6 c0 d3 ef 7c dc 23 fa 0f 48 f6 92 b7 7b e8 63 d8 d9 13 15 38 c3 f7 07 5c b1 c0 95 71 6f d1 cb 72 b6 77 e3 18 8d d7 bb 2f c3 3c 0f 67 71 bc 62 56 c6 4b 62 0a 61 ee e7 91 44 e0 44 c3 9f 30 bd 43 1f 37 86 f6 5c 0d 0f 64 1a 14 98 8f ba 3c 7d e0 f9 28 d0 17 db 39 e8 7b ec a3 e5 7f e4 2c 4d 57 bc 81 aa ae f1 0d 7e 37
                                                                                                    Data Ascii: mcN@V/`h'ak<:E3n8Q<+%\]wdw39QuFx`?c~O[hR)JKKes+8v]&Wjl]>+/+G^rnM"k|#H{c8\qorw/<gqbVKbaDD0C7\d<}(9{,MW~7
                                                                                                    2024-11-18 09:32:29 UTC1123INData Raw: ac dc fa 8c dd 76 f7 ea 0a bd 2f d1 f5 eb f4 26 4d 9a 7c da b0 51 35 69 d2 a4 c9 4b 00 40 e7 df e6 db 08 58 1c c8 5a 00 78 c9 0d d8 a7 57 2c 07 f0 57 9b 54 55 ba 7f 00 7b c9 7c 2a 7f b5 49 dd 89 ae e6 6d ca 12 c0 24 9b 5c 3f 80 9e 8e d0 dd d5 79 d3 d7 09 6a 9c 37 d1 9a 2e dd 13 d5 e4 b2 a7 de ac 86 90 54 ab 7b 3e 6a 0b 5e c4 0f 84 4c 3d bb c9 a9 f3 44 ed 17 bf f2 31 97 0f d4 f2 25 cd 90 b4 f0 19 a7 47 35 5b 50 5b 69 d6 fa f3 8b a7 4c 46 f6 3f 9e 2b 4f dd f5 a4 a5 40 ad be c6 92 a2 6c 44 c6 00 65 1d ab a3 ff 2c 85 ad 1b aa 55 65 c5 bb 33 35 99 b0 1b ff f4 34 7a 0c 29 f8 7c d1 aa 75 76 6f 0b 85 76 5b b5 5f 17 2a 7e d9 0f 97 9d 32 b3 8f 95 a4 a5 ec 13 14 45 e3 2f ab 99 ff 8b 32 27 d4 5e 32 b7 55 8e d8 1a 44 b4 97 f4 00 6b 55 b0 da d9 9d f0 48 33 fb 7d c3 3a
                                                                                                    Data Ascii: v/&M|Q5iK@XZxW,WTU{|*Im$\?yj7.T{>j^L=D1%G5[P[iLF?+O@lDe,Ue354z)|uvov[_*~2E/2'^2UDkUH3}:


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    70192.168.2.449824141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:29 UTC408OUTGET /wp-content/themes/finatal/images/gradient-bg.jpg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:29 UTC870INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:29 GMT
                                                                                                    Content-Type: image/jpeg
                                                                                                    Content-Length: 18973
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origSize=18981
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f372-4a25"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:50 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256962
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f41befa76c02-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:29 UTC499INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 0a 07 08 09 08 06 0a 09 08 09 0c 0b 0a 0c 0f 1a 11 0f 0e 0e 0f 1f 16 18 13 1a 25 21 27 26 24 21 24 23 29 2e 3b 32 29 2c 38 2c 23 24 33 46 34 38 3d 3f 42 43 42 28 31 48 4d 48 40 4d 3b 41 42 3f 01 0b 0c 0c 0f 0d 0f 1e 11 11 1e 3f 2a 24 2a 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f 3f ff c2 00 11 08 03 e8 07 7e 03 01 11 00 02 11 01 03 11 01 ff c4 00 32 00 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 05 04 06 03 02 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 05 04 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f2 7e df af cb bd 90 00 aa 0a 01 41 40 00 a0 a5
                                                                                                    Data Ascii: JFIF%!'&$!$#).;2),8,#$3F48=?BCB(1HMH@M;AB??*$*??????????????????????????????????????????????????~2~A@
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 94 14 14 02 82 94 14 04 a0 a0 a5 00 14 14 a0 a0 02 82 82 94 00 50 52 82 80 0a 0a 0a 0a 00 28 28 28 8a 00 28 28 05 05 00 14 02 80 50 50 00 28 c8 5d 05 c8 16 80 00 28 00 a0 02 80 50 00 05 00 14 00 50 01 40 00 00 00 28 00 02 80 0a 10 00 51 40 40 d0 00 00 00 00 00 00 00 00 00 00 02 32 71 8f 23 d3 a8 50 a0 02 80 50 50 00 28 28 28 28 05 00 a0 a5 08 05 28 28 28 05 05 28 28 09 41 4a 0a 00 29 41 41 40 05 05 28 28 00 a0 a5 05 00 14 14 14 14 00 50 50 51 14 00 50 50 50 0a 00 28 05 00 a0 a0 00 51 90 ba 0b 90 2d 00 00 50 01 40 28 05 00 00 0a 00 28 00 a0 02 80 00 00 00 50 00 05 00 14 20 00 a2 80 81 a0 00 00 00 00 00 00 00 00 00 00 04 64 e3 1e 47 af 51 40 00 a0 14 02 80 01 4a 0a 0a 00 28 28 28 4a 01 41 4a 0a 00 29 41 41 50 0a 0a 50 50 0a 0a 0a 0a 00 28 29 41 40 05 05 28
                                                                                                    Data Ascii: PR(((((PP(](PP@(Q@@2q#PPP(((((((((AJ)AA@((PPQPPP(Q-P@((P dGQ@J(((JAJ)AAPPP()A@(
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 05 00 02 80 50 0a 00 05 05 41 41 40 00 a0 a5 05 00 15 28 29 40 05 a1 4a 0a 00 8a 0a 0a 0a 01 41 41 41 40 05 28 28 28 00 a0 a0 a0 a0 02 82 82 82 80 22 80 50 50 50 00 28 28 05 00 a0 00 5c 85 00 a0 a1 41 01 40 a0 14 02 80 50 00 05 00 14 00 50 01 40 00 00 0a 00 05 00 00 50 00 00 02 80 00 00 04 00 00 d0 33 40 04 0d 00 00 01 40 02 32 79 e3 ca 76 ea 28 00 00 50 0a 01 40 00 14 14 25 05 00 02 82 82 94 00 50 94 a0 a0 14 55 05 05 00 45 05 28 28 00 a0 a0 a0 a0 14 14 14 14 00 52 82 82 80 01 41 41 41 40 11 41 41 40 28 00 a0 14 02 80 50 00 2e 42 80 50 50 a0 80 a0 50 0a 01 40 28 00 02 80 0a 01 40 05 00 00 00 05 00 02 80 00 28 00 00 0a 00 00 00 02 00 00 68 19 a0 0a 81 a0 00 00 00 01 19 3c f1 e5 7b 75 00 0a 00 05 00 14 00 01 50 50 50 0a 00 28 28 28 28 05 41 41 6a 80 0a 0a
                                                                                                    Data Ascii: PAA@()@JAAA@((("PPP((\A@PP@P3@@2yv(P@%PUE((RAAA@AA@(P.BPPP@(@(h<{uPPP((((AAj
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 02 80 00 28 00 14 00 01 40 00 00 80 a0 05 01 44 81 40 02 80 00 20 02 80 00 00 19 38 c7 9a ef b0 00 00 0a 10 00 00 a0 14 02 82 80 01 40 28 05 05 00 14 14 14 14 00 50 50 50 50 01 50 50 50 50 0a 0a 0a 0a 20 0a 01 41 41 40 05 05 05 50 28 00 14 02 82 88 a0 02 82 80 50 01 40 00 a3 2a 01 41 40 50 00 14 02 82 80 50 00 05 80 b4 59 01 45 40 50 28 00 00 01 40 00 a0 00 50 00 05 00 00 00 00 00 01 40 00 00 28 00 02 28 40 02 80 00 0c 9c 63 cd 77 d8 a0 00 00 08 00 14 02 80 50 50 00 05 00 a0 14 14 00 50 50 50 50 01 41 41 41 40 05 09 41 41 40 05 05 05 05 10 05 05 00 a0 a0 02 82 82 a8 a0 00 0a 0a 0a 04 50 01 41 41 40 05 00 00 51 95 05 00 a0 28 00 50 0a 01 40 28 00 02 c0 5a 2c 80 a2 a0 28 14 00 00 05 00 02 80 01 40 00 14 00 00 00 00 00 00 a0 00 00 14 00 02 c0 20 01 40 00 06
                                                                                                    Data Ascii: (@D@ 8@(PPPPPPPP AA@P(P@*A@PPYE@P(@P@((@cwPPPPPPAAA@AA@PAA@Q(P@(Z,(@ @
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 00 10 14 00 01 14 01 41 00 0a 05 00 00 40 00 51 40 00 00 00 02 64 e3 18 3f 55 00 00 01 05 00 00 00 05 00 a0 02 80 50 00 28 05 00 a0 a0 00 0a 0a 0a 01 40 05 00 a0 a0 14 08 05 14 14 14 14 08 02 82 82 80 0a 00 05 05 05 50 28 00 08 a0 a0 a0 a0 00 01 72 02 82 80 50 00 50 28 05 05 02 28 00 05 02 80 50 22 80 0a 00 00 02 80 01 40 02 28 a0 05 80 00 00 00 00 14 00 00 05 00 00 00 00 02 80 00 00 00 00 00 c9 c6 30 be b0 00 00 08 00 00 0a 00 28 00 a0 14 00 01 40 28 00 a0 a0 00 50 0a 0a 01 40 00 a0 a0 a0 a0 01 00 b4 14 14 02 81 02 82 82 80 50 00 05 05 05 0a 28 00 02 c0 14 14 14 00 00 2e 42 80 50 50 00 0a 05 05 00 a0 b0 00 00 a0 50 0a 04 50 0a 00 00 00 50 00 28 00 b0 14 00 b0 00 00 00 00 14 00 00 05 00 00 00 00 14 00 00 00 00 00 00 19 38 c6 17 d7 00 00 00 00 a0 00 0a 00
                                                                                                    Data Ascii: A@Q@d?UP(@P(rPP((P"@(0(@(P@P(.BPPPPP(8
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 00 00 00 00 00 0a 00 00 a0 00 50 01 40 00 08 a0 02 80 50 0a 00 02 05 00 a0 14 02 80 00 28 05 50 28 05 80 00 14 02 82 88 14 00 14 50 01 40 28 05 94 00 05 00 a0 17 20 28 00 00 55 00 50 50 22 80 00 01 68 8a 01 40 05 00 08 00 50 00 28 00 14 05 16 40 b4 00 80 00 14 00 00 28 00 00 50 20 28 00 05 80 00 00 00 50 00 00 00 40 32 71 8c 9f bf 00 00 05 00 00 00 05 00 00 50 00 28 00 00 0a 04 0a 00 28 05 00 00 0b 00 50 01 41 40 00 14 02 80 b4 02 81 00 0a 01 40 05 11 40 00 2d 00 a0 02 80 51 28 00 50 0a 01 46 40 50 00 00 aa 05 00 a0 b0 00 00 0a a1 14 02 80 50 00 10 00 a0 00 50 01 40 0a 2c 81 68 01 00 01 40 00 02 80 00 05 00 40 50 02 81 00 00 00 00 a0 00 00 00 80 64 63 19 7e 86 00 00 50 00 02 00 02 80 00 28 00 00 00 28 00 a0 02 80 22 80 00 28 05 00 14 08 14 00 01 40 28 05
                                                                                                    Data Ascii: P@P(P(P@( (UPP"h@P(@(P (P@2qP((PA@@@-Q(PF@PPP@,h@@Pdc~P(("(@(
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 40 02 80 0a 00 28 00 01 14 02 80 a1 14 02 80 02 d0 00 2c 01 40 05 0a 00 02 e4 00 a0 02 a8 02 81 00 01 44 02 d0 50 04 01 40 00 00 50 0b 00 50 a0 0b 00 05 04 00 28 00 28 b0 00 02 80 02 82 50 a0 00 10 00 00 00 00 14 00 00 00 40 00 00 06 46 71 c7 e9 fc e0 00 00 00 00 05 00 00 02 8b 00 00 00 00 00 05 00 02 a8 01 02 80 01 40 10 00 00 50 a1 14 00 0a 00 28 00 02 81 00 50 0a a1 00 50 00 2a 80 05 10 28 05 00 28 00 51 90 14 00 50 a0 50 04 00 05 10 2a 81 40 10 28 00 00 0a 01 44 0a 02 80 2c 00 14 10 05 00 00 b4 40 00 50 00 0a 2a 02 80 00 40 00 00 00 14 00 00 00 02 c0 00 00 06 46 71 c7 e9 fc e0 00 00 00 0a 00 00 00 00 00 00 04 0a 00 0a 00 a0 00 0a 00 0b 44 00 00 00 51 00 01 40 12 d0 00 28 00 00 50 00 2c 01 40 12 8a 00 05 00 28 a0 14 40 a0 00 a0 0a 06 42 80 0a 02 8a 00
                                                                                                    Data Ascii: @(,@DP@PP((P@Fq@P(PP*((QPP*@(D,@P*@FqDQ@(P,@(@B
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 00 50 20 50 16 88 00 00 00 14 16 00 a0 05 16 00 00 14 0a 20 01 40 02 51 40 00 16 00 00 00 00 02 80 20 1a 00 50 00 00 a0 00 00 80 00 00 00 01 32 33 cf e5 eb fc a0 00 00 00 0a 00 00 00 03 40 04 00 00 00 00 10 00 00 00 10 28 00 00 a0 04 50 00 28 21 44 a0 50 04 00 0a 00 a0 00 0a 04 00 2c 00 0b 40 00 00 a2 c0 14 00 0a a1 95 00 00 00 2c a0 01 40 11 40 0b 44 00 00 00 50 0b 02 80 02 8b 00 00 0a 28 10 00 a0 01 2d 00 00 51 00 00 00 00 0a 00 10 0d 01 40 00 14 00 00 00 40 00 00 00 00 99 19 e7 f3 f5 fe 50 00 00 00 00 00 00 00 00 00 00 09 a0 00 02 80 00 80 00 00 20 0a 00 00 05 08 14 00 00 81 54 00 02 01 45 00 02 80 00 81 40 80 28 01 40 00 14 58 14 02 80 32 15 40 00 00 28 50 81 40 81 40 05 94 00 00 00 50 0a 20 50 14 22 80 00 50 05 80 00 a2 01 45 00 00 58 00 00 00 00 01
                                                                                                    Data Ascii: P P @Q@ P23@(P(!DP,@,@@DP(-Q@@P TE@(@X2@(P@@P P"PEX
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 1a 08 00 50 01 60 00 01 40 a0 00 00 00 00 00 00 0c 80 00 5a c8 cf 2f d7 b7 f1 00 10 0a 00 00 00 00 00 04 02 80 00 00 00 04 00 00 04 00 00 34 10 00 00 04 50 00 00 01 28 01 00 00 0a 10 00 02 a8 00 0b 00 00 10 05 0a 00 02 81 28 00 06 54 28 02 80 0a 04 02 d1 00 00 12 80 28 00 14 40 a0 01 14 28 00 a0 51 00 0b 00 02 d1 00 0a 00 00 01 00 0a 03 41 00 50 01 44 00 00 2d 00 00 00 00 00 00 00 14 64 00 01 59 19 e5 fa f6 fe 20 00 00 00 00 08 05 00 00 00 00 25 00 00 00 00 00 00 08 80 00 1a a2 00 80 a2 00 00 00 02 01 40 08 00 00 94 00 5a 00 02 05 00 00 58 00 14 01 40 80 50 00 0c a8 01 45 00 a2 01 45 00 08 00 25 02 80 01 40 05 80 80 5a 00 01 45 80 02 05 01 45 80 00 14 00 00 80 00 a2 68 00 05 00 16 00 00 14 50 00 00 00 00 03 20 28 00 00 00 00 c8 cf 2f df b9 f1 00 00 00 00
                                                                                                    Data Ascii: P`@Z/4P((T((@(QAPD-dY %@ZX@PEE%@ZEEhP (/
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: a0 80 a0 01 90 00 01 40 0a 00 40 a0 00 00 00 00 02 e4 63 97 47 bf e7 84 00 00 00 00 00 10 00 00 00 28 02 40 00 08 a0 04 00 0a 00 00 00 10 00 44 0d 00 00 40 14 80 40 a0 80 4a 28 00 40 28 00 00 12 80 00 40 14 00 a0 04 01 42 80 19 0a a0 01 40 10 00 28 b0 00 4a 28 00 02 c0 02 81 00 a0 00 2a 8b 10 45 00 b0 0a 05 00 00 04 00 05 13 40 0a 04 00 0b 40 29 01 40 00 64 00 02 80 02 80 2c 00 00 00 00 00 00 b9 18 e5 d3 fa 0f 3c 21 00 01 00 00 00 00 00 00 00 20 01 42 04 00 05 10 08 05 00 00 00 08 00 00 80 68 01 20 50 08 0a 20 00 02 50 02 50 00 00 14 20 00 02 05 00 05 00 0a 20 14 00 ca 85 00 0a 00 80 02 5a 00 02 5a 00 00 a2 00 14 08 05 00 0a 25 14 85 80 28 80 50 28 00 00 20 01 60 1a 00 58 00 14 50 00 05 03 20 00 00 0a 00 50 02 28 00 00 00 00 00 00 5c 8c 72 e9 fd 07 9e 10
                                                                                                    Data Ascii: @@cG(@D@@J(@(@B@(J(*E@@)@d,<! Bh P PP ZZ%(P( `XP P(\r


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    71192.168.2.449825141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:29 UTC395OUTGET /wp-content/uploads/Frog-Capital.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:29 UTC858INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:29 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 12183
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origSize=26150
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f32c-6626"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:19:40 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 2264
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f41e4ce33588-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:29 UTC511INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 a7 00 00 03 4a 08 03 00 00 00 68 23 dd 9d 00 00 00 63 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 9f 83 ac 9f 83 ac 9f 83 ac 9f 83 ac 9f 83 ac 9f 83 ac 9f 83 ac 9f 83 ac 9f 83 ac 9f 83 ac 9f 83 ac 9f 83 ac 9f 83 ac 9f 83 ac 9f 83 ac 9f 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5b 17 a3 d2 00 00 00 21 74 52 4e 53 00 3f 7f 4f 9f 8f 9f 4f 8f bf 7f ff 3f 5f af 6f 1f cf 0f ef 2f df af 6f 1f 5f df 0f cf 2f ef ff bf 40 9d f3 e5 00 00 2e c2 49 44 41 54 78 da ec c1 81 00 00 00 00 80 a0 fd a9 17 a9 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                    Data Ascii: PNGIHDRJh#cPLTE[!tRNS?OO?_o/o_/@.IDATx
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: a9 f7 8b 9b 05 00 ca 08 6e 1a d2 aa 4f d8 46 df 91 56 00 4c cd 9d 4f 51 cf 89 c9 77 cc 05 01 58 d8 a7 71 d5 5c b6 81 ac 02 90 d5 bc f4 51 73 1b 27 e6 80 00 f2 d8 fd a6 46 36 a2 0a c0 69 f3 b0 aa a9 b4 08 00 3c 2d 4c 9b da 8b 03 83 2a 00 cf 71 bd 96 d2 93 54 00 be 6e d9 b4 a4 b4 0b 00 7c c5 b2 6a 51 8c a9 00 54 9f 52 df 44 2f 00 50 71 4a 7d b7 3a 01 80 87 f6 a4 17 1a e8 52 07 f0 40 18 f4 5a 1b f5 74 00 77 75 51 af 16 e9 fb 04 70 5b 18 b5 06 94 d3 01 dc b2 af 5a 87 5e 00 e0 33 93 1e 40 50 01 b8 4c e8 f5 10 82 0a c0 45 c2 a6 07 11 54 00 2e b1 47 3d 8c a0 02 f0 87 57 8d 29 55 da 13 00 9c ec 9a b2 47 c3 27 80 5f 16 cd 25 8e be 73 bb c8 ee 3a 3f ae 7a ce ca 16 1a 00 3f ec 9a 47 1c 76 f9 c3 3e ad 7a c6 20 00 90 b1 36 b5 2e 41 fe d6 6d 7a 02 a7 27 00 c8 18 53 3e
                                                                                                    Data Ascii: nOFVLOQwXq\Qs'F6i<-L*qTn|jQTRD/PqJ}:R@ZtwuQp[Z^3@PLET.G=W)UG'_%s:?z?Gv>z 6.Amz'S>
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: ff 30 dd 68 46 ff a0 95 3b db c9 29 b4 61 d0 07 c6 f0 78 18 46 75 ea 37 6d ed 9a 21 a7 d0 80 4e ef 8b dd 91 b2 16 bd e8 bf 69 ed f8 1d 72 0a b5 0b 51 ef 1a c3 a1 e9 07 bd 53 7f 6a 6a 8b 53 d3 39 b5 f3 3b f8 0a 92 de 13 a7 63 7b 6d 68 45 ff 5d 63 e5 a9 86 73 6a 1f 56 7e 09 5f c1 a4 f7 ac bb dc b3 eb 43 2b 6b 7d d9 ed fa c3 8b e7 d4 3e ac 2d ff f9 c8 b5 5f 26 85 b3 a7 b5 45 3a d1 eb 9f f6 35 f9 a0 77 c3 da f2 9f 8f 7c c7 d7 0e 07 4f 95 24 a6 3e 68 6b b5 af bd 07 3d 74 7d a4 02 fa 42 bc de b1 c8 d9 9c da 98 f4 d5 df 8c de 5a 4e cd d3 48 7f de 6b d9 f5 b6 e8 4e 6f 87 ed 89 a9 36 8e 87 6e 27 a7 dc b0 65 ea 23 76 8b 4f 49 7f 58 53 ef 5d 90 6b cd ae f3 7e 48 29 6d fa a7 98 52 1a bd 5f dc ab ae 6c 26 bd 29 ee 67 b7 c3 c6 4e 50 fd 11 79 0d e5 d4 bc 8c 51 3f d3 c9
                                                                                                    Data Ascii: 0hF;)axFu7m!NirQSjjS9;c{mhE]csjV~_C+k}>-_&E:5w|O$>hk=t}BZNHkNo6n'e#vOIXS]k~H)mR_l&)gNPyQ?
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: ca a2 02 38 ca 31 a3 66 c5 39 2f 3f bc 6c 4e fd e2 96 61 d3 72 bc f4 5a 42 32 8b a9 54 f8 d3 3f 3a eb 32 dd e0 3d cb 31 b3 66 15 b9 df ef 87 97 cf a9 ef 42 d7 af 5a 86 ef b5 88 64 56 b2 71 57 94 07 b6 70 e5 52 9f 0e 97 bc 30 25 aa df 90 53 6f f6 21 6a 01 ab 96 11 ad 4a 36 db 35 05 ed 74 e5 8d 6d 31 88 5c 31 a0 e2 94 97 9f c8 a9 9a 2f 76 3b c3 aa 64 b3 c8 97 ad 9a 41 2f c7 cd 51 b3 ea 2f 1a c9 31 f3 fb 85 9c 6a ea a8 ff e3 b2 76 08 bc 8b f2 75 93 e6 b0 5c b7 10 3d cb 71 bb e6 35 0a be 23 a7 fe e0 6a be 3a e9 0b a2 d1 c3 eb e5 eb 82 66 b1 5b b6 24 e4 8b 8a 4d f3 72 02 11 72 aa ee eb ec 9e 95 8c fe 5b f3 55 1b 58 8e 57 89 42 d4 bc 16 83 d1 e3 41 94 d2 7f 22 a7 3e da ff 85 21 55 b2 f9 0c 92 3c a3 2b fa e2 5e f3 8a f2 25 b3 66 c6 4d c9 df 90 53 2d df 4e 72 5b
                                                                                                    Data Ascii: 81f9/?lNarZB2T?:2=1fBZdVqWpR0%So!jJ65tm1\1/v;dA/Q/1jvu\=q5#j:f[$Mrr[UXWBA">!U<+^%fMS-Nr[
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 3b e5 95 b6 81 bf 58 bc 74 2e 0c 9d ba 73 06 df 70 c5 9d 8a 4a db c0 3b a0 53 33 0c 7e 6c d0 a9 77 1a 96 16 95 2e ef 07 9d 6d 68 79 07 9c eb 32 0b 9d ca ae 53 25 4b 8b 5a c7 79 ad cc 9e 31 9c 93 07 e8 d4 0f ce e0 6b d6 dc 29 27 f3 53 a3 53 80 4e 3d 5c f8 06 97 d1 d5 76 ca a7 7d 8e 43 87 e7 cd 5c 07 3a f5 d0 29 73 cf 9e 60 af f5 85 95 78 2e 16 a0 53 26 3b e5 58 9c 37 30 d0 eb 58 9e c7 f3 90 af 03 9d fa dd 29 83 cf 70 56 db a9 90 34 cf ec cf f8 0d e0 f8 a9 19 e8 54 76 9d aa 78 13 93 9d e2 b4 ff 7a b5 a7 53 f6 ae 9c 6b 43 a7 ee 9c bd 97 ac bb 53 2e e9 c6 84 78 c2 5f 0a 7c dd 37 03 9d ca af 53 23 8b 2b 48 44 60 71 2e e9 17 7e f1 84 8b 06 8f 6d 9f 87 4e 65 d6 29 96 e7 2c 8c f4 1a 16 37 aa f9 39 4b 02 74 0a 9d 62 36 df 29 c7 f2 8e 1f 37 62 19 7d 16 3a 95 5b a7
                                                                                                    Data Ascii: ;Xt.spJ;S3~lw.mhy2S%KZy1k)'SSN=\v}C\:)s`x.S&;X70X)pV4TvxzSkCS.x_|7S#+HD`q.~mNe),79Ktb6)7b}:[
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: f4 ec 49 1f 63 f4 be 71 58 88 b2 09 9d 9a f9 b8 5b db ea 19 b5 5d 06 35 6d e7 22 2f 53 3a e7 1a ff a1 8a f3 2a ff c9 39 c4 c9 3e 74 ea 8c 4e 51 cf 92 46 6d a7 0e 17 e9 2b 35 22 3e 57 82 4e cd 77 ca d6 63 91 95 6d 4b 08 c9 2b 15 f0 5c e2 6b 41 a7 66 3b 65 ec 71 a3 13 ed 54 b3 24 9f b8 52 5c 62 df f8 c5 a0 53 b3 1f 2f 63 2b e9 85 ae d3 a7 5a da a0 2d 79 a1 1e 53 be cb 41 a7 66 3b 65 6c 25 dd ab da 96 50 d2 06 3e f0 12 78 2c f1 35 a1 53 7f 3e 00 06 5f 7b ad aa 9a 8e 56 73 3d 2f 34 e2 36 bc 2b 2a 2c 77 2a 18 ee 94 63 41 a3 a6 af fb 22 ad 35 94 7c 87 c1 14 a4 bf ff d4 d1 9d b5 93 c6 6b 7a 60 67 6b 02 ed 53 9d 7a 09 14 81 ef 30 98 02 74 ea a5 48 0f ec 3c c0 dd e9 99 84 f6 b4 ce 50 f3 52 15 c1 45 a1 53 4f 3a 65 6b 40 d5 e8 79 23 3b 5a c5 05 5e 28 e0 6b be eb f2
                                                                                                    Data Ascii: IcqX[]5m"/S:*9>tNQFm+5">WNwcmK+\kAf;eqT$R\bS/c+Z-ySAf;el%P>x,5S>_{Vs=/46+*,w*cA"5|kz`gkSz0tH<PRESO:ek@y#;Z^(k
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 8c ee 6c d8 e4 d9 9b 1c 0f c6 42 a7 d0 a9 4e 1f 6c 51 5e b7 62 7b 3a 57 9f f3 24 b5 62 e5 e5 db 97 94 1c d3 3f 74 ca 16 9c 7a 26 b9 32 47 ce e6 f0 bb d8 0a 4a 85 4e a1 53 35 eb de e3 2a 39 bd 49 4d 54 89 d9 1f 3a 65 05 4e 03 48 4b 65 00 37 a1 37 49 35 59 39 b6 7f a2 53 16 e0 74 35 b5 47 86 fd a6 19 55 4c fb e6 be 17 78 98 fc a1 53 c6 e3 34 8c c4 55 63 ca 52 22 74 ea b9 0c 43 2a 74 ca 74 9c 2e 26 5e aa 4a a5 b0 2d e1 17 4e 80 4e 19 8d d3 cd 84 4b 95 a5 f4 21 ae 26 2e c6 dc 0f 9d 32 1a a7 7f 26 5a aa 4b a5 d0 a9 26 39 1e ac 87 4e 99 8c d3 83 e9 ad a8 6b 46 84 4e 35 c1 79 a8 e8 94 e1 38 0d 2e cd d5 30 4a 2f 21 42 a7 5a 40 a8 d0 29 b3 71 1a 41 e1 96 aa 77 3a 95 44 e8 54 3b 08 d5 50 9d ca 1e cf e4 38 b3 bb 82 9e 2a d8 17 7e 17 eb ab 5c bd e1 e3 4e e9 2b ef c7
                                                                                                    Data Ascii: lBNlQ^b{:W$b?tz&2GJNS5*9IMT:eNHKe77I5Y9St5GULxS4UcR"tC*tt.&^J-NNK!&.2&ZK&9NkFN5y8.0J/!BZ@)qAw:DT;P8*~\N+
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 51 b5 df fe d9 ca 43 18 ae 83 60 e3 fb 4f 8e c5 3a f8 a2 62 11 fc b0 6e 78 23 aa 4e ab 1d 3a d5 ed a0 c4 c2 69 df 4d 6e d3 f8 6f 4a 96 1b 51 6b b3 a6 5a bb 55 24 6a 9d d6 7f c5 c5 f7 f7 a2 5a 97 d0 17 cf 2c 9e f5 e1 16 a7 aa 6a a7 82 48 34 f0 5f 7c 23 84 1f a2 53 dd 28 4a 75 63 d1 d5 be 07 32 33 7e 17 c5 14 ad 4f e2 4f a7 ed 81 2a aa 61 a9 b7 3f 52 d5 75 5e 59 15 d1 cd ce 17 75 16 07 fa a9 a1 3b bb 20 12 8d fc 97 df 08 b1 3a a0 53 9d 65 ca ce e5 a9 2b 66 57 57 27 21 3c 89 46 d1 ba a6 52 4d d6 cf 3e c7 55 f7 44 44 a2 5e b4 7c b1 53 be 68 c1 af ad 54 bd d3 11 9d ea 2e 53 b6 ed 4a f8 a6 2d 7b bd d6 3b 6c 44 2b fb 1d 55 ec 16 a2 95 55 63 a7 c2 ca 92 77 8d 45 5f 9d aa e6 ba 59 74 44 a7 3e 94 94 ca fa 4e 39 58 45 1f d4 f1 24 5a 0a e9 d1 36 12 2d 6d db 74 aa 39
                                                                                                    Data Ascii: QC`O:bnx#N:iMnoJQkZU$jZ,jH4_|#S(Juc23~OO*a?Ru^Yu; :Se+fWW'!<FRM>UDD^|ShT.SJ-{;lD+UUcwE_YtD>N9XE$Z6-mt9
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: fd e8 61 2f 50 5d 9d 76 3f 34 a1 cd ae 89 14 f6 4d 2d 4e 70 43 d3 c3 8a ac 7b 20 a5 86 7d 37 93 05 d3 29 55 73 87 2c 2f f0 dd cc 1a 26 7e 57 df 9f d3 a4 ea e7 f3 e3 b4 a6 af 0e 5f 90 e0 06 39 0c 1b 7b 5c 07 52 c3 3a 25 03 e9 94 8e b8 c5 44 31 be ef 5b c3 ce 04 cb f1 fd b0 a7 11 be 36 db cb 29 f4 6d 12 ff 01 82 1b 05 3d 28 ea 88 94 26 a2 b5 76 aa 2a 5b 91 4a 2a 7c 87 3c b9 cb 79 11 c7 f7 cf cd 17 0d f6 f3 b6 bd 1c 57 b2 ed f4 e5 89 f1 eb 53 ba 64 5b 9d eb 07 cf 4b 88 82 e8 54 65 d8 96 c5 38 2f 61 ad 03 aa 7f 1d 2f bb ed 66 43 1e f6 9b b7 ed ee 72 5c c5 56 ae ff 0c ab 53 93 64 4a 28 fa 65 65 eb e8 bf 32 65 92 02 e7 ba ac 7b 40 65 f7 ea f2 be dd 6e 0f 9b 5f 0e db ed 76 77 b9 b4 9f 68 5d 07 62 bd aa f1 9d 8a 5a 95 9a b9 53 31 37 92 e9 3b a5 ed 4c 25 1a e7 4f
                                                                                                    Data Ascii: a/P]v?4M-NpC{ }7)Us,/&~W_9{\R:%D1[6)m=(&v*[J*|<yWSd[KTe8/a/fCr\VSdJ(ee2e{@en_vwh]bZS17;L%O
                                                                                                    2024-11-18 09:32:29 UTC720INData Raw: 49 25 cf 50 99 98 fe 26 d0 a9 a7 d8 7c be 5f e6 1e 44 ed 3e 37 d8 7a 10 30 c9 2e 75 4c 6d 5a b8 07 3f da f8 76 8a 52 e3 18 9d 3d de 29 2a b9 87 a8 ec 2f ad 2d 5d 9b 60 15 3a f5 3c 3f 6f db 8f cb 0c 43 a8 f7 ed 1b ce 91 5a 81 4a f0 3d 75 4a dd 72 c3 dd b2 e2 e6 35 bd 4d a8 9e 4e 51 25 1c 9d 7c bc 53 3a e3 2e 42 f5 6e 3a b7 19 d9 bf d8 15 15 e8 d4 a2 f6 9b c3 f6 e3 72 3a 8f 75 b9 ec b6 87 0d d6 ca d7 44 65 dc 27 8b a9 97 96 35 b7 65 aa 77 ce 25 d4 bd cb 92 d3 9a bb d4 52 d3 d0 4e b9 93 6a ae 81 f1 d8 d1 69 6e ff 7f 5d b6 fe 11 74 ea 29 f6 9b cd 76 bb bb 5c be cf de 4e 97 bf e3 b4 3d 6c 30 c1 5b ab 22 2f b9 c5 64 a9 a6 fb 7e 6f 72 12 79 41 96 d8 34 5b 92 0a d7 a5 ee 69 d6 dd c9 f1 74 5e 5a 7d 89 a9 9b 4e 33 63 97 28 25 8b 6e ca 9b a5 9a 20 04 fb cd 5f 0e db
                                                                                                    Data Ascii: I%P&|_D>7z0.uLmZ?vR=)*/-]`:<?oCZJ=uJr5MNQ%|S:.Bn:r:uDe'5ew%RNjin]t)v\N=l0["/d~oryA4[it^Z}N3c(%n _


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    72192.168.2.449826141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:29 UTC412OUTGET /wp-content/themes/finatal/dist/main.min.js?ver=1.0.1 HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:29 UTC884INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:29 GMT
                                                                                                    Content-Type: application/javascript
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Mon, 17 Jun 2024 10:02:01 GMT
                                                                                                    ETag: W/"66700999-1294e"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 256962
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f41e9ffaea80-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:29 UTC485INData Raw: 37 63 33 63 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 74 2c 65 2c 6e 2c 6f 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 6e 6f 63 6f 70 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 74 68 69 73 29 2e 61 74 74 72 28 22 6f 6e 63 6f 70 79 22 2c 22 64 6f 63 5f 63 6c 69 70 62 6f 61 72 64 28 65 76 65 6e 74 29 22 29 7d 29 29 7d 3b 76 61 72 20 65 3d 6a 51 75 65 72 79 2e 66 6e 2e 61 64 64 43 6c 61 73 73 3b 6a 51 75 65 72 79 2e 66 6e 2e 61 64 64 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 6a 51 75 65 72 79 28 74 68 69 73
                                                                                                    Data Ascii: 7c3c(()=>{var t,e,n,o;!function(t){"use strict";t.fn.nocopy=function(){return this.each((function(){t(this).attr("oncopy","doc_clipboard(event)")}))};var e=jQuery.fn.addClass;jQuery.fn.addClass=function(){var t=e.apply(this,arguments);return jQuery(this
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 72 79 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6f 3d 22 72 65 73 69 7a 65 45 6e 64 22 2c 6e 3d 7b 64 65 6c 61 79 3a 32 35 30 7d 2c 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 28 61 3d 69 2c 69 3d 7b 7d 29 2c 61 3d 61 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 65 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 6e 2c 69 29 2c 74 68 69 73 2e 5f 64 65 66 61 75 6c 74 73 3d 6e 2c 74 68 69 73 2e 5f 6e 61 6d 65 3d 6f 2c 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 3d 21 31 2c 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 3d 61 2c 74 68 69 73 2e 69 6e 69 74 28 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 69 6e 69 74 3a
                                                                                                    Data Ascii: ry,window,document,o="resizeEnd",n={delay:250},(e=function(e,i,a){return"function"==typeof i&&(a=i,i={}),a=a||null,this.element=e,this.settings=t.extend({},n,i),this._defaults=n,this._name=o,this._timeout=!1,this._callback=a,this.init()}).prototype={init:
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 3f 73 2e 66 69 6c 74 65 72 28 27 5b 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 3d 22 27 2b 69 2b 27 22 5d 27 29 3a 6e 28 27 5b 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 3d 22 27 2b 69 2b 27 22 5d 27 29 3a 5b 6f 5d 2c 28 72 3d 6e 28 73 29 2e 69 6e 64 65 78 28 6f 29 29 3c 30 26 26 28 72 3d 30 29 2c 28 61 3d 6e 2e 66 61 6e 63 79 62 6f 78 2e 6f 70 65 6e 28 73 2c 65 2c 72 29 29 2e 24 74 72 69 67 67 65 72 3d 6f 29 29 7d 69 66 28 74 2e 63 6f 6e 73 6f 6c 65 3d 74 2e 63 6f 6e 73 6f 6c 65 7c 7c 7b 69 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 7d 7d 2c 6e 29 7b 69 66 28 6e 2e 66 6e 2e 66 61 6e 63 79 62 6f 78 29 72 65 74 75 72 6e 20 76 6f 69 64 20 63 6f 6e 73 6f 6c 65 2e 69 6e 66 6f 28 22 66 61 6e 63 79 42 6f 78 20 61 6c 72 65 61 64 79 20 69 6e 69 74 69 61 6c 69 7a 65
                                                                                                    Data Ascii: ?s.filter('[data-fancybox="'+i+'"]'):n('[data-fancybox="'+i+'"]'):[o],(r=n(s).index(o))<0&&(r=0),(a=n.fancybox.open(s,e,r)).$trigger=o))}if(t.console=t.console||{info:function(t){}},n){if(n.fn.fancybox)return void console.info("fancyBox already initialize
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 61 2d 66 61 6e 63 79 62 6f 78 2d 69 6e 64 65 78 3e 3c 2f 73 70 61 6e 3e 26 6e 62 73 70 3b 2f 26 6e 62 73 70 3b 3c 73 70 61 6e 20 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 2d 63 6f 75 6e 74 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 74 6f 6f 6c 62 61 72 22 3e 7b 7b 62 75 74 74 6f 6e 73 7d 7d 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 6e 61 76 69 67 61 74 69 6f 6e 22 3e 7b 7b 61 72 72 6f 77 73 7d 7d 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 73 74 61 67 65 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 63 61 70 74 69 6f 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f
                                                                                                    Data Ascii: a-fancybox-index></span>&nbsp;/&nbsp;<span data-fancybox-count></span></div><div class="fancybox-toolbar">{{buttons}}</div><div class="fancybox-navigation">{{arrows}}</div><div class="fancybox-stage"></div><div class="fancybox-caption"><div class="fancybo
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 34 2d 35 2e 34 20 35 2e 34 2d 35 2e 34 2d 31 2e 34 2d 31 2e 34 2d 35 2e 34 20 35 2e 34 7a 22 2f 3e 3c 2f 73 76 67 3e 3c 2f 62 75 74 74 6f 6e 3e 27 2c 61 72 72 6f 77 4c 65 66 74 3a 27 3c 62 75 74 74 6f 6e 20 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 2d 70 72 65 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 20 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2d 2d 61 72 72 6f 77 5f 6c 65 66 74 22 20 74 69 74 6c 65 3d 22 7b 7b 50 52 45 56 7d 7d 22 3e 3c 64 69 76 3e 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 32 38 20 31 35 2e 37 6c 2d 31 2e 33 34 20 31 2e 33 37 4c 35
                                                                                                    Data Ascii: 4-5.4 5.4-5.4-1.4-1.4-5.4 5.4z"/></svg></button>',arrowLeft:'<button data-fancybox-prev class="fancybox-button fancybox-button--arrow_left" title="{{PREV}}"><div><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M11.28 15.7l-1.34 1.37L5
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 6d 22 7d 2c 63 6c 69 63 6b 53 6c 69 64 65 3a 22 63 6c 6f 73 65 22 2c 63 6c 69 63 6b 4f 75 74 73 69 64 65 3a 22 63 6c 6f 73 65 22 2c 64 62 6c 63 6c 69 63 6b 43 6f 6e 74 65 6e 74 3a 21 31 2c 64 62 6c 63 6c 69 63 6b 53 6c 69 64 65 3a 21 31 2c 64 62 6c 63 6c 69 63 6b 4f 75 74 73 69 64 65 3a 21 31 2c 6d 6f 62 69 6c 65 3a 7b 70 72 65 76 65 6e 74 43 61 70 74 69 6f 6e 4f 76 65 72 6c 61 70 3a 21 31 2c 69 64 6c 65 54 69 6d 65 3a 21 31 2c 63 6c 69 63 6b 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 22 69 6d 61 67 65 22 3d 3d 3d 74 2e 74 79 70 65 26 26 22 74 6f 67 67 6c 65 43 6f 6e 74 72 6f 6c 73 22 7d 2c 63 6c 69 63 6b 53 6c 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 22 69 6d 61 67 65 22 3d 3d 3d 74
                                                                                                    Data Ascii: m"},clickSlide:"close",clickOutside:"close",dblclickContent:!1,dblclickSlide:!1,dblclickOutside:!1,mobile:{preventCaptionOverlap:!1,idleTime:!1,clickContent:function(t,e){return"image"===t.type&&"toggleControls"},clickSlide:function(t,e){return"image"===t
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 61 6b 65 65 6c 65 6d 65 6e 74 22 29 2c 6f 3d 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 7d 3b 66 6f 72 28 74 20 69 6e 20 6f 29 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 2e 73 74 79 6c 65 5b 74 5d 29 72 65 74 75 72 6e 20 6f 5b 74 5d 3b 72 65 74 75 72 6e 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 7d 28 29 2c 66 3d 66 75 6e 63 74 69 6f
                                                                                                    Data Ascii: tion(){var t,n=e.createElement("fakeelement"),o={transition:"transitionend",OTransition:"oTransitionEnd",MozTransition:"transitionend",WebkitTransition:"webkitTransitionEnd"};for(t in o)if(void 0!==n.style[t])return o[t];return"transitionend"}(),f=functio
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 2e 63 6f 6d 70 65 6e 73 61 74 65 2d 66 6f 72 2d 73 63 72 6f 6c 6c 62 61 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 27 2b 28 74 2e 69 6e 6e 65 72 57 69 64 74 68 2d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 2b 22 70 78 3b 7d 3c 2f 73 74 79 6c 65 3e 22 29 2c 6e 28 22 62 6f 64 79 22 29 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6d 70 65 6e 73 61 74 65 2d 66 6f 72 2d 73 63 72 6f 6c 6c 62 61 72 22 29 29 2c 69 3d 22 22 2c 6e 2e 65 61 63 68 28 73 2e 62 75 74 74 6f 6e 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 2b 3d 73 2e 62 74 6e 54 70 6c 5b 65 5d 7c 7c 22 22 7d 29 29 2c 6f 3d 6e 28 61 2e 74 72 61 6e 73 6c 61 74 65 28 61 2c 73 2e 62 61 73 65 54 70 6c 2e 72 65 70
                                                                                                    Data Ascii: ype="text/css">.compensate-for-scrollbar{margin-right:'+(t.innerWidth-e.documentElement.clientWidth)+"px;}</style>"),n("body").addClass("compensate-for-scrollbar")),i="",n.each(s.buttons,(function(t,e){i+=s.btnTpl[e]||""})),o=n(a.translate(a,s.baseTpl.rep
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 29 3f 24 2f 69 29 29 3f 28 61 3d 22 76 69 64 65 6f 22 2c 6c 2e 6f 70 74 73 2e 76 69 64 65 6f 2e 66 6f 72 6d 61 74 7c 7c 28 6c 2e 6f 70 74 73 2e 76 69 64 65 6f 2e 66 6f 72 6d 61 74 3d 22 76 69 64 65 6f 2f 22 2b 28 22 6f 67 76 22 3d 3d 3d 73 5b 31 5d 3f 22 6f 67 67 22 3a 73 5b 31 5d 29 29 29 3a 72 2e 6d 61 74 63 68 28 2f 28 5e 64 61 74 61 3a 69 6d 61 67 65 5c 2f 5b 61 2d 7a 30 2d 39 2b 5c 2f 3d 5d 2a 2c 29 7c 28 5c 2e 28 6a 70 28 65 7c 67 7c 65 67 29 7c 67 69 66 7c 70 6e 67 7c 62 6d 70 7c 77 65 62 70 7c 73 76 67 7c 69 63 6f 29 28 28 5c 3f 7c 23 29 2e 2a 29 3f 24 29 2f 69 29 3f 61 3d 22 69 6d 61 67 65 22 3a 72 2e 6d 61 74 63 68 28 2f 5c 2e 28 70 64 66 29 28 28 5c 3f 7c 23 29 2e 2a 29 3f 24 2f 69 29 3f 28 61 3d 22 69 66 72 61 6d 65 22 2c 6c 3d 6e 2e 65 78 74
                                                                                                    Data Ascii: )?$/i))?(a="video",l.opts.video.format||(l.opts.video.format="video/"+("ogv"===s[1]?"ogg":s[1]))):r.match(/(^data:image\/[a-z0-9+\/=]*,)|(\.(jp(e|g|eg)|gif|png|bmp|webp|svg|ico)((\?|#).*)?$)/i)?a="image":r.match(/\.(pdf)((\?|#).*)?$/i)?(a="iframe",l=n.ext
                                                                                                    2024-11-18 09:32:30 UTC1369INData Raw: 78 74 65 6e 64 28 21 30 2c 6c 2e 6f 70 74 73 2c 7b 74 72 61 70 46 6f 63 75 73 3a 21 30 2c 69 6e 66 6f 62 61 72 3a 30 2c 74 6f 6f 6c 62 61 72 3a 30 2c 73 6d 61 6c 6c 42 74 6e 3a 30 2c 6b 65 79 62 6f 61 72 64 3a 30 2c 73 6c 69 64 65 53 68 6f 77 3a 30 2c 66 75 6c 6c 53 63 72 65 65 6e 3a 30 2c 74 68 75 6d 62 73 3a 30 2c 74 6f 75 63 68 3a 30 2c 63 6c 69 63 6b 43 6f 6e 74 65 6e 74 3a 21 31 2c 63 6c 69 63 6b 53 6c 69 64 65 3a 21 31 2c 63 6c 69 63 6b 4f 75 74 73 69 64 65 3a 21 31 2c 64 62 6c 63 6c 69 63 6b 43 6f 6e 74 65 6e 74 3a 21 31 2c 64 62 6c 63 6c 69 63 6b 53 6c 69 64 65 3a 21 31 2c 64 62 6c 63 6c 69 63 6b 4f 75 74 73 69 64 65 3a 21 31 7d 29 29 2c 6f 2e 67 72 6f 75 70 2e 70 75 73 68 28 6c 29 7d 29 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 2e 73 6c 69 64
                                                                                                    Data Ascii: xtend(!0,l.opts,{trapFocus:!0,infobar:0,toolbar:0,smallBtn:0,keyboard:0,slideShow:0,fullScreen:0,thumbs:0,touch:0,clickContent:!1,clickSlide:!1,clickOutside:!1,dblclickContent:!1,dblclickSlide:!1,dblclickOutside:!1})),o.group.push(l)})),Object.keys(o.slid


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    73192.168.2.449827141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:29 UTC411OUTGET /wp-content/uploads/Systal-and-Inflexion-logos-6.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:29 UTC858INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:29 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 40966
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origSize=57377
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f358-e021"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:24 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 2263
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f41e98054647-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:29 UTC511INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 32 00 00 03 20 08 06 00 00 00 10 9e 9d fe 00 00 9f cd 49 44 41 54 78 da ec c1 81 00 00 00 00 80 a0 fd a9 17 a9 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                    Data Ascii: PNGIHDR2 IDATx
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 85 3d 38 10 00 00 00 00 00 f2 7f 6d 04 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                                                                                                    Data Ascii: UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU=8mUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 00 00 00 80 cf 55 db aa 7b 4d de 56 7b ab 1f 06 8b a9 4e 36 77 a1 da 36 00 00 00 00 80 cf 55 bf 56 0f 9a bc ae 76 0e 16 55 9d 68 ee b2 41 26 00 00 00 00 ac 51 fd f4 85 44 e6 3e 89 cc 65 55 a7 24 32 01 00 00 00 e0 3b 54 57 9b ac aa a3 6e 64 2e ab ba d8 dc 69 37 32 01 00 00 00 60 03 d5 d9 e6 2e 69 2d 5f fc 2e e9 ad 26 ef ab 43 86 c7 00 00 00 00 b0 81 ea 40 73 0f ab 5f 06 8b a8 fe af 9e 36 79 56 ed 18 00 00 00 00 c0 7a d5 ef d5 aa c9 bb 6a cf 60 11 d5 f1 ea 55 93 3b d5 df 03 00 00 00 00 d8 58 75 ad 3e b2 73 c7 2c 5e d7 01 00 c6 bf 95 15 51 d1 10 d1 21 34 14 b5 59 53 61 58 e0 e2 a8 8b af c0 45 14 c4 97 e1 24 4e 82 82 8b e8 e0 74 a2 20 a2 38 b8 b9 29 38 09 2a 72 82 b8 b8 e8 20 2a 9e ff fb 38 1e 3f 4e b8 53 ff 2e fa 7c 5e c2 f3 02 9e 89 9b 23 73 87 df 70 c5 d4
                                                                                                    Data Ascii: U{MV{N6w6UVvUhA&QD>eU$2;TWnd.i72`.i-_.&C@s_6yVzj`U;Xu>s,^Q!4YSaXE$Nt 8)8*r *8?NS.|^#sp
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: e0 f8 dc bb b3 6b b1 68 dc 48 90 d1 2d d2 88 c6 22 04 31 16 89 8a c5 76 82 0a 22 61 c1 c2 0f 02 5a 44 04 51 10 b1 57 88 01 1b 3f 82 85 a0 10 04 31 46 14 51 0b 63 23 c8 62 69 12 4c 13 31 ea a2 81 90 c4 09 cb cc bd ef cf 01 47 0e 17 66 dd 09 e4 63 ee 9d ff 0f 5e ce 6d 4e 31 67 ba 3f cf 39 8f 37 b7 e1 3c 49 92 ac 9b 42 66 21 33 49 92 e4 54 b0 3a c1 78 1e 9f c0 cf f0 0c 16 18 ab 13 8c 9e c5 43 f8 08 76 1c de 7f d2 e3 9f 29 d2 de 32 c6 b8 07 8f 61 1c 58 62 60 e0 cf f8 34 5e b7 95 24 49 b2 26 0a 99 85 cc 24 49 92 8d 66 0a 7b 67 f1 46 7c 19 4f 02 96 58 98 ae 7b 78 1a 0f e2 ed 5b 07 d6 f5 35 6c d3 84 e6 cd f8 16 76 b1 87 81 3d c0 fd 38 df 66 f3 24 49 b2 0e 0a 99 85 cc 24 49 92 8d 83 99 e9 bc 1e 97 f1 10 ae 5a 5d 86 b3 c4 c0 2e 1e c1 65 dc 8a f9 ba 06 cc eb 3f 0b
                                                                                                    Data Ascii: khH-"1v"aZDQW?1FQc#biL1Gfc^mN1g?97<IBf!3IT:xCv)2aXb`4^$I&$If{gF|OX{x[5lv=8f$I$IZ].e?
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 0a 6c f1 11 06 06 60 dc 0c 5c 7f e1 d9 56 7a c7 07 6b 5c b2 ff 74 c0 07 ab 24 49 92 db 15 32 0b 99 49 92 24 17 6a 3e 64 c2 c0 84 5f f1 2a b6 ab 1c 0d 6c 70 69 8c 51 c8 4c 92 24 77 57 c8 2c 64 26 49 92 2c c2 7c c8 1c 38 c5 ef 78 be 8f 60 8e 07 36 2d 32 93 24 c9 ac 42 66 21 33 49 92 64 01 e6 42 26 0c 0c 4c f8 03 af 61 db 1b 99 87 0f 1b 3c 55 c8 4c 92 24 f7 54 c8 2c 64 26 49 92 2c c2 7c c8 84 81 71 e6 14 bf b5 cc 3c 0e d8 e0 5d 0c 4c 85 cc 24 49 72 ae 42 66 21 33 49 92 64 01 e6 43 e6 f9 cb cc ab 78 a3 65 e6 61 c3 06 9f 16 32 93 24 c9 3d 15 32 0b 99 49 92 24 0b 31 1f 32 cf 7f 33 f3 17 bc d0 32 f3 30 61 83 c7 f0 1d a6 71 e6 7e 43 66 31 3b 49 92 14 32 0b 99 49 92 24 3b 17 11 32 e7 97 99 d7 70 f9 7f f6 ee 3d 4c d2 b2 3c 13 78 55 75 cf 20 87 01 1d 24 40 82 02 9e
                                                                                                    Data Ascii: l`\Vzk\t$I2I$j>d_*lpiQL$wW,d&I,|8x`6-2$Bf!3IdB&La<UL$T,d&I,|q<]L$IrBf!3IdCxea2$=2I$12320aq~Cf1;I2I$;2p=L<xUu $@
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 44 c4 f2 06 99 4b 37 33 1f b4 a3 9b 73 e8 b7 66 2d 9e 8b af e2 1a 34 ad 36 64 a1 b0 ae aa fe 0e 87 62 1f cc 61 b0 bd 9a 8a e8 6f 63 29 f8 ce d8 0f bf 85 f7 e0 87 ad 06 e5 42 6b b9 f5 46 7c 13 bf 8f b5 78 35 ce c4 75 68 d0 e8 b6 3c ff 01 af c3 03 b0 8b ee de 99 07 ee a0 20 73 e9 7f a3 ee 32 ff 5f c3 7f c4 e5 a8 91 21 0a 0b b8 00 ef c2 be 69 68 46 44 44 4c af 04 99 09 32 23 22 22 22 76 54 90 09 05 68 b0 19 8f d8 51 cd 39 0c b0 6b 55 dd 07 6f a9 aa 0b 74 c3 d6 51 38 e6 06 9c 8b e3 70 60 6f 51 a7 49 b9 fc ed c4 5d f1 44 7c 11 57 63 a1 bb bf a5 5a b4 69 1b ed cb 05 5c 83 d3 71 24 f6 18 3f 97 6e 80 3a 49 41 66 57 f7 f1 62 75 55 bd 14 e7 63 33 86 ed eb 80 6b f0 62 ec 89 7e 1a 9a 11 11 11 d3 25 41 66 82 cc 88 88 88 88 1d 19 64 d2 0d 0b 2f c2 43 30 58 e6 66 df ce
                                                                                                    Data Ascii: DK73sf-46dbaoc)BkF|x5uh< s2_!ihFDDL2#"""vThQ9kUotQ8p`oQI]D|WcZi\q$?n:IAfWbuUc3kb~%Afd/C0Xf
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 61 75 55 1d 81 75 ba ed de bf c5 1d 13 66 46 44 44 2c 0f ec 85 bf c6 56 63 97 e3 48 cc f5 66 10 5e 80 46 d7 09 bd 88 88 88 88 98 a0 20 73 69 0b f8 31 5e 85 b5 d3 b2 f7 e5 ad 0d 32 17 6d e7 20 b3 db cc ac aa e3 5b 87 09 2d e0 4c ec 6c 14 64 56 d5 2c 04 99 7d 0c 70 08 d6 61 01 0d e0 84 69 6d f7 46 44 44 4c 13 0c 70 24 b6 18 6b f0 7e ac ee cd 28 ac c2 a7 74 2d e0 88 5e 44 44 44 44 4c 6e 90 59 8b b0 01 47 a2 bf 12 03 a6 65 09 32 47 d0 c7 ed f1 49 dd d6 eb c7 70 0f d4 2c 34 32 5b d7 62 1e 87 63 1d 1a 14 86 38 06 f3 2b ed b5 16 11 11 31 49 b0 1f ce d7 f5 5d dc a3 37 e3 70 07 5c a4 eb 1c dc a5 17 11 11 11 11 93 19 64 02 1a c0 23 57 e2 12 a3 65 0b 32 bb bf ef ee b8 10 c3 d1 5c 5f 55 cf c5 e6 59 09 32 db cd 5e 1c 8c f5 18 56 d5 10 5b 67 e9 94 d4 88 88 88 e5 86 db
                                                                                                    Data Ascii: auUufFDD,VcHf^F si1^2m [-LldV,}paimFDDLp$k~(t-^DDDDLnYGe2GIp,42[bc8+1I]7p\d#We2\_UY2^V[g
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 7b 11 11 11 11 b3 a8 d5 cc 7c d3 14 37 33 87 b7 bc 99 b9 f2 83 4c 0c 70 07 7c 13 0d e0 2c ec 96 e5 d3 a3 20 9f 37 a3 b0 15 5f 4d 90 19 11 11 71 53 b8 1b 4e d1 75 36 1e d0 8b e5 58 62 7e ad ae 53 b1 5b 2f 22 22 22 62 16 b5 9a 99 c7 4e e9 9e 99 0d ae c7 13 31 b8 99 21 dd 8a 0f 32 5b 6f 7e d7 61 88 c2 db 31 b8 05 af 8b b9 f6 ac a4 d3 32 d1 c7 11 09 32 23 22 22 96 86 9d f1 26 6c 35 76 2d 5e 9c 15 1e cb 03 2f 43 a3 eb 4f f2 87 e9 88 88 88 98 59 e8 8f 6e df 84 eb aa 6a 1a 9b 99 0d 9e 85 d5 37 e3 8d dd 8a 0e 32 d1 c7 6a 7c 1c 0d 0a d7 62 7f 0c 5a f7 e9 63 80 39 0c 30 df 9a 5d 70 0f dc 75 34 77 c3 9d 30 d7 be 5f fb fb db 87 e5 4c fa 9b 6b f4 ab ea 1d 68 12 64 46 44 44 6c 1b 1e 89 cb 8d 15 fe 27 f6 ea c5 b2 c0 1c fe 1b ca d8 25 38 a4 17 11 11 11 31 ab d0 c7 3c de
                                                                                                    Data Ascii: {|73Lp|, 7_MqSNu6Xb~S[/"""bN1!2[o~a122#""&l5v-^/COYnj72j|bZc90]pu4w0_LkhdFDDl'%81<
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 7c 2f 22 22 22 22 3a 8d ba 57 61 a1 aa a6 26 cc 1c 69 b0 11 cf c3 00 fd e5 08 32 31 0e 32 b7 bd 9f e4 4e 55 f5 2c 7c 11 57 a2 e8 2e b5 5e b4 1e 1f c4 c3 70 07 a3 ef 9d c6 00 73 e9 26 aa 79 dc 19 cf c7 79 a8 56 00 dd e0 2a 7c 18 6b d1 bf 85 4b f5 1f 52 55 9d 00 3e 41 66 44 44 cc 32 0c 70 14 ae 32 56 d8 88 e7 e2 35 f8 04 9a cc c4 4d 61 0b 36 e9 da 80 03 7b 11 11 11 11 d1 6d 66 e2 4f b1 61 9a c2 4c c0 70 f4 98 c7 cd cc 65 0c 32 47 33 c0 4e b8 3b 5e 8a 8b 51 80 06 85 06 5b 70 16 de 89 3b 4f fa d2 f1 ed 41 77 d9 f9 87 70 19 b6 a2 30 44 e1 1c 1c 86 9d 6e e6 72 fd 3b e2 3c 34 90 20 33 22 22 a2 d7 c3 dd 71 8a ae 1b b0 45 4c 83 c2 46 6c d5 75 0a 76 ef 45 44 44 44 44 b7 99 89 57 e0 06 0c 4d 87 ba 11 1a 6c c2 0b 31 40 ff 36 0e 32 bf d3 0a 32 77 c6 e3 f1 c9 aa ba 14
                                                                                                    Data Ascii: |/"""":Wa&i212NU,|W.^ps&yyV*|kKRU>AfDD2p2V5Ma6{mfOaLpe2G3N;^Q[p;OAwp0Dnr;<4 3""qELFluvEDDDDWMl1@622w
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 70 37 bc 12 7b 00 65 4e 5d e6 a1 40 82 cc 88 88 88 a5 e1 50 fc 25 ba 16 cc 62 2a 6d cc 0d a5 c1 38 ba da de 5a 45 44 44 44 c4 b2 9b 99 a7 e2 e6 21 6e 66 be 26 0b 80 56 b5 7d 39 8a 67 e2 7d b8 16 35 ca 52 ed cb 04 99 11 11 11 4b c3 08 9e 8e 5b 2c 68 30 89 ae d8 68 ba 8b 8c 13 98 c0 e3 aa 88 88 88 88 58 76 98 79 26 ba c3 34 33 73 5e 0d 78 61 16 00 ad 5c 4f 70 39 52 4a d9 8e 17 e2 ca 9e 97 5c b7 9b 97 24 c8 8c 88 88 58 3e dc 05 97 6b 9b c1 b4 8d a3 68 3f 35 6a 80 0d d8 4a 5d ea 8a f9 ae 2a 22 22 22 22 96 17 66 96 52 5e 8c 9b 86 b8 99 f9 5a 6c 4b 00 b6 a2 cd e3 db f1 14 fc 79 29 e5 7b 98 45 53 4a 69 50 50 f4 4a 90 19 11 11 b1 22 38 47 5b c1 f8 10 7d 79 bc 12 35 6e c3 8f 70 39 3e 8b 77 e1 2c 3c 0e 1f c6 c3 f0 ab f8 35 3c 0e 7f 8d a7 e0 3c bc 1b 5f c4 37 f0 23
                                                                                                    Data Ascii: p7{eN]@P%b*m8ZEDDD!nf&V}9g}5RK[,h0hXvy&43s^xa\Op9RJ\$X>kh?5jJ]*""""fR^ZlKy){ESJiPPJ"8G[}y5np9>w,<5<<_7#


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    74192.168.2.449828141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:29 UTC403OUTGET /wp-content/uploads/lens-resized-660x436.jpg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:29 UTC873INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:29 GMT
                                                                                                    Content-Type: image/jpeg
                                                                                                    Content-Length: 23021
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: status=not_needed
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f368-59ed"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:40 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240660
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f41ecc8f479e-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:29 UTC496INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 84 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c2 00 11 08 01 b4 02 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 01 02 03 06 07 08 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fc a8 00 00 00 00 00 00 00 00 19 30 df
                                                                                                    Data Ascii: JFIF,,!'"#%%%),($+!$%$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"50
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: ae 19 86 35 ce a0 48 00 00 00 00 00 00 00 00 00 00 00 00 01 91 2b 4b 0a df 18 74 5b 59 1b 46 89 e9 1f 79 d3 1c 7b f2 84 b7 7e 12 fb 55 c2 45 6c 34 5b 41 8a 9c f6 d3 7d ad 11 d2 b3 08 99 95 a9 1f 6e ba 9b 4c af c4 cd f7 4f 3b d6 b7 9d af 79 95 b6 34 83 d4 8d 3a 5d 61 2e 26 f3 53 0a 0c 9e b7 ce a3 59 71 ef 9e 8c 21 96 10 ce 9b e0 d1 b6 b2 00 00 00 00 00 00 00 00 00 00 00 00 01 d3 59 f1 6e d9 75 ae 8e fb c0 89 c7 5d a6 1a c3 e7 26 5c 67 f3 a7 44 9a ec f4 be 5c ba c9 eb 9c f0 e9 bf 35 ba 23 69 31 31 15 29 5b 43 42 6e b0 b0 4a e2 ee 42 e7 6b c6 15 fd 5c ed 4b dd fc ed 8d 75 5c eb 51 17 99 c6 d2 1d 6d 26 af a5 82 2b a1 49 ce d9 57 69 23 8d f2 e6 62 b3 b6 71 98 63 4e 9c e4 00 00 00 00 00 00 00 00 00 00 00 00 67 73 b4 ed 54 db 79 fa f1 a5 f9 6d ce ca 63 15 99 97
                                                                                                    Data Ascii: 5H+Kt[YFy{~UEl4[A}nLO;y4:]a.&SYq!Ynu]&\gD\5#i11)[CBnJBk\Ku\Qm&+IWi#bqcNgsTymc
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: d7 95 37 34 f1 33 fc ff 00 a1 f3 fa e1 a5 cd 35 dc e7 79 f7 2f 81 fd 9b d0 f9 3a e9 b5 3b fd 37 cc 79 bf 2b 6f e5 bc ef ae fb 67 5f 23 2f 9b e1 a2 7c eb d3 79 8f 3f ef e6 71 92 c3 e9 ad 2c 2a be 97 e7 57 e3 1a 7d 6f 77 47 c8 bd 27 8a b8 ed d3 e8 7e a6 a7 e7 3c 73 e8 67 79 9f 6f 7d bd 94 fd 7e af f2 bc 1e 17 d3 fa 9e 5e f7 9f f2 0a ef b7 f6 fa df 9a f0 3e 2f d0 78 0f a2 ed b0 bb a7 ba e5 e2 b3 f9 cf d0 7e 03 e2 79 d5 f1 fc f5 ff 00 1f db f9 ff 00 61 e3 fd 7e 1e 87 9c b0 ae b2 d7 38 95 16 f5 16 c6 30 d7 0d d8 cc b6 d3 6e 66 dc 24 62 6b 17 5e fc 79 75 c0 89 00 00 00 00 00 19 c0 dd 8c cc 25 46 93 13 33 1d 79 e5 d1 75 45 77 4f 96 97 35 b3 a3 d2 dd e8 ad eb b7 c6 15 e5 15 bc 67 2b d2 79 d8 93 4f 51 a7 92 8b e9 f9 37 d4 b1 f7 cb b6 ce 4f 05 35 c4 ca ef 45 b7 4f
                                                                                                    Data Ascii: 7435y/:;7y+og_#/|y?q,*W}owG'~<sgyo}~^>/x~ya~80nf$bk^yu%F3yuEwO5g+yOQ7O5EO
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: be 8b e0 23 ae 97 e5 fe a3 af 07 d3 7c 4b d2 c4 a7 cf 6e 9c 3d 87 99 8b 4c f2 97 37 16 a7 8b 93 ac 7e 8e 3f 5c f2 f6 5c 1d ba c6 be d3 4a 57 63 31 ba 32 d6 3d 84 89 8a 3c 5c e1 5a 85 b0 ab eb 61 83 8c 8e 1d 16 eb a4 e9 b9 6f 17 30 ea 22 3a c6 37 e5 c5 ef 69 35 e9 55 e9 ea e9 bb c7 76 b5 ac ca a3 9d 57 47 78 13 29 b4 c3 4c 1b f2 81 99 f0 36 47 a5 be f2 be 97 ab e7 fd 04 a8 2d be 6e d2 e7 c1 c4 f3 7d cf a4 d8 78 ff 00 a9 73 f8 7e b2 6f 9d f1 5d 1f 2d 2b e3 bd 7c 3e df 68 ad 6b 1f 6d 81 4d 00 00 00 19 c0 b3 fa bf c8 3e 97 df f3 1f 4f f4 3f 3d f4 1d bf 0b f4 cb bf 27 75 c3 f4 37 19 ac b1 e5 f6 38 f8 1f a1 fc cb 0f 6b e4 fc b6 f2 5b eb ec 3e 75 ea f7 e2 f6 bc bf ab f1 32 72 9e 90 3d b5 0e 95 ef e7 b8 fa 1b 67 e3 7a 7a 7f 3d d1 cb ad 95 3e 73 7a 39 3e 5b a7 3f
                                                                                                    Data Ascii: #|Kn=L7~?\\JWc12=<\Zao0":7i5UvWGx)L6G-n}xs~o]-+|>hkmM>O?='u78k[>u2r=gzz=>sz9>[?
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 4a a9 8f 3b 3e 25 59 24 c8 e9 28 c4 85 57 3c 91 31 ee c4 98 fb 13 86 ec cd 85 ec 3e 14 b4 70 47 6b 3c 6d 2e 09 ec a6 2e c2 55 29 b3 5e d2 dc 32 67 8a 3e 4b 42 37 12 51 92 2c 8e dc 90 e4 56 63 94 49 5d 5c 34 6f 09 8e 75 71 34 0a c2 68 3c 49 1d 61 ef b1 83 07 d9 87 cf bc ef f8 74 5f 23 04 38 a8 14 17 c4 8c b9 48 ba c6 65 8c 49 60 b1 8e b3 c8 62 ac a9 9e 48 82 4b c8 98 6d 4d 31 4a 93 4b 89 ad 1d 2d 48 63 00 d7 40 d7 60 52 36 30 67 f5 28 01 1b 18 31 2e 57 7c ff 00 6d 20 7d 75 79 04 ba 82 01 8e d5 6c 87 68 ca 61 b5 14 c2 5a b1 cc 27 a1 24 26 1b cf 11 8d e3 9d 66 aa 46 47 31 53 24 22 45 96 12 a4 af 59 f6 c0 7b c0 dd 63 1e f0 f7 f2 61 fc 38 1d 9a f0 e2 af 88 67 ec c5 11 6c 54 0a 25 b0 13 00 92 73 05 40 98 4a c6 26 bc 06 04 9a c1 87 58 31 56 0a f9 3e d2 34 c9 36
                                                                                                    Data Ascii: J;>%Y$(W<1>pGk<m..U)^2g>KB7Q,VcI]\4ouq4h<Iat_#8HeI`bHKmM1JK-Hc@`R60g(1.W|m }uylhaZ'$&fFG1S$"EY{ca8glT%s@J&X1V>46
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 48 8b e0 97 a5 32 49 42 01 1c 7b 19 fd 38 b5 75 3c db 71 6b d3 55 1e f5 e2 f2 31 46 23 49 9f cd b8 8f 1b 6b 0d 46 b2 c7 1f 20 b8 2b d7 df dd 36 2c f5 88 85 da 86 95 e6 8b 61 4c d6 62 c4 e0 04 e2 c6 cd 82 06 39 f4 c7 0d 62 30 c5 d6 78 9c 19 d0 39 e3 8b ef 95 24 f4 e4 e3 76 83 19 e9 47 6a 0b 1a e4 91 36 ba b9 35 d3 d4 9f b5 d9 55 f4 64 e8 e5 59 da b4 d6 a3 4d 96 bf 4d 6d ab d9 db d3 fa 9a da 3b 06 29 b7 15 3d 48 ab 74 f1 cf 17 83 b0 cf 13 85 31 93 08 eb f7 a8 3b 35 63 e8 48 72 84 5e d6 dc 47 15 44 f5 ec 28 11 ad a9 0d ab 31 28 ab 5a dc c6 c4 d1 af 66 94 1d 8b 73 15 5e 3d a9 93 61 6b 4b 40 c3 0b 01 14 7c db 60 12 1b 0f ea 4b d1 cd 2e ad ac cb 15 28 e9 d3 de 30 92 65 87 bc 2a a8 3c 8e 07 6c 0c d8 19 b3 f0 9c 30 a3 63 57 23 0a 95 c4 8d 9f 1a 06 4c 07 a3 c7 ae
                                                                                                    Data Ascii: H2IB{8u<qkU1F#IkF +6,aLb9b0x9$vGj65UdYMMm;)=Ht1;5cHr^GD(1(Zfs^=akK@|`K.(0e*<l0cW#L
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: fa da 5d 34 a6 1d b7 25 88 be bf 89 b7 52 f2 55 fc e4 1e 54 e7 1d 38 18 bf 7c 4c 1f f1 95 31 87 5f b5 41 f2 19 0f fc bf c5 41 dc b1 0f ca d9 7b d8 d6 2f 8d 7d fb 12 da 5f c3 57 66 de 56 a3 1d 8d 28 ea 2a 15 cc 92 70 4a 0b 06 92 c7 42 7d 79 f4 d7 9d 4f dc 54 eb 1b 17 74 9a ff 00 42 b5 64 11 af 2e b6 52 95 c3 e5 61 22 ec 49 f8 16 1a 1e b5 19 35 12 88 99 09 97 cb a3 df 46 93 32 49 c5 a5 97 5d 7e f5 6a fc b3 89 ea 15 fd 3e 39 1a a4 f0 57 46 8f 61 59 a2 b5 c5 2c 99 20 df 6a 16 d5 6d 9c 0e 8d c4 6d ba d9 64 f5 60 e4 10 ac 62 83 f5 7b 66 8e 6f cb 19 6a 5e 1e dc f2 15 0d c7 0f fb 4a a7 c3 6f bb 21 f5 7c 59 ba b7 ca 13 ac a7 f8 a9 5a f6 93 ef 83 db 06 0c 46 f6 93 df 1d 3b ce bf 68 a7 a1 de 2e 41 f7 27 da 97 bc 91 ff 00 d5 b0 ff 00 da d7 f6 60 de ff 00 db a9 5e a9
                                                                                                    Data Ascii: ]4%RUT8|L1_AA{/}_WfV(*pJB}yOTtBd.Ra"I5F2I]~j>9WFaY, jmmd`b{foj^Jo!|YZF;h.A'`^
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: 8c 85 42 e3 00 45 b4 03 2e 59 f4 96 24 24 c4 be 19 a7 dd cd ac d9 cf 7a e5 ab cb b7 d9 49 14 b5 de 46 31 2a 00 be 4d 3b 88 ab 57 75 82 9d d9 7b 72 de fa 28 4c f7 f9 8d 90 33 87 c0 12 a7 29 9c 58 d9 ea 63 15 b5 33 37 af b2 d9 3f 8c 0e 7b 65 fe c0 3a 45 18 e9 ed e2 7b 45 ec 88 fd a4 8b b1 2a 78 b7 ec 41 c8 cf bc 0d ed 32 fb eb 0f 62 d2 79 c3 53 f2 ec 8e 9e 2b e8 6b de 07 ea 69 cc a6 39 21 6f 7a 12 19 20 b5 18 61 4a 5f 7b d0 fa 33 9c ef a3 8a dd 1f 86 3f 12 a7 e2 56 fe 2b 57 d7 72 1b 08 64 ae f4 39 2d ea d8 bc a2 d4 89 6b 61 25 92 b6 42 81 68 1c 5b 43 05 b1 8b 73 ac fa e1 97 6f aa ab 77 33 c5 18 c9 24 0f 91 a8 01 02 82 92 a2 89 6c 0c 96 5e f2 82 17 92 77 32 cb 6a 6f 05 96 4f 22 3d cf 12 ad d1 dc d8 fa dd ae bc 0a 5a d2 c6 ee d2 e4 9e 86 bb 5a be a5 ad bc 98
                                                                                                    Data Ascii: BE.Y$$zIF1*M;Wu{r(L3)Xc37?{e:E{E*xA2byS+ki9!oz aJ_{3?V+Wrd9-ka%Bh[Csow3$l^w2joO"=ZZ
                                                                                                    2024-11-18 09:32:29 UTC1369INData Raw: e4 23 b3 08 f1 35 6c 11 91 33 cb 94 eb 81 94 6a bd 99 b5 bc 5a 28 e2 db 69 20 48 b7 0c d5 27 a9 5a 5b b2 f1 8e 24 d3 e4 7c 6a 2a 95 77 55 56 31 c9 6c aa b6 d6 4f 26 fd 38 d4 b1 d5 6b 4c cd c6 f8 d7 9b 71 ce 2b 1c 51 d2 d4 c5 12 2c 51 a6 7e 1e a4 55 65 d9 56 8f bb 9a f8 a6 5e 63 c4 96 58 ef 50 93 57 6f 4f 76 3b b0 72 0d 37 9a 6b ad bd 29 ad 52 8a fd 5b 35 5e b4 91 be 55 b4 f0 bd 69 62 d9 ad cd 79 c7 8d e1 78 ad ab 09 b5 8b 26 4b 5e 48 5b fb 07 67 07 7f 3f 6c ef e5 05 59 a6 c8 69 d7 ac 92 5c 69 32 a6 b9 a6 33 cd 15 48 ad dc 6b 04 9c 03 bc d0 69 4c a7 90 6d c2 af 1d d4 99 1b 75 b3 4a 55 b5 d5 64 d8 db 9e d2 eb 69 97 6b d6 ac 4a 20 86 79 0c 8f f2 19 0b f4 6a 90 44 3e f9 4e 2e f2 9c 39 08 01 78 b3 22 4b 1d e4 48 36 56 7d 68 37 34 5a fd 8e 31 c6 0b 9d 06 8d 29
                                                                                                    Data Ascii: #5l3jZ(i H'Z[$|j*wUV1lO&8kLq+Q,Q~UeV^cXPWoOv;r7k)R[5^Uibyx&K^H[g?lYi\i23HkiLmuJUdikJ yjD>N.9x"KH6V}h74Z1)
                                                                                                    2024-11-18 09:32:30 UTC1369INData Raw: f9 fd 50 6c b0 a1 92 c3 3d 77 d5 ee 70 4f 1d b8 b6 9a 35 70 a6 ce ba 4d 76 fd 64 1d c5 65 2f 68 a1 98 4d ad b3 4d ab 6e 6c 57 30 ee a0 9f 1a bd 4b 62 7e 3d 03 64 9c 7e 65 c6 d4 da 4c 34 6c 0c fa 59 b3 e9 66 c5 a3 61 b2 3d 4d a7 c8 b4 13 36 57 e3 b1 02 94 69 54 59 37 55 6b 65 ae 41 6a ce 43 ad b7 75 a8 e8 e0 80 3c f0 d4 4d 8f 21 67 35 a8 58 bf 25 3a 10 d3 8f 61 b7 58 54 fa b7 24 50 95 92 dd b2 c5 98 b1 fd 30 7a c8 67 2b 89 67 0d bf 69 2d 7b 3c a5 b0 fe c4 64 72 18 da 8e c0 81 05 ef 68 76 1d 01 b2 23 0e c8 e7 f5 4f 6b 57 7c f2 6b 27 1a 73 da 59 cf ac 1d 58 61 2e 32 34 6d af dc 34 46 a5 f8 e7 5b 9a f8 ad 2d dd 34 b0 35 5d a5 9a 4d 5b 79 15 94 12 47 22 d8 d5 41 3a d8 d0 48 b8 60 bb 54 c7 b6 b5 16 43 bf e8 2e ee 06 0b b3 ac c3 eb aa e1 bd 57 3f a9 d5 5c 3b 9a
                                                                                                    Data Ascii: Pl=wpO5pMvde/hMMnlW0Kb~=d~eL4lYfa=M6WiTY7UkeAjCu<M!g5X%:aXT$P0zg+gi-{<drhv#OkW|k'sYXa.24m4F[-45]M[yG"A:H`TC.W?\;


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    75192.168.2.449830141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:30 UTC412OUTGET /wp-content/themes/finatal/images/icon-after-lapt.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:30 UTC887INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:30 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 5320
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origSize=5801, status=webp_bigger
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f372-16a9"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:50 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 168343
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f4224b1c3594-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:30 UTC482INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 92 00 00 04 75 04 03 00 00 00 fb 37 38 55 00 00 00 12 50 4c 54 45 00 00 00 a7 5a bc 98 4b b3 b9 67 cd a6 55 bd 93 41 a6 e5 89 99 3b 00 00 00 06 74 52 4e 53 00 07 0b 0f 0f 0f 17 fc 1a e3 00 00 14 5f 49 44 41 54 78 da ec dd 4d 72 db c6 16 86 e1 ee 2e 62 0e fa 12 73 4b 45 cc 41 75 16 90 04 9d f9 8d 0b bd ff ad dc a8 ae a3 58 0e 25 90 c0 47 e0 34 f0 be 0b 60 95 9f ea 1f 1c 8a 26 5d 01 f9 e3 f1 f8 9c af 34 a4 47 15 c7 7b 3a ba a2 f2 c7 36 bf 26 80 54 49 be f5 52 bb 52 3a 7e c9 af 99 93 7c eb c9 95 90 7f 65 34 2e 19 2f ce 7c af 9b da be a4 7d ca b7 e5 68 5e 32 76 c6 1d cb 91 8c b5 dd 7d 9d 6f 2d 99 90 7c 71 36 f3 6d be b5 c1 86 64 ec ec 6e 6c 5b 9b 7b 3c 9b 0b b2 44 c9 ce e2 82 2c 52 32 3a 5b f9 26 97 2a
                                                                                                    Data Ascii: PNGIHDRu78UPLTEZKgUA;tRNS_IDATxMr.bsKEAuX%G4`&]4G{:6&TIRR:~|e4./|}h^2v}o-|q6mdnl[{<D,R2:[&*
                                                                                                    2024-11-18 09:32:30 UTC1369INData Raw: 5a 5b 92 66 25 59 92 23 90 c6 24 43 2e 43 32 9a 97 6c 90 d4 e4 33 92 e6 96 a4 5d 49 96 e4 0f f5 d6 25 ab 52 24 a3 75 49 21 a4 61 49 96 64 41 92 2d 92 9a 7c 46 52 53 83 a4 a8 72 20 7b db 92 55 39 92 d1 b6 64 8b a4 26 9f 91 34 77 df a4 b4 6b c9 b6 1c c9 68 5a 32 64 24 d9 dc b6 24 33 92 9a 2a 24 45 35 05 49 46 cb 92 3e 23 69 6f 73 0f bb 96 6c b3 ae 64 5d 92 cd ad 92 e4 e6 d6 40 c6 8e cd fd ff fa d9 92 6c ee 02 24 2b 24 2d 3e 96 ef 5a 32 23 a9 29 ec 6a 73 c7 8e cd ad 92 64 73 ab 24 79 06 52 49 f2 0c 64 5e b2 dd d7 85 13 3b 8e 49 eb 92 21 eb 1a 76 2d d9 20 29 2a 23 a9 c9 ef 0d 32 76 fc 05 47 25 c9 31 a9 92 e4 19 48 03 19 3b 8e 49 95 24 c7 a4 4a 92 63 d2 b6 64 2b 87 b4 2f c9 31 a9 81 8c 1d 43 b7 69 c9 4a 0f 69 5f 92 63 d2 b4 64 46 52 93 2f 0c d2 ae 64 28 4a 32
                                                                                                    Data Ascii: Z[f%Y#$C.C2l3]I%R$uI!aIdA-|FRSr {U9d&4wkhZ2d$$3*$E5IF>#iosld]@l$+$->Z2#)jsds$yRId^;I!v- )*#2vG%1H;I$Jcd+/1CiJi_cdFR/d(J2
                                                                                                    2024-11-18 09:32:30 UTC1369INData Raw: ea c0 d5 cd 5b 6a c6 e2 6f 38 a2 02 57 37 7f c3 31 d6 19 49 51 7c b6 4a 54 e0 e3 17 a2 0e 5c dd a2 ce 48 8a e2 63 d1 a2 0e fc ef 11 51 27 3e 39 29 8a ff ae 28 ca f3 3f 9a 44 1d 90 14 c5 97 2d 89 f2 fc ff 78 be 69 c0 58 67 be 00 4c 93 e7 ab d4 44 1d f8 6a 1b 51 67 be 01 8c ef 52 b3 d5 01 49 be 72 d2 56 01 49 51 27 be 99 57 14 3f f3 20 ea 80 a4 28 7e 7a 44 94 e7 77 1e 44 9d 90 d4 e4 f9 4d 64 51 27 7e 58 48 d4 80 a4 a6 03 bf bf c6 8f 2b da ea 80 a4 6e 49 f2 03 6c 8a 0e 48 8a e2 67 f8 45 1d 90 14 95 f8 1d 7e 4d 07 24 95 e3 0d 63 f7 fc 9a 84 a4 f0 4d 20 86 c5 f9 9d 90 54 fe 69 96 61 71 7e 09 49 e5 75 c3 b0 38 3b 9f 90 54 7e cc 8f 61 51 70 6f 23 a9 dc db 0c 8b f3 21 91 94 ee 6d 86 c5 b9 fd 27 21 29 dd db 0c 8b b3 21 91 94 3e 49 32 2c ce ed 94 90 94 42 32 2c ce
                                                                                                    Data Ascii: [jo8W71IQ|JT\HcQ'>9)(?D-xiXgLDjQgRIrVIQ'W? (~zDwDMdQ'~XH+nIlHgE~M$cM Tiaq~Iu8;T~aQpo#!m'!)!>I2,B2,
                                                                                                    2024-11-18 09:32:30 UTC1369INData Raw: d2 f8 92 b4 2f e9 be e7 91 14 49 06 24 e7 49 5e 8c 7c 25 5d f9 92 1d 92 6a c9 06 c9 eb 99 7e 08 4a 9b 96 cc 48 ce 93 74 06 24 95 90 7a 49 cb ef 04 0d 9b 96 0c 06 96 a4 4d 49 c3 0f 41 43 d2 16 4d 48 d6 02 49 03 4b d2 92 64 83 e4 3c 49 f7 77 2d 92 1f 24 f9 4c 50 f9 c7 a4 5e 72 fc 33 41 48 6a 24 3d 92 f3 24 6b 81 a4 01 48 03 92 ee ef 02 92 b3 24 2f 48 ca 25 ab 4d 3e 03 e9 25 c7 af ee a6 d8 25 69 43 b2 5e 5e 32 6d 53 d2 bd d5 22 39 47 f2 52 be 64 6f 43 b2 5b 5e 72 d8 bc a4 89 25 69 5f 72 fc c2 f1 c5 2e 49 1b 92 6e 71 c9 54 b8 e4 f8 ab 07 24 e7 48 76 48 8a 24 6b 81 a4 81 63 d2 80 a4 fb a7 0a c9 0f bb ef c5 1b 24 67 48 76 02 49 31 a4 7d c9 f1 ef 94 45 72 86 a4 1b 91 b4 0f 99 a2 09 c9 0b 92 22 c9 ce fd 50 46 72 ba 64 ed 96 1e 16 f5 90 36 24 1d 92 b7 75 d7 4b 07
                                                                                                    Data Ascii: /I$I^|%]j~JHt$zIMIACMHIKd<Iw-$LP^r3AHj$=$kH$/H%M>%%iC^^2mS"9GRdoC[^r%i_r.InqT$HvH$kc$gHvI1}Er"PFrd6$uK
                                                                                                    2024-11-18 09:32:30 UTC731INData Raw: 9d 91 fc 5f 3b 77 77 db 46 0c 45 41 18 16 92 0e 36 05 44 51 01 49 a8 0e 76 4b 70 ff b5 58 3f 2f 82 1f cd 63 e0 80 f8 a6 84 c1 25 78 67 81 a5 ff 70 da 0e b7 75 32 c3 e6 8f a6 10 ef 4c 66 38 79 69 c0 4b 03 75 81 63 31 8f 70 62 32 c4 e6 69 9b 10 5e 00 8b 1d 6e cf fb 65 d8 98 cc 1d 6e b1 98 e0 07 93 21 2e 87 97 12 23 bc 1d 4c 66 d8 0e 0f ca 66 78 67 32 77 df 88 c5 04 17 26 73 f7 8d 58 4c b0 31 19 1c 49 b1 18 60 63 32 38 92 62 31 c0 4f 26 83 5b b9 58 8c 8c 24 93 c1 91 14 8b 89 91 64 32 c2 db 63 24 c5 62 62 97 64 32 b8 4b 8a c5 79 36 26 93 23 29 16 e7 b9 30 99 fc 54 2e 16 03 1b 10 93 c9 eb 46 2c 4e 73 3a 98 4c 9e 6d b1 18 38 db 4c 26 cf b6 58 9c 3f db 4c 46 77 72 b1 38 cb af 83 c9 0c c7 13 b1 c8 64 99 49 b1 c8 64 97 49 b1 c8 64 99 49 b1 c8 64 99 49 b1 c8 64 17
                                                                                                    Data Ascii: _;wwFEA6DQIvKpX?/c%xgpu2Lf8yiKuc1pb2i^nen!.#Lffxg2w&sXL1I`c28b1O&[X$d2c$bbd2Ky6&#)0T.F,Ns:Lm8L&X?LFwr8dIdIdIdId


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    76192.168.2.449831141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:30 UTC389OUTGET /wp-content/uploads/Advent.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:30 UTC858INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:30 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 11516
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origSize=16604
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f317-40dc"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:19:19 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 2264
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f4231a5d8785-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:30 UTC511INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e8 00 00 00 5b 08 06 00 00 00 79 f7 c9 a3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 2c a6 49 44 41 54 78 da ec 59 09 6c 15 55 14 1d 10 70 81 28 8a 20 a2 e2 42 22 44 71 45 40 03 28 4a 54 94 b8 44 44 13 45 11 e8 dc 3b bf 58 71 8d 46 a3 5f 91 68 44 dc 88 1b 2e 18 49 8c b4 d2 fe 79 ef 7f 8a 05 e5 5b 68 e7 bd 69 3f 4b b0 62 44 c1 2d a0 e2 86 0b 2a 20 ad f7 fc df c6 a6 62 4b 6b 15 22 73 92 9b b9 6f e6 bd cc 9b f7 ee 7d f7 dc 3b 4e 84 08 11 22 ec 75 a8 2c f6 7a 55 f8 74 86 4d b9 63 4c 92 2f b6 8a ee b6 9a ef 0b 7c 8a 1b 45 cf 4b 7b ba dc 9f 6a 7c f7 d2 aa 54 ec b8 40 f1 b0 a0 84 87 64 34 0d a8 48 e4 8d 30 09 1e 19 28 f7 a9 50 d3 23 d2 77 81 d5 94 b6 8a e7
                                                                                                    Data Ascii: PNGIHDR[ysRGBgAMAa,IDATxYlUp( B"DqE@(JTDDE;XqF_hD.Iy[hi?KbD-* bKk"so};N"u,zUtMcL/|EK{j|T@d4H0(P#w
                                                                                                    2024-11-18 09:32:30 UTC1369INData Raw: af 55 de 99 81 e2 ab 8c e2 fb 8d 38 6e 8d cc c9 89 10 a1 2d 08 92 7c 84 51 34 de 2a 06 cd 7c 43 9c eb 6c a3 dc db ac f2 ce ab 73 9c 0e 36 e1 8d 90 e7 8f 56 25 bd 81 e8 67 34 3f 51 a9 dd c1 d2 27 66 35 bd 22 63 1e 82 03 97 96 16 ec eb d4 03 4e 81 67 72 ff 71 d1 5f b3 8a be 6b 8b 73 62 9c d1 ee 4d b6 b4 e0 40 a7 15 80 33 da 24 9f 82 68 8a 76 bc 8d b4 b8 c2 f7 fa 07 3e 79 32 87 b1 98 c7 72 7f 4a 9f 96 98 46 45 89 db 2f f0 f9 7a 93 a0 ab 8d a6 42 b0 06 91 f7 40 f7 65 4e f3 c0 2a c2 54 7e 6f a7 05 84 2a ef c4 ca 84 77 61 a8 69 54 75 a9 db 6f 55 d9 f8 ae 91 a3 ef 25 48 17 e5 77 33 8a 1e b0 9a 67 c2 e9 56 a7 62 07 87 0b f2 8e 87 63 19 df 1d ba 4c 8c 23 28 bc 72 7f eb f3 09 42 d9 46 84 a9 bc 53 8d 38 22 22 51 a8 e9 d6 c0 77 67 1a cd f7 20 df 44 2e e9 b4 00 8c 69
                                                                                                    Data Ascii: U8n-|Q4*|Cls6V%g4?Q'f5"cNgrq_ksbM@3$hv>y2rJFE/zB@eN*T~o*waiTuoU%Hw3gVbcL#(rBFS8""Qwg D.i
                                                                                                    2024-11-18 09:32:30 UTC1369INData Raw: 71 f0 04 26 e7 a9 bd ce 57 6a 4c 12 00 2f c4 2b ce 50 ec d5 5d 0d 0a 5f 91 26 dd 51 0d 0d 3e 8a 24 02 98 cf 16 48 f1 0f d2 37 be f2 f6 9f 50 03 7a 82 81 25 9c 39 68 8b c5 42 79 fc 78 64 00 c5 b1 43 8d 32 b2 9a 94 29 d1 34 59 4e c2 1f b3 c8 ac b9 58 12 26 14 7c 16 d2 82 8b 81 1a 5a 87 1e d2 ee 01 82 09 70 2a 77 d7 fd 21 ef bc 96 52 0f e8 22 fe 77 68 11 bc 9a 1e ad 4c 74 98 93 12 48 f2 38 d1 7d 3f 0a 04 58 9b 7c af a3 0e be a8 af 0a 48 09 f0 15 b9 d8 7f 47 ef e1 45 8b f9 75 18 0a c1 b4 90 ca c8 9a 00 52 d0 cb ca 94 be 8c 50 c8 28 56 7d 38 f5 88 23 d2 4b 6c 46 01 f0 57 a0 81 00 dc 78 41 38 3f 75 e6 83 9c 22 ad 09 9f 91 2d 1a 9b 95 c9 8b 24 05 67 49 03 67 0f a5 b6 45 6e 2d 84 d5 f0 02 09 21 ca e5 52 16 13 16 31 30 7f 26 a4 fd 01 f4 41 3a a2 34 d7 67 03 21 f5
                                                                                                    Data Ascii: q&WjL/+P]_&Q>$H7Pz%9hByxdC2)4YNX&|Zp*w!R"whLtH8}?X|HGEuRP(V}8#KlFWxA8?u"-$gIgEn-!R10&A:4g!
                                                                                                    2024-11-18 09:32:30 UTC1369INData Raw: 2f 00 8e e4 ed 9b 58 1d a9 93 3c 03 0a a8 2f 10 4c 79 6a 44 1a 50 61 0a 39 f4 c7 69 04 00 a1 a8 4d 4e 29 c4 31 c5 a6 15 b1 62 ec f0 b6 22 65 5c 67 87 ed 22 5a d4 b4 bf e7 86 f5 ab 58 b6 c1 19 46 56 9b 16 90 06 78 16 69 7f a5 43 18 cb ce 58 07 d9 3c b9 d3 dd ce 35 88 ff cb 3a 16 10 37 37 8a 47 09 ec 3a ab 79 85 07 4e 08 f8 d2 1b 93 63 d1 c3 83 ec 83 9e 38 ba a3 f2 39 d3 dc 5c 94 da 13 5f 65 cf 0c b3 aa bc e1 19 5a a7 ae bb 76 d1 b0 9b c2 08 30 d9 34 bf 34 13 27 38 e0 7f 08 20 42 45 38 11 01 c7 b1 a0 4f 1e 21 d0 00 99 b0 23 87 f8 1d 3d 97 d9 4c 67 cc 2e 9d 78 ea b2 39 83 ed 63 90 10 db de 61 bb 16 4d 6e 2b 14 d0 7a a6 80 be 02 80 4e 9e 9c 78 0d 8b ea 71 0b eb 00 a6 2d 42 62 3e e0 8b be c4 e6 ca 60 77 3b fd 45 76 f8 9a 75 9e 6b 14 8f e2 d8 35 96 1b 1e 22 13
                                                                                                    Data Ascii: /X</LyjDPa9iMN)1b"e\g"ZXFVxiCX<5:77G:yNc89\_eZv044'8 BE8O!#=Lg.x9caMn+zNxq-Bb>`w;Evuk5"
                                                                                                    2024-11-18 09:32:30 UTC1369INData Raw: cf e5 bb 17 8c e7 ca 49 b6 59 be 87 1f 55 5d af ce 0d 04 3d bb e8 d7 b3 91 e8 dd 35 1c 9a 04 cf 6e 6a a4 0a 21 81 b4 68 11 b8 32 b2 bd a9 dd 0e 6e 9e 88 e7 52 d7 bc dc ba 49 8d a6 db d7 8c 4e 68 d7 aa d6 5a 6a 77 96 7d df 13 c4 33 f9 3d 74 26 ff 0e d7 7d 76 41 0c 81 35 1d 70 5d b3 3c 9c 00 19 08 27 84 ae 46 f5 8a a2 76 8d 4a 54 57 f8 4e db b5 92 c2 22 19 a1 10 f5 ae 7b 76 ae 8f fb 46 1f 94 d9 af 07 4d 0a eb 05 75 8d ea 57 b5 d7 41 10 b1 e8 0e 24 c1 44 df e7 e4 82 7a 60 63 82 48 1a d3 89 df 2b d7 c4 bb e9 5e 97 b0 67 c9 25 7e 90 f8 49 4d 90 b6 e0 1d 4b ab e5 3e e2 7c 59 7e 5d 86 cd be 97 ef fd 53 8c 13 eb 97 af 69 c6 68 a6 90 4e cb f1 3a 03 a1 67 d7 eb 60 68 a4 29 c0 48 b7 62 33 4a 63 31 c1 f8 81 99 56 e1 16 3e eb 7e b6 52 b4 d0 54 fe 69 07 02 da 9d 95 03
                                                                                                    Data Ascii: IYU]=5nj!h2nRINhZjw}3=t&}vA5p]<'FvJTWN"{vFMuWA$Dz`cH+^g%~IMK>|Y~]SihN:g`h)Hb3Jc1V>~RTi
                                                                                                    2024-11-18 09:32:30 UTC1369INData Raw: ef 79 fc fe fe ee 09 68 06 17 d0 1b 1a 74 e3 8a 91 42 73 13 ac 28 80 81 6e 3f 40 b0 2c 04 34 ae 08 02 7a 17 f1 71 20 bc 0c 8f 39 46 bc 4b 0b d9 e9 b4 c2 1d 01 9d 88 06 d2 27 74 44 c9 ec 42 5f b2 15 67 2e 2b c7 97 e9 34 8a d5 cf b1 a8 1f ae 21 6a 68 5f 20 e3 b1 8a c6 f0 c5 c1 3a ed 2f 6d 16 7e 71 8b 7e 72 61 ac dd bf 81 06 75 f2 f0 3c 4f b8 6a d5 c0 36 ec 5c a4 74 d6 ef 3e a3 e8 f4 b5 93 55 36 94 f8 aa 93 e4 8f fa 4c 40 8f c8 d3 e7 36 e2 79 06 f4 6e ac ae 09 70 c4 a1 a0 01 59 3d 9c 39 c9 6d 01 6d d2 b0 9a 2e a0 f0 27 ff 8e f7 8a 4c 1b d6 16 40 8c ba 07 42 87 13 0a b0 0f 17 87 3d cb a4 f4 97 28 a4 f5 15 43 33 cd f7 f9 c4 83 03 96 a2 4c 69 d6 a5 73 06 db 35 39 b0 01 55 f7 e6 8e 24 fb f7 f0 38 e8 b4 a4 1e 0e ef 7d 3f 7c 50 86 6c 9b 65 19 e3 79 3e f4 37 12 ac
                                                                                                    Data Ascii: yhtBs(n?@,4zq 9FK'tDB_g.+4!jh_ :/m~q~rau<Oj6\t>U6L@6ynpY=9mm.'L@B=(C3Lis59U$8}?|Pley>7
                                                                                                    2024-11-18 09:32:30 UTC1369INData Raw: 4e 8f fd 9a d6 1b ad 01 59 42 cb 07 57 52 62 45 96 d6 61 ed f7 e7 dd 13 50 88 20 6b 70 69 10 a7 49 47 85 13 e3 e9 09 7e ab 9d 5d 45 8d 2b 9e 78 28 16 a0 d0 34 d1 8f 73 d5 b3 7b 47 3c 51 65 71 40 89 22 d0 13 cd 43 db 7d 38 97 f8 1c 2a 7f 50 d2 07 07 c1 e7 72 26 5c 54 c3 d7 6f 37 9f d3 3d fc fa 15 51 19 56 63 2f 01 21 23 8d 27 21 6e 06 da ba f0 0e 76 96 18 9c 4f cd 21 70 dd fc 73 66 5e 55 bf e4 33 a0 1b 6e 50 c7 f8 5c ed 12 e7 73 82 1d cd d0 b2 d0 bc 1e dd 3a d6 ea e3 85 93 3d 9d b5 1a f4 fd d8 6f fe ad dd 7c ad f6 f1 03 63 24 ff bf 4a 7b 7f 27 8f cb 74 38 a0 88 02 2b f8 3b c9 78 2d b6 ef e7 f1 3f dc e1 f7 f6 e2 5f 3e f6 56 95 39 e9 ed 50 a1 34 8c 9f 82 2d 85 24 be fb 25 37 a6 99 8b be 9d 9b ea b9 81 3b 65 bf 4b a8 ae 43 30 1b 85 e1 2a 30 62 b9 8c b1 2f ff
                                                                                                    Data Ascii: NYBWRbEaP kpiIG~]E+x(4s{G<Qeq@"C}8*Pr&\To7=QVc/!#'!nvO!psf^U3nP\s:=o|c$J{'t8+;x-?_>V9P4-$%7;eKC0*0b/
                                                                                                    2024-11-18 09:32:30 UTC1369INData Raw: 0e 82 d0 3e 4b 3a 28 9f 23 9d 8a 77 a7 90 f3 a8 25 7b 8b f5 6f 7f c0 13 17 9f e9 9a 14 87 1b 8e 25 35 62 3b 2e 08 ee a0 6c c1 31 2f 1f 96 8a d7 76 d1 7a 83 83 de 7a fd 00 c8 a9 9c b0 b7 b3 ca 03 75 44 17 15 67 71 c2 da 2b 86 10 40 5b c8 c7 18 2f ea 5f 5f 0b e6 a0 bf e8 d3 b5 b6 9e 0a 97 5b 78 e3 e8 74 bf 70 50 20 21 6f f1 9d b3 af 1e d1 1b 37 38 54 57 6d ef d0 a1 43 22 c6 82 a8 76 f3 f1 df 49 66 87 de 66 8d 1d 83 a0 d8 ce 03 b8 83 28 bd 1a cc d6 39 04 07 1d 86 f7 d8 d9 24 52 f9 69 55 ac 39 e8 5e 1e d4 f7 92 6d a1 bb ed 57 6b 56 dc 3d 57 12 a0 d3 7b 77 81 d3 fa 9f 64 ad 1d 94 08 06 73 50 2f 35 d0 0d e2 a0 ef 6b 8a 0e 75 42 92 a3 9a 07 b8 8d cb f8 98 e6 36 e2 a0 5d 39 e2 58 cb af 1f b1 25 1c 2b d7 50 73 5f 66 a0 a0 7c 0f a1 29 de 83 de 8f 3c 0e 84 b2 70 d0
                                                                                                    Data Ascii: >K:(#w%{o%5b;.l1/vzzuDgq+@[/__[xtpP !o78TWmC"vIff(9$RiU9^mWkV=W{wdsP/5kuB6]9X%+Ps_f|)<p
                                                                                                    2024-11-18 09:32:30 UTC1369INData Raw: 1e b2 9b 6d c4 0c 59 aa da 10 74 e7 1f 88 cc 67 33 9a e9 2e 54 2e 06 ba 89 d3 3e ae 23 ab a6 e3 fc 1c 85 f1 28 ea e7 48 25 06 61 69 28 95 47 5b 89 d3 4a bf 81 6a 2d 1f 48 14 98 9a 40 c4 9b ca 09 67 28 83 c8 03 d5 40 b8 30 ad 5e 22 47 7d 2b 55 1b a2 94 24 4b 9a d3 c6 1e a5 78 2a 0a 80 30 74 57 e9 b4 f8 72 cc 45 8b 3c 43 cb 0a b3 c7 a0 b2 0a e2 67 08 75 c9 f9 ae 06 81 5b b2 97 f4 96 ff a8 eb ad 77 78 8f 55 40 42 9d 06 7a 81 38 41 c4 fe 41 ca 20 f2 a0 8b f8 5e 2b 3b 68 49 5b 27 1a ac 1a 63 ca 56 36 83 66 f6 0d 35 00 8e ca a5 08 84 bd 1b 68 d9 4b 11 c2 61 cd c8 0e 04 65 ef 78 2e 42 41 bf 61 c2 b8 00 e0 38 82 02 d5 4a 7c ca 63 10 d9 56 11 00 e4 4a 9a b1 df c7 b7 94 50 3b 3f 81 2f 29 84 8c 76 02 34 92 43 a0 11 96 d1 7a 31 89 6e f7 53 8c 7a 01 f4 29 33 95 81 3b
                                                                                                    Data Ascii: mYtg3.T.>#(H%ai(G[Jj-H@g(@0^"G}+U$Kx*0tWrE<Cgu[wxU@Bz8AA ^+;hI['cV6f5hKaex.BAa8J|cVJP;?/)v4Cz1nSz)3;
                                                                                                    2024-11-18 09:32:30 UTC53INData Raw: 07 d2 ed 2c e9 b8 12 dd bf 48 49 ce 74 bf 32 30 70 1b b0 cc 42 fd 28 53 d0 ba 50 19 18 b4 10 fe 07 98 fd 8b cc e1 8e 9d 10 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                    Data Ascii: ,HIt20pB(SPIENDB`


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    77192.168.2.449833142.250.185.1324433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:30 UTC938OUTGET /recaptcha/api2/anchor?ar=1&k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&co=aHR0cHM6Ly9maW5hdGFsLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=nvkclcywkap8 HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:31 UTC1161INHTTP/1.1 200 OK
                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Cross-Origin-Embedder-Policy: require-corp
                                                                                                    Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                    Date: Mon, 18 Nov 2024 09:32:30 GMT
                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-2UOOEoYUcOxyRJlFM8NByA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                    Server: ESF
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Accept-Ranges: none
                                                                                                    Vary: Accept-Encoding
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2024-11-18 09:32:31 UTC217INData Raw: 35 37 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74
                                                                                                    Data Ascii: 5790<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text
                                                                                                    2024-11-18 09:32:31 UTC1378INData Raw: 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30
                                                                                                    Data Ascii: /css">/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0
                                                                                                    2024-11-18 09:32:31 UTC1378INData Raw: 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44
                                                                                                    Data Ascii: U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD
                                                                                                    2024-11-18 09:32:31 UTC1378INData Raw: 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20
                                                                                                    Data Ascii: t-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto';
                                                                                                    2024-11-18 09:32:31 UTC1378INData Raw: 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a
                                                                                                    Data Ascii: m/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}
                                                                                                    2024-11-18 09:32:31 UTC1378INData Raw: 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30
                                                                                                    Data Ascii: : normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0
                                                                                                    2024-11-18 09:32:31 UTC1378INData Raw: 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 32 55 4f 4f 45 6f 59 55 63 4f 78 79 52 4a 6c 46 4d 38 4e 42 79 41 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 20 63 6c 61 73 73 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 3e 3c 2f 64 69 76 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d
                                                                                                    Data Ascii: text/javascript" src="https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js" nonce="2UOOEoYUcOxyRJlFM8NByA"> </script></head><body><div id="rc-anchor-alert" class="rc-anchor-alert"></div><input type="hidden" id=
                                                                                                    2024-11-18 09:32:31 UTC1378INData Raw: 44 70 30 55 4e 55 54 4a 45 53 7a 45 67 38 54 73 64 51 41 57 73 6b 34 2d 43 43 45 74 55 50 34 47 51 6a 75 61 67 6b 66 58 37 37 63 37 54 6a 58 54 67 68 53 79 59 77 6e 6b 76 5f 65 75 78 4f 33 33 68 4f 30 6f 74 74 4e 69 4f 59 43 5f 47 52 45 7a 65 71 39 38 4e 63 35 53 63 6d 72 6d 53 46 33 35 76 69 69 5a 6a 32 77 41 52 64 79 50 45 49 58 4d 6c 73 76 64 4a 55 73 65 54 49 35 48 4e 72 36 61 48 7a 30 68 74 52 7a 4b 35 53 2d 33 44 2d 53 74 4b 46 63 42 49 51 5f 39 46 47 69 30 39 6b 57 51 4c 53 4d 4c 4c 32 72 51 71 6e 66 4a 51 42 56 39 37 79 52 46 4d 2d 30 33 7a 6c 6f 6c 4c 2d 56 68 4f 73 61 75 48 33 52 45 4f 79 47 71 49 69 4a 66 34 6b 58 44 55 78 38 45 4e 61 45 43 34 73 66 38 39 30 38 51 62 59 4a 6c 72 73 69 67 2d 7a 70 62 6a 65 7a 77 5a 43 6b 48 39 69 4b 4a 68 6d 4b
                                                                                                    Data Ascii: Dp0UNUTJESzEg8TsdQAWsk4-CCEtUP4GQjuagkfX77c7TjXTghSyYwnkv_euxO33hO0ottNiOYC_GREzeq98Nc5ScmrmSF35viiZj2wARdyPEIXMlsvdJUseTI5HNr6aHz0htRzK5S-3D-StKFcBIQ_9FGi09kWQLSMLL2rQqnfJQBV97yRFM-03zlolL-VhOsauH3REOyGqIiJf4kXDUx8ENaEC4sf8908QbYJlrsig-zpbjezwZCkH9iKJhmK
                                                                                                    2024-11-18 09:32:31 UTC1378INData Raw: 57 68 49 57 57 4a 5a 57 6b 34 76 52 57 56 6c 52 6c 5a 6b 54 55 4e 54 4e 6d 68 68 54 31 68 58 62 55 46 32 4f 54 68 6b 59 58 64 78 62 6a 64 6a 64 6e 67 32 4b 7a 5a 52 61 30 6f 30 52 56 46 46 59 6b 67 33 63 45 68 55 56 7a 4a 4e 5a 6a 4a 6f 61 58 64 51 54 56 6c 5a 63 32 68 72 4f 44 4a 32 57 55 64 46 4f 56 56 74 52 57 46 4d 63 46 52 75 59 33 6f 79 53 30 68 4b 62 6e 4e 61 4d 32 4e 43 61 6a 51 30 4d 30 77 77 52 44 64 77 64 6c 67 35 64 6d 64 47 54 69 74 76 64 46 55 77 56 46 5a 68 65 6c 6c 43 4e 55 46 5a 57 6a 5a 6c 4c 31 5a 44 59 6a 63 72 53 6c 5a 53 57 57 30 79 5a 47 70 75 57 6d 4a 43 51 31 51 72 54 30 68 46 52 54 46 73 63 54 56 71 4d 45 78 6d 4e 56 42 79 4c 32 35 52 56 46 46 33 59 57 6c 72 62 6a 56 59 51 33 46 74 65 48 64 31 57 46 4e 34 4e 31 42 6a 51 6e 6f 78
                                                                                                    Data Ascii: WhIWWJZWk4vRWVlRlZkTUNTNmhhT1hXbUF2OThkYXdxbjdjdng2KzZRa0o0RVFFYkg3cEhUVzJNZjJoaXdQTVlZc2hrODJ2WUdFOVVtRWFMcFRuY3oyS0hKbnNaM2NCajQ0M0wwRDdwdlg5dmdGTitvdFUwVFZhellCNUFZWjZlL1ZDYjcrSlZSWW0yZGpuWmJCQ1QrT0hFRTFscTVqMExmNVByL25RVFF3YWlrbjVYQ3FteHd1WFN4N1BjQnox
                                                                                                    2024-11-18 09:32:31 UTC1378INData Raw: 33 4c 7a 4a 74 64 6b 70 61 4d 48 6c 75 4e 44 64 36 64 6b 5a 31 63 56 55 78 53 55 55 34 61 57 35 43 53 7a 4a 73 57 47 4e 59 64 6d 39 78 62 7a 56 42 59 33 4d 31 56 6d 70 53 4b 33 64 48 62 47 78 4a 62 30 35 68 61 56 46 58 4e 57 35 35 53 46 52 73 55 45 68 30 52 58 56 4f 54 56 56 4b 63 6b 5a 56 61 45 39 70 52 6b 5a 43 56 48 49 34 55 6b 78 4b 63 47 46 58 54 55 46 79 4c 33 5a 6e 63 47 64 32 52 33 5a 6d 64 46 4e 43 62 33 64 79 63 30 46 4d 59 54 46 48 61 46 42 36 62 30 56 4e 4d 57 70 4a 4e 6a 46 51 54 7a 52 50 65 43 74 52 61 6a 67 30 4e 6d 78 72 54 47 70 53 62 45 56 33 53 32 31 34 56 6a 41 76 59 6c 5a 59 56 32 56 47 4d 33 68 79 64 48 56 58 4b 7a 4a 55 52 6b 46 4f 65 45 78 6f 62 31 68 72 53 6e 4d 33 64 44 49 76 52 6e 4d 32 51 56 4e 55 52 53 39 4e 4f 58 63 77 57 6d
                                                                                                    Data Ascii: 3LzJtdkpaMHluNDd6dkZ1cVUxSUU4aW5CSzJsWGNYdm9xbzVBY3M1VmpSK3dHbGxJb05haVFXNW55SFRsUEh0RXVOTVVKckZVaE9pRkZCVHI4UkxKcGFXTUFyL3ZncGd2R3ZmdFNCb3dyc0FMYTFHaFB6b0VNMWpJNjFQTzRPeCtRajg0NmxrTGpSbEV3S214VjAvYlZYV2VGM3hydHVXKzJURkFOeExob1hrSnM3dDIvRnM2QVNURS9NOXcwWm


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    78192.168.2.449835141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:31 UTC636OUTGET /wp-content/themes/finatal/images/gdpr-bg.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:31 UTC927INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:31 GMT
                                                                                                    Content-Type: image/webp
                                                                                                    Content-Length: 9720
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origFmt=png, origSize=10524
                                                                                                    Content-Disposition: inline; filename="gdpr-bg.webp"
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f372-291c"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:50 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 240388
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f42669bc2cc2-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:31 UTC442INData Raw: 52 49 46 46 f0 25 00 00 57 45 42 50 56 50 38 4c e3 25 00 00 2f bf 46 0f 00 17 a1 a0 6d 1b 69 37 94 47 e3 e0 bf 2e 0d 84 91 64 06 fd 97 a6 8a b4 11 0b 83 b6 8d 24 79 67 11 2c 7f 48 4b e8 bd eb fc c7 ea b9 8b f7 09 3e 0c 04 18 00 08 b0 04 00 89 5f 94 c4 07 46 94 da 62 23 17 55 3f a8 fc 11 d1 74 75 9d 65 cf 32 df 50 d7 28 47 41 db 36 92 c3 1f f6 76 0f 84 88 48 48 a4 3f 13 74 78 f4 81 68 69 5b 92 1b 49 72 24 69 8e df 29 b0 9c eb 2f e5 74 66 44 b2 aa 99 fb 55 4d 46 f4 9f 12 6c bb 75 1b 89 b0 1e 1e 41 10 c2 ac 5e 51 fe 74 66 eb 5b 92 24 4b 92 24 db 4a ef 6b de a2 2e 79 2b c8 6e 80 f9 ff ef 74 13 26 16 51 f3 ec 79 55 11 8d e8 bf 24 48 b2 eb b6 31 85 7d 8b 7d 1f e0 f6 0a 12 45 3b 39 7e 5c 6a 7b 19 c9 fe fb 1a d7 cf c2 f5 ed b6 eb eb 4b 5c 7f de 7c fd be f8 fa 6d
                                                                                                    Data Ascii: RIFF%WEBPVP8L%/Fmi7G.d$yg,HK>_Fb#U?tue2P(GA6vHH?txhi[Ir$i)/tfDUMFluA^Qtf[$K$Jk.y+nt&QyU$H1}}E;9~\j{K\|m
                                                                                                    2024-11-18 09:32:31 UTC1369INData Raw: 04 f2 1a 59 4f e6 35 e8 04 cd 12 58 d4 39 af 9f 6a 56 c9 b5 ca f3 9c 25 18 55 82 d0 bd 78 5c fd 51 89 6c 63 49 ee ef 21 2e fa b0 81 c6 0e 79 76 06 53 5b 69 dd 53 69 24 db 68 e9 88 f7 f6 39 d3 47 df 12 cc af 32 67 8c 52 67 61 24 1a 69 9e b4 8e de 7e 64 d9 de 34 2e eb 67 d5 7a 2a fc ef 18 f9 ae d0 b5 1c 57 b9 d4 6a 6b 3c 77 28 bd 0c a6 94 57 f1 bd 58 2e 40 d3 7f a1 16 d3 93 ce 15 3d 98 f2 26 0c 48 f7 6c 2d 71 84 ee 70 9f 04 62 a6 6f 00 db 09 10 49 3f 6b 11 d0 28 6d b5 6c 23 e3 a8 a7 24 b2 0e bc 86 de 48 83 3c fb 58 b6 a5 92 0b d8 b1 59 56 62 6d af 94 dc 83 ca 2e 2b 7a 61 9f 0c ec 29 c8 2c 21 b4 e8 cf 19 5e 47 f4 7d de fe a4 b8 6b 78 7a 2e 3d 0f c1 e7 bb e4 5b 81 0e 88 3a 46 62 4f e5 b4 a7 6c da 34 ca e9 d4 88 bd 52 29 04 5c a1 1b f2 b2 e6 40 0b 3d 7b cd f8
                                                                                                    Data Ascii: YO5X9jV%Ux\QlcI!.yvS[iSi$h9G2gRga$i~d4.gz*Wjk<w(WX.@=&Hl-qpboI?k(ml#$H<XYVbm.+za),!^G}kxz.=[:FbOl4R)\@={
                                                                                                    2024-11-18 09:32:31 UTC1369INData Raw: 2b 9d ce fb fa 64 6e 76 ac c6 06 2f 23 d5 26 d2 4b 5e cf b8 83 b3 9c 90 a0 bf 07 b6 4f 33 c4 91 60 99 09 de 43 a2 fb 58 12 f1 69 4f e8 92 5a ca d7 70 34 c9 12 35 cf ba ea 1f b1 54 82 16 ae f7 17 00 0b 1b 39 57 5e c0 5d 79 05 88 65 65 2b 1a 5a f0 26 e5 12 55 c6 af 48 37 19 2a a7 f2 22 81 43 aa 9c f1 dc 4d 8e 0a 6b 6f 76 e4 59 45 91 76 69 ca 45 37 6d 43 5a 9d 9e e6 ec 5d 20 f0 61 9a 11 3d 93 9a 17 10 41 1f 69 34 3b 8f 37 3e e0 1c 7f bc 8a d9 e9 d0 11 e1 4c d7 ba a5 98 2b db 52 f1 de 06 51 4d 20 31 a8 4b 85 32 66 4d b3 8a 6a 3e 60 93 33 1f 93 4a 2e bd 75 a8 92 1f 1a 46 9c 37 92 cf e1 f7 2b 09 1a eb a6 b3 bc 45 be 2b 0a b5 cb d3 02 a8 e8 48 e6 27 9a e8 e1 46 19 1b 6b 59 d9 14 7b 76 32 c2 8d 12 b7 0f fd 30 f6 09 59 2f 0f 60 39 98 7c 49 56 62 6a 0a a5 33 36 a4
                                                                                                    Data Ascii: +dnv/#&K^O3`CXiOZp45T9W^]yee+Z&UH7*"CMkovYEviE7mCZ] a=Ai4;7>L+RQM 1K2fMj>`3J.uF7+E+H'FkY{v20Y/`9|IVbj36
                                                                                                    2024-11-18 09:32:31 UTC1369INData Raw: 50 bd 53 7a bc 22 6b cc 5c 6e d2 5f 0c 92 54 55 41 39 d9 ac d4 80 d4 52 a8 b1 b4 44 61 40 25 13 d6 d5 9c 0a 97 31 ec 0f 56 15 89 10 34 d0 cd de 6b b3 6e 30 f1 52 31 6c 90 46 d3 d8 7a 6d 77 ae 4b 40 ec 86 d1 65 fa e5 24 9e d2 21 11 89 2d a5 db a3 e6 3d a0 a1 4a eb 5b 86 5b 5f 34 b4 d1 fd 62 75 d2 09 40 02 55 1e 3c ab 59 25 74 33 75 d4 79 0c e1 4c 4b 21 6e a4 83 e4 30 ee 7a 89 eb c9 04 6b 62 6f 21 6b 21 88 c8 8c 08 a1 4d 8a 91 93 9e 72 d4 1b 74 39 01 4e af a8 46 23 e1 5b f9 8d 69 65 8b 8c 90 ab ac 56 42 c8 69 bd 5b 03 3a fc aa 4c f4 35 d7 cb 59 ab 69 38 96 c2 58 ef cb c2 27 88 4f c0 a9 99 bc 66 62 ed 1a b6 1e 2a 35 cd f5 4a b7 83 9a 3a f9 e9 c1 66 fd 8b 1f c5 20 c7 9e 80 8a f5 a2 94 75 58 72 ec 9d 7b 8f b2 e6 ca 22 35 c5 09 c4 cf fc 07 67 d0 e0 74 66 ee 0e
                                                                                                    Data Ascii: PSz"k\n_TUA9RDa@%1V4kn0R1lFzmwK@e$!-=J[[_4bu@U<Y%t3uyLK!n0zkbo!k!Mrt9NF#[ieVBi[:L5Yi8X'Ofb*5J:f uXr{"5gtf
                                                                                                    2024-11-18 09:32:31 UTC1369INData Raw: f2 bd 43 8d a9 46 de ac 86 1b da 8a 3b 22 b2 52 ae f4 7e e2 f5 32 11 8f 59 a0 f6 28 19 6a 97 b6 de 13 bf ba 7a 01 67 2d 27 38 b1 53 42 3e 6c e4 8b cd 30 30 73 fa 24 da a5 86 a5 65 99 42 11 53 e3 d4 2c 66 9e ed cd b9 1c 39 4b ca cb fd a1 bf c2 f8 bd 4a ef 99 fc 33 3f 3a 13 91 66 54 e2 c3 de 41 3f 3b e4 07 d7 4d d3 c3 a5 5d 7f ca 54 8c a8 97 d8 06 9e f7 a0 8f dc 36 46 45 77 8f 3e ad 13 c9 c2 5f 8e 59 40 ea 93 c3 ed 71 40 14 2d d9 21 53 33 50 6e 62 34 f7 ea 18 4c 20 cd 48 cd 72 ef 29 a2 ca 2f 66 8f 49 c6 f1 fc 66 25 72 2d 77 b5 c7 9f 4f 3d 73 f5 58 76 b3 3d b1 da fe 63 9f 48 cf c9 59 fb 66 e5 3c 15 fb a2 38 73 b3 a3 89 86 f8 68 a1 06 68 15 8f 52 fa ae 19 e8 62 62 10 23 98 45 3f 8b 21 3f 2d e4 18 f5 50 33 3d e9 44 fe 2b 13 63 a5 c8 96 66 71 7e 1c 73 f0 b7 83
                                                                                                    Data Ascii: CF;"R~2Y(jzg-'8SB>l00s$eBS,f9KJ3?:fTA?;M]T6FEw>_Y@q@-!S3Pnb4L Hr)/fIf%r-wO=sXv=cHYf<8shhRbb#E?!?-P3=D+cfq~s
                                                                                                    2024-11-18 09:32:31 UTC1369INData Raw: 3f a6 62 42 99 8c 71 bb 38 22 20 d7 4b c4 95 f6 72 e5 fe 27 d8 c9 33 6c 93 d6 66 a0 73 fe f4 d7 a6 71 fe cb 8e 8c 94 fa aa 99 6e a0 0d 67 d5 ed a5 00 89 73 9e a9 77 0f 9b d8 30 3f 49 bc 25 da 0e 41 9b 55 d8 ab d7 ce b3 6c b0 d4 63 f9 93 f4 a9 9a 84 2b 3a f5 31 1b 79 21 be 27 08 22 2d bc be 04 5c c5 52 06 d9 55 5f 66 d1 8b 3f 7a ab a3 da 19 f4 03 64 1f 16 1c 14 53 4e c6 02 60 85 a4 50 33 a0 d4 05 50 12 21 08 af 6d 75 56 7e 5e 30 6f e2 1f da 1b b3 b4 8e 51 80 cf 01 2d 61 3d 97 4d 52 5d 6e 1d c7 d8 76 ae bf db 58 a7 15 b0 36 af e7 34 28 3d 39 ef 98 7b 42 4c 1a ed a7 6a a9 1c f9 42 d9 74 46 8c 7c ed 44 1c c5 9e 10 e2 ad 80 08 2b 70 99 1c 1b 13 b7 a1 79 f9 eb c7 f3 84 97 c7 11 88 4d b2 4f 4f 2c 3f 4b 2f 6e 97 b7 00 8f 09 92 24 f9 97 be 53 19 f9 50 18 90 93 ae
                                                                                                    Data Ascii: ?bBq8" Kr'3lfsqngsw0?I%AUlc+:1y!'"-\RU_f?zdSN`P3P!muV~^0oQ-a=MR]nvX64(=9{BLjBtF|D+pyMOO,?K/n$SP
                                                                                                    2024-11-18 09:32:31 UTC1369INData Raw: c6 22 25 c6 23 66 1c 36 35 bd ba c6 7b 6d 7b a8 60 71 e7 3d ae 03 6a 06 7e 88 65 13 67 15 8b b9 c1 37 fb ec b0 89 9b d9 5e c9 4c ae 67 53 02 f0 79 66 1d 0b a2 63 fe 65 20 22 4c 20 27 b6 4a cd 66 b3 82 cd b9 07 ac cd 86 ca 71 0f 57 f1 5a f9 f5 a3 69 2e 7c 18 28 a8 69 27 19 d4 5c 7c c2 66 17 49 8f 92 0d 64 51 91 c3 9d 46 99 5d 78 21 13 11 fb a4 e3 4e 65 9f 8d 5f 00 1c 6d 31 f9 df 6d 83 44 74 96 63 22 7b e7 17 d9 31 ef b1 e5 40 59 96 4b 84 fb c6 59 2d 1b bb e4 04 b6 cf 0b c4 a7 3f 5f db 65 2f 1d f1 26 01 29 7f 46 7d c2 6a 6a 2c 47 68 6d 51 d5 7f 4e bd de 27 8f 89 59 a1 5f b2 5d 11 bb d1 2f 55 3d 54 5f 97 4f db c4 7f a7 4d 5b 32 6a 31 68 93 b8 39 d7 bf c0 7a ff ca 0a ab 6d a8 67 34 11 d8 12 2c fd e3 3a a6 0d 27 b5 9b 37 61 ee d7 af f2 07 90 b0 8b 00 8c d6 98
                                                                                                    Data Ascii: "%#f65{m{`q=j~eg7^LgSyfce "L 'JfqWZi.|(i'\|fIdQF]x!Ne_m1mDtc"{1@YKY-?_e/&)F}jj,GhmQN'Y_]/U=T_OM[2j1h9zmg4,:'7a
                                                                                                    2024-11-18 09:32:31 UTC1064INData Raw: 30 ad bc ea 87 a3 5e df d3 d3 5e ba 73 69 e4 f2 78 b9 55 24 ea ae 59 da 7a 09 25 db 2c 4f 85 09 3a b6 ab 87 bd df 59 17 14 00 ae 42 21 49 62 3d 22 44 57 95 6b 3e 02 97 53 55 22 8e 01 e3 c3 a9 1d e2 fb c8 1a 5b 27 60 e6 94 ec 07 d2 7e d5 a1 19 67 00 b9 ee 89 e2 30 33 b1 1a 17 a8 e7 80 f5 3c 8e 3c b0 50 1a db 9d f4 22 e6 7f d3 83 9e c4 c3 18 74 24 b4 65 d1 26 ff 3a ec 85 dc 58 12 e6 72 0c 5c 52 73 fc 22 d5 b1 f1 19 f1 7a 1f f6 4f 86 08 b9 24 79 31 b6 6b 33 6e 8f 51 df 89 46 29 e5 6c a7 84 2d d0 8c b7 70 0c f9 03 f4 64 bb e4 6a 8e 6c 89 f5 9c c0 c7 79 19 f3 37 64 24 86 83 ae 72 b1 6c a0 da 53 f9 0c 16 52 df 16 fe b7 9c 5b 2f 41 d2 82 01 16 15 8a 4b 5b 37 7e 29 4b 0a d5 51 b3 da 8a 98 2a 97 90 ad 46 fc 65 6b ea 86 38 1b 2e a6 d0 27 79 0b 99 71 76 0a a2 6a 2a
                                                                                                    Data Ascii: 0^^sixU$Yz%,O:YB!Ib="DWk>SU"['`~g03<<P"t$e&:Xr\Rs"zO$y1k3nQF)l-pdjly7d$rlSR[/AK[7~)KQ*Fek8.'yqvj*


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    79192.168.2.449838141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:31 UTC404OUTGET /wp-content/themes/finatal/images/gdpr-bg.png HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:31 UTC858INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:31 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 10478
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                    Cf-Polished: origSize=10524
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    ETag: "6656f372-291c"
                                                                                                    Last-Modified: Wed, 29 May 2024 09:20:50 GMT
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    Vary: Accept
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 2264
                                                                                                    Accept-Ranges: bytes
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f42b2ac76c69-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:31 UTC511INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c0 00 00 00 3e 08 03 00 00 00 a2 2f 2e 1f 00 00 00 69 50 4c 54 45 6d 9d d3 ce 73 cb cc 71 cb 6e 9d d2 c9 6f cb c6 6e cb c3 6b cb bf 69 cb bc 67 ca b9 65 ca b5 63 ca b2 61 ca af 5f ca ac 5d c9 a9 5b c9 a7 59 c9 a4 58 c9 a1 56 c9 9e 54 c9 9e 53 c7 9b 52 c9 9b 51 c6 98 50 c8 96 50 ca 98 4f c6 94 4e c9 95 4d c6 93 4d c8 90 4c c9 93 4b c4 92 4b c6 8f 4a c7 90 49 c3 8d 48 c4 8c 45 c1 15 02 53 18 00 00 28 40 49 44 41 54 78 da ed 9d eb 5a 1c 49 ae 45 a7 7c 4c cf 74 03 36 45 83 31 b8 87 b6 e7 fd 1f f2 28 c4 ca dc 25 94 71 c9 ba 30 14 e7 6c 29 24 45 e0 99 bf eb db 99 91 d5 ff f8 cf ff 4d fd 7c 3b fd fb 18 7a aa ea fb 9e ba 3f 82 fe 3c 48 db 55 ba 19 d7 d7 3d f4 a5 af eb 63 e8 aa af cb 7d f4 c7 b1 f4 fb be fa
                                                                                                    Data Ascii: PNGIHDR>/.iPLTEmsqnonkigeca_][YXVTSRQPPONMMLKKJIHES(@IDATxZIE|Lt6E1(%q0l)$EM|;z?<HU=c}
                                                                                                    2024-11-18 09:32:31 UTC1369INData Raw: f8 75 38 c1 d0 51 29 d6 66 d4 c5 3a 7a 11 43 fa dc a8 75 78 1d 15 5d 8a d7 f2 53 b0 05 bb 98 53 39 47 07 36 03 28 0b 7c 11 96 20 ea 75 68 60 9e 92 e8 d2 2a 66 29 a5 11 2e eb 6c d7 9b 2e 96 05 cd b2 11 45 f9 e0 fe df f7 3e b1 f3 a2 e6 09 b1 ca a2 56 14 a0 05 ba b0 5e 0c 6d 7a 49 a2 52 49 2b 64 62 d8 96 55 52 fa d3 57 29 5f ff 54 81 5f d1 6f b1 14 11 5f 8e b0 20 b6 49 0e 2a 99 b0 97 e2 8b 9a 75 45 d2 2c 66 5d 97 8c 02 5b de e8 30 ab 2c ea 92 9c 5c f4 b2 46 f8 f5 bb 70 25 7a 7d 84 27 88 bf 29 e6 7c 07 fe 0b 76 59 cf ab 69 c1 2c 05 a8 d6 2a c9 c0 d8 73 5f ac a5 2a 86 69 23 6e 59 1e aa cd 52 24 c1 b7 36 be 38 ff 74 46 00 73 22 c5 1d 85 b4 92 42 63 c5 79 51 a4 a6 f5 fa f7 22 cd 00 16 41 b3 93 41 72 a5 13 c1 0b aa 55 d8 55 71 60 f7 9a 93 03 03 5d 30 6b cc 7f 41
                                                                                                    Data Ascii: u8Q)f:zCux]SS9G6(| uh`*f).l.E>V^mzIRI+dbURW)_T_o_ I*uE,f][0,\Fp%z}')|vYi,*s_*i#nYR$68tFs"BcyQ"AArUUq`]0kA
                                                                                                    2024-11-18 09:32:31 UTC1369INData Raw: a3 17 10 af bc 90 c9 83 2d 09 56 e9 0a 87 b5 42 27 aa 41 aa 41 30 67 d7 55 69 1c 89 62 59 a0 8a 82 20 d8 14 67 f8 00 71 7a fd 45 63 38 d6 1d fa e3 e8 33 a5 a4 49 ac b2 c5 01 b9 e6 ea 61 c8 2a bd e0 d6 2b 8e 15 69 bb 01 58 82 96 10 c5 40 ca 84 55 be 4b ee d2 cb 44 af 58 b0 aa 01 a3 b0 79 2f d7 e8 7f 59 96 e6 68 f2 04 56 fc c9 77 1e 3f 59 96 dd ab f2 11 5f 6c a9 68 00 5e 1e 95 84 61 e1 65 17 59 d5 93 9a 7c 98 68 25 7a 2d f3 cb 97 d0 25 ae 35 08 56 16 8d 2a 7e b5 84 e5 52 12 dd 0b 1c e2 56 29 54 d1 0b 7e 55 bd 17 c1 6e 26 16 95 6c 48 ec b2 4c ee 8b 1e a3 7d ff 30 d2 cb 52 2b e9 8a 4a 0a 5f 73 a0 8c b3 4b 75 d1 8b 21 07 88 62 96 01 83 5e a3 cf 0f 4b f8 40 9c ed 0b b0 12 af 33 9b 32 18 a5 fe 16 fe 4b a6 ab 44 20 17 03 7f 2d 52 07 38 2d 7c 89 63 cb 81 b3 a2 12
                                                                                                    Data Ascii: -VB'AA0gUibY gqzEc83Ia*+iX@UKDXy/YhVw?Y_lh^aeY|h%z-%5V*~RV)T~Un&lHL}0R+J_sKu!b^K@32KD -R8-|c
                                                                                                    2024-11-18 09:32:31 UTC1369INData Raw: c0 b2 84 2f a1 8b 29 44 c3 7e 51 ca 2e 5e 9f a7 66 7a 65 7e d1 d8 57 04 aa 50 b8 84 b8 14 6a b6 a8 5a a3 fa 5d e1 9b b3 fc 0d 29 41 4b 41 51 fe 33 bf f7 ca fb 93 f9 2f 18 45 e0 b7 bc 90 ac b6 3e c5 94 03 63 e4 8d 96 65 00 17 bb 49 f3 ed 0d 56 52 e2 14 95 81 11 d4 8c 84 ee 62 b0 9d 4f 35 6b b7 97 e4 c0 b2 f9 d2 e1 22 cb 84 28 76 94 10 21 29 3a 60 df e3 d2 28 bf 8e a0 67 e0 15 34 40 a6 e7 11 78 15 50 09 61 26 18 56 78 85 05 c3 73 cd fe 4b eb fb bc f0 62 4f 3d 7a 29 4c 19 5e e3 9f 30 83 af 21 0b 06 c2 4a a8 c9 81 59 7d 1d 5b 0b 5c d8 76 bb b5 25 78 f9 5f 2a 02 59 f1 01 e2 6c c3 48 a0 45 4b f0 a2 4a f1 c7 a3 92 03 63 d7 77 60 bb 51 52 8a bb 40 2e 42 0c e3 20 45 84 56 9a 16 04 a6 2a 0c 2b 9b df cf f3 37 38 32 b0 7a 8a 14 3b ad ff 4a 9f 7f a5 bb 87 4c 60 0a b1
                                                                                                    Data Ascii: /)D~Q.^fze~WPjZ])AKAQ3/E>ceIVRbO5k"(v!):`(g4@xPa&VxsKbO=z)L^0!JY}[\v%x_*YlHEKJcw`QR@.B EV*+782z;JL`
                                                                                                    2024-11-18 09:32:31 UTC1369INData Raw: b0 29 09 cb 76 2f 1e 92 c1 81 d1 ea ba a6 ed e5 c0 a0 57 07 61 fa 62 99 54 61 55 08 96 ef d0 5f ae 7b 7a 48 68 ff 1e 0c 18 48 1b b1 60 91 5e ad 14 a3 32 cf 70 60 a7 bd c1 21 58 b1 98 2e 22 a7 d4 59 3a 48 a9 c8 6e 8b 33 24 7c 65 72 65 1d 8a af b7 37 60 00 ec 7c 24 0b b5 2c fd 41 8c fa d9 a4 17 65 ad 80 55 d6 5a 70 25 f3 25 76 79 4c c5 a4 41 dc 12 b9 2c ee 23 b9 3c be ad 01 17 51 46 90 25 ef c5 c1 5d f6 5f 72 60 b7 b7 36 10 a4 a6 2c 5d 41 a4 c0 b2 82 2f 0d cb 82 5a 42 57 b4 60 68 c9 80 15 d1 fb ba 5e 23 e1 0b 78 31 49 cc 82 97 94 dc 57 05 5f 2c ab 97 97 97 65 41 af cb 12 2b 19 46 60 c1 f6 e1 d7 ef a7 be 81 98 c9 45 78 21 68 2d 65 f7 f5 16 37 10 e3 95 79 06 51 ad 2d 79 af 7a 00 2c 9a 78 96 6e 26 66 6d 16 72 a6 d7 5e f8 2a 62 8b fe 1f 60 3b 8a a4 aa 04 ed 05
                                                                                                    Data Ascii: )v/WabTaU_{zHhH`^2p`!X."Y:Hn3$|ere7`|$,AeUZp%%vyLA,#<QF%]_r`6,]A/ZBW`h^#x1IW_,eA+F`Ex!h-e7yQ-yz,xn&fmr^*b`;
                                                                                                    2024-11-18 09:32:31 UTC1369INData Raw: fc c5 90 6f cf 7f 21 2c 11 04 fb 4a 3b be 01 d3 35 7a f1 6b 04 62 9e 97 85 5c a0 cc 60 66 81 16 20 a6 95 b4 fe fe 06 10 7b e3 37 60 c9 7e 35 11 46 27 e6 e9 55 e6 49 ba 50 a7 c8 82 bd ad ff 92 c4 aa a4 f0 c8 90 93 10 25 a7 96 1d 18 34 cb da 54 40 16 d9 75 6e fc da 17 60 4d 2e e9 78 95 12 b0 e8 07 a0 8b 09 31 ed a5 1f 96 49 86 b1 e7 e2 b1 16 e1 e5 7d 51 8f df 2d fd 5d d7 a3 d1 ca 2a f1 02 ad 52 82 f9 b2 f3 72 b6 ca 81 dd 21 86 1e bd d2 d1 24 7f 76 48 8a 5f 20 8c 3b 1b b2 60 c1 7f 31 cd de 8b ce f5 79 08 26 7c 91 1d 07 26 74 c9 80 c1 2f 3a d0 4a 4f 0f 11 d3 91 01 86 ae ea 16 4c b3 e8 15 77 d0 0b 35 11 56 ca 9e fa 9d 4a bc 03 03 56 bf 92 28 5e 21 d1 6b 0a 1d 20 4d 89 61 c9 81 29 de 9a 5f 99 58 f9 d3 af 69 e0 84 48 f6 4b 67 5d 07 b6 21 03 b9 ce 1b 5f 09 60 22
                                                                                                    Data Ascii: o!,J;5zkb\`f {7`~5F'UIP%4T@un`M.x1I}Q-]*Rr!$vH_ ;`1y&|&t/:JOLw5VJV(^!k Ma)_XiHKg]!_`"
                                                                                                    2024-11-18 09:32:31 UTC1369INData Raw: 95 13 c6 8a fd 22 39 4b 6a 3d 44 dc cd 22 08 c6 02 5c bc ff ba 91 e7 5a a5 71 76 55 1c 58 5d a0 4b 04 93 ae 28 7d ed ed bf 7c 09 59 7b f9 af 83 1c 58 b2 5f d5 17 60 2c 82 79 f0 e3 2f b8 95 c1 a5 dc 8d 4a 8e e3 4b 94 1a b1 60 9f 34 b1 f0 59 f4 dd 6d be b5 01 cf d8 e8 a4 01 2e 0a e1 e5 ac ef 1d 7e 28 80 fd 98 a3 02 2e 85 ef ff fa 71 a8 56 a3 eb 69 b6 5f 74 c5 77 3c 19 7a 28 3b 8a d5 13 5c 3b 1c a7 97 c0 95 95 e0 05 bf a2 03 eb d9 2f 14 d1 35 e6 c0 a6 1e bf ff e2 d5 97 ef ac 7d 21 a1 18 71 24 7c 65 07 06 be 68 25 82 64 bc 42 4b f8 3a f5 37 60 f3 10 72 1c 5f 1e fb 6a dc 7e e1 b8 90 f0 a5 8c bb 79 4c e0 42 47 c6 17 d8 8a dd 06 d2 57 95 65 30 0c 89 5b 21 28 25 92 03 0b 64 43 1d 7c 71 42 c0 b2 2c 3b 3d 2b 7c 6d 36 ff 73 46 00 fb ab a3 e7 28 4e a5 37 c5 17 5d 53
                                                                                                    Data Ascii: "9Kj=D"\ZqvUX]K(}|Y{X_`,y/JK`4Ym.~(.qVi_tw<z(;\;/5}!q$|eh%dBK:7`r_j~yLBGWe0[!(%dC|qB,;=+|m6sF(N7]S
                                                                                                    2024-11-18 09:32:31 UTC1369INData Raw: e8 c5 49 d5 7f a1 b7 7b 80 98 1d 98 10 46 e7 f8 84 17 10 e3 0f 47 c9 8e d5 e8 45 9d cf 08 52 9b 60 c1 1a 8f 10 7d e5 a7 87 eb f0 85 df f2 32 0d e9 f2 21 85 d5 66 97 e2 75 81 5f d6 37 9e 34 2b 6c 9a 32 74 39 8e 3e 97 da 0f 00 77 7e ec 02 60 7f 7d 48 fd 68 eb af c7 bf 8c 2f 3f de 07 bd be 29 aa 9a b0 25 e3 a5 fb 87 d6 c9 51 7a e1 bd 08 17 7d 04 5f d1 81 91 1d e9 03 66 e1 8b 5a 06 d5 8c 2f 52 04 fb 92 02 03 06 be ca 41 04 96 36 d7 54 a8 a5 41 2f c0 34 94 7a 15 0d 18 d4 92 03 0b c8 62 a8 13 4c 4a c4 3a a5 01 9b 19 a5 69 a5 05 03 5f b2 61 eb 09 26 6c f5 2c 18 05 6e cd bc 22 92 01 63 aa e9 82 7c 85 30 0a 7d 4a a9 7b 8d 03 a4 65 cf c5 71 07 5f 54 39 30 4d a6 97 69 c3 fb 2f 5f c5 57 95 c1 a6 9e fd 72 fa 41 26 78 56 8f 52 66 9d dd a7 60 1f 10 60 55 68 01 ae 12 e4
                                                                                                    Data Ascii: I{FGER`}2!fu_74+l2t9>w~`}Hh/?)%Qz}_fZ/RA6TA/4zbLJ:i_a&l,n"c|0}J{eq_T90Mi/_WrA&xVRf``Uh
                                                                                                    2024-11-18 09:32:31 UTC384INData Raw: 36 2f 30 db c8 78 31 b6 ed 97 17 e7 d8 48 94 a4 9c f7 93 c4 ff 2a c0 78 ec 67 b5 6f c0 b4 5c 0f 13 98 04 27 ea 1c 9c 65 4a 39 a8 32 bd b0 63 f8 32 4a 98 8b 68 07 09 3e 89 5d 1c e5 20 59 25 91 a6 da 11 08 23 5a fc 62 4a da 52 17 63 fb 52 5b 1c c3 87 e5 40 5d ff 05 be dc 7d c9 80 7d 35 ed 0c 05 5f d1 80 35 6e ce cb 7a 89 61 34 fd fc 61 ba 3e 1f 36 14 cb ec c0 e8 48 dc 4a fe eb 0d 0d 98 f8 45 df db 80 01 2f 1f d7 23 ac 24 65 49 70 2b 8c b5 9f ee a5 31 89 5b 41 ed 5b f4 39 fb f7 0f 99 7d 89 58 14 9d b4 04 be 36 a2 98 65 fc fc 0b b3 85 eb b2 91 bf f6 ec 97 fb af 51 fb f5 11 bc d7 7f 13 60 c2 52 b0 60 35 39 8a 26 16 25 5e 59 8d 9d e0 ec 31 39 ac 1d 60 95 4a 94 42 da 29 e3 3c f3 2f 8e 85 2f 8d 99 5d 96 f4 44 32 36 4d 8e 01 2e 6a 9d 61 49 f3 d1 96 d2 81 58 4d 37
                                                                                                    Data Ascii: 6/0x1H*xgo\'eJ92c2Jh>] Y%#ZbJRcR[@]}}5_5nza4a>6HJE/#$eIp+1[A[9}X6eQ`R`59&%^Y19`JB)<//]D26M.jaIXM7


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    80192.168.2.449839142.250.185.1324433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:36 UTC843OUTGET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: same-origin
                                                                                                    Sec-Fetch-Dest: worker
                                                                                                    Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&co=aHR0cHM6Ly9maW5hdGFsLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=nvkclcywkap8
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:36 UTC917INHTTP/1.1 200 OK
                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                    Cross-Origin-Embedder-Policy: require-corp
                                                                                                    Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                    Expires: Mon, 18 Nov 2024 09:32:36 GMT
                                                                                                    Date: Mon, 18 Nov 2024 09:32:36 GMT
                                                                                                    Cache-Control: private, max-age=300
                                                                                                    Cross-Origin-Resource-Policy: same-site
                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                    Server: ESF
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Accept-Ranges: none
                                                                                                    Vary: Accept-Encoding
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2024-11-18 09:32:36 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                    Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                    2024-11-18 09:32:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    81192.168.2.449841142.250.185.1324433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:36 UTC831OUTGET /js/bg/iylHaIr-tbqQJb4E8FUv-2-xk2r7PHwYERHxd9vLulE.js HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&co=aHR0cHM6Ly9maW5hdGFsLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=nvkclcywkap8
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:36 UTC812INHTTP/1.1 200 OK
                                                                                                    Accept-Ranges: bytes
                                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                    Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                    Content-Length: 18914
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Server: sffe
                                                                                                    X-XSS-Protection: 0
                                                                                                    Date: Sat, 16 Nov 2024 04:38:42 GMT
                                                                                                    Expires: Sun, 16 Nov 2025 04:38:42 GMT
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Last-Modified: Tue, 05 Nov 2024 13:30:00 GMT
                                                                                                    Content-Type: text/javascript
                                                                                                    Vary: Accept-Encoding
                                                                                                    Age: 190434
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close
                                                                                                    2024-11-18 09:32:36 UTC566INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 47 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 76 29 7b 69 66 28 21 28 61 3d 28 76 3d 6e 75 6c 6c 2c 4c 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 61 29 7c 7c 21 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 76 3b 74 72 79 7b 76 3d 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 47 2c 63 72 65 61 74 65 53 63 72
                                                                                                    Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var G=function(a){return a},r=function(a,v){if(!(a=(v=null,L).trustedTypes,a)||!a.createPolicy)return v;try{v=a.createPolicy("bg",{createHTML:G,createScr
                                                                                                    2024-11-18 09:32:36 UTC1378INData Raw: 65 20 4c 4c 43 27 2c 0a 27 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 61 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 76 2c 47 29 7b 69 66 28 61 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 47 3d 30 3b 47 3c 33 3b 47 2b 2b 29 76 5b 47 5d 2b 3d 61 5b 47 5d 3b 66 6f 72 28 47 3d 28 61 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 31 35 5d 2c 30 29 3b 47 3c 39 3b 47 2b 2b 29 76 5b 33 5d 28 76 2c 47 25 33 2c 61 5b 47 5d 29 7d 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 76 29 7b 69 66 28 28 61 3d 61 2e 47 5b 76 5d 2c 61 29 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 5b 54 2c 33 30 2c 76 5d 3b 69 66 28 61 2e 76 61 6c 75 65 29 72 65 74
                                                                                                    Data Ascii: e LLC',' SPDX-License-Identifier: Apache-2.0','*/','var a5=function(a,v,G){if(a.length==3){for(G=0;G<3;G++)v[G]+=a[G];for(G=(a=[13,8,13,12,16,5,3,10,15],0);G<9;G++)v[3](v,G%3,a[G])}},n=function(a,v){if((a=a.G[v],a)===void 0)throw[T,30,v];if(a.value)ret
                                                                                                    2024-11-18 09:32:36 UTC1378INData Raw: 61 6c 73 65 7d 72 65 74 75 72 6e 20 7a 7d 7d 2c 62 2c 78 34 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 76 2c 47 2c 72 2c 7a 29 7b 66 6f 72 28 47 3d 72 3d 28 7a 3d 28 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 72 5c 5c 6e 2f 67 2c 22 5c 5c 6e 22 29 2c 5b 5d 29 2c 30 29 3b 47 3c 61 2e 6c 65 6e 67 74 68 3b 47 2b 2b 29 76 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 47 29 2c 76 3c 31 32 38 3f 7a 5b 72 2b 2b 5d 3d 76 3a 28 76 3c 32 30 34 38 3f 7a 5b 72 2b 2b 5d 3d 76 3e 3e 36 7c 31 39 32 3a 28 28 76 26 36 34 35 31 32 29 3d 3d 35 35 32 39 36 26 26 47 2b 31 3c 61 2e 6c 65 6e 67 74 68 26 26 28 61 2e 63 68 61 72 43 6f 64 65 41 74 28 47 2b 31 29 26 36 34 35 31 32 29 3d 3d 35 36 33 32 30 3f 28 76 3d 36 35 35 33 36 2b 28 28 76 26 31 30 32 33 29 3c 3c 31 30 29 2b 28 61 2e 63
                                                                                                    Data Ascii: alse}return z}},b,x4=function(a,v,G,r,z){for(G=r=(z=(a=a.replace(/\\r\\n/g,"\\n"),[]),0);G<a.length;G++)v=a.charCodeAt(G),v<128?z[r++]=v:(v<2048?z[r++]=v>>6|192:((v&64512)==55296&&G+1<a.length&&(a.charCodeAt(G+1)&64512)==56320?(v=65536+((v&1023)<<10)+(a.c
                                                                                                    2024-11-18 09:32:36 UTC1378INData Raw: 4f 29 2c 47 29 5b 76 2e 76 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 47 29 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 61 3d 72 7d 2c 47 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 76 2c 47 29 7b 69 66 28 76 3d 3d 33 30 30 7c 7c 76 3d 3d 31 34 39 29 61 2e 47 5b 76 5d 3f 61 2e 47 5b 76 5d 2e 63 6f 6e 63 61 74 28 47 29 3a 61 2e 47 5b 76 5d 3d 6e 30 28 47 2c 61 29 3b 65 6c 73 65 7b 69 66 28 61 2e 7a 52 26 26 76 21 3d 33 38 39 29 72 65 74 75 72 6e 3b 76 3d 3d 32 31 33 7c 7c 76 3d 3d 32 35 30 7c 7c 76 3d 3d 32 36 33 7c 7c 76 3d 3d 39 33 7c 7c 76 3d 3d 32 30 35 7c 7c 76 3d 3d 32 34 38 7c 7c 76 3d 3d 34 38 30 7c 7c 76 3d 3d 32 36 30 7c 7c 76 3d 3d 32 30 30 7c 7c 76 3d 3d 34 38 37 3f 61 2e 47 5b 76 5d 7c 7c 28 61 2e 47
                                                                                                    Data Ascii: O),G)[v.v]=function(){return a},G).concat=function(r){a=r},G},H=function(a,v,G){if(v==300||v==149)a.G[v]?a.G[v].concat(G):a.G[v]=n0(G,a);else{if(a.zR&&v!=389)return;v==213||v==250||v==263||v==93||v==205||v==248||v==480||v==260||v==200||v==487?a.G[v]||(a.G
                                                                                                    2024-11-18 09:32:36 UTC1378INData Raw: 35 35 2c 76 3e 3e 3e 30 26 32 35 35 2c 61 3e 3e 3e 32 34 26 32 35 35 2c 61 3e 3e 3e 31 36 26 32 35 35 2c 61 3e 3e 3e 38 26 32 35 35 2c 61 3e 3e 3e 30 26 32 35 35 5d 7d 2c 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 76 2c 47 29 7b 72 65 74 75 72 6e 20 61 2e 74 4c 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 47 3d 72 7d 2c 66 61 6c 73 65 2c 76 29 2c 47 7d 2c 41 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 76 29 7b 72 65 74 75 72 6e 20 76 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 61 5b 76 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 7d 2c 58 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 76 29 7b 76 2e 59 2e 73 70 6c 69 63 65 28 30 2c 30 2c 61 29 7d 2c 24 34 3d 66 75 6e
                                                                                                    Data Ascii: 55,v>>>0&255,a>>>24&255,a>>>16&255,a>>>8&255,a>>>0&255]},da=function(a,v,G){return a.tL(function(r){G=r},false,v),G},Az=function(a,v){return v=0,function(){return v<a.length?{done:false,value:a[v++]}:{done:true}}},X=function(a,v){v.Y.splice(0,0,a)},$4=fun
                                                                                                    2024-11-18 09:32:36 UTC1378INData Raw: 74 68 3d 3d 32 29 26 26 28 7a 2e 5a 52 3d 72 5b 30 5d 2c 7a 2e 41 4c 3d 72 5b 31 5d 29 2c 61 29 74 72 79 7b 7a 2e 57 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 29 7d 63 61 74 63 68 28 4c 29 7b 7a 2e 57 3d 7b 7d 7d 67 28 74 72 75 65 2c 74 72 75 65 2c 28 58 28 5b 28 28 48 28 28 6c 28 32 30 36 2c 28 7a 2e 6d 66 3d 28 48 28 7a 2c 28 6c 28 32 32 34 2c 28 6c 28 31 36 38 2c 28 6c 28 31 30 36 2c 28 6c 28 32 39 35 2c 28 48 28 7a 2c 28 48 28 7a 2c 28 6c 28 31 31 36 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 78 2c 46 2c 79 2c 49 2c 6b 2c 74 29 7b 66 6f 72 28 6b 3d 28 79 3d 6e 28 4c 2c 28 49 3d 28 78 3d 51 28 4c 29 2c 45 48 28 4c 29 29 2c 46 3d 22 22 2c 33 31 29 29 2c 74 3d 79 2e 6c 65 6e 67 74 68 2c 30 29 3b 49 2d 2d 3b 29 6b 3d 28 28 6b 7c 30 29 2b 28 45 48 28 4c 29 7c 30 29
                                                                                                    Data Ascii: th==2)&&(z.ZR=r[0],z.AL=r[1]),a)try{z.W=JSON.parse(a)}catch(L){z.W={}}g(true,true,(X([((H((l(206,(z.mf=(H(z,(l(224,(l(168,(l(106,(l(295,(H(z,(H(z,(l(116,function(L,x,F,y,I,k,t){for(k=(y=n(L,(I=(x=Q(L),EH(L)),F="",31)),t=y.length,0);I--;)k=((k|0)+(EH(L)|0)
                                                                                                    2024-11-18 09:32:36 UTC1378INData Raw: 3b 49 3c 79 3b 49 2b 2b 29 68 3d 4a 28 31 29 2c 6b 2e 70 75 73 68 28 68 29 2c 74 2b 3d 68 3f 30 3a 31 3b 66 6f 72 28 77 3d 28 49 3d 28 28 74 7c 30 29 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 32 29 2e 6c 65 6e 67 74 68 2c 74 3d 30 2c 5b 5d 29 3b 74 3c 79 3b 74 2b 2b 29 6b 5b 74 5d 7c 7c 28 77 5b 74 5d 3d 4a 28 49 29 29 3b 66 6f 72 28 49 3d 30 3b 49 3c 79 3b 49 2b 2b 29 6b 5b 49 5d 26 26 28 77 5b 49 5d 3d 51 28 4c 29 29 3b 66 6f 72 28 4d 3d 5b 5d 3b 46 2d 2d 3b 29 4d 2e 70 75 73 68 28 6e 28 4c 2c 51 28 4c 29 29 29 3b 6c 28 71 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 4f 2c 57 2c 7a 6f 2c 70 29 7b 66 6f 72 28 57 3d 5b 5d 2c 7a 6f 3d 5b 5d 2c 4f 3d 30 3b 4f 3c 79 3b 4f 2b 2b 29 7b 69 66 28 70 3d 77 5b 4f 5d 2c 21 6b 5b 4f 5d 29 7b 66 6f 72 28 3b 70 3e 3d 7a 6f 2e 6c
                                                                                                    Data Ascii: ;I<y;I++)h=J(1),k.push(h),t+=h?0:1;for(w=(I=((t|0)-1).toString(2).length,t=0,[]);t<y;t++)k[t]||(w[t]=J(I));for(I=0;I<y;I++)k[I]&&(w[I]=Q(L));for(M=[];F--;)M.push(n(L,Q(L)));l(q,function(d,O,W,zo,p){for(W=[],zo=[],O=0;O<y;O++){if(p=w[O],!k[O]){for(;p>=zo.l
                                                                                                    2024-11-18 09:32:36 UTC1378INData Raw: 32 36 32 29 2c 30 29 2c 33 32 36 29 2c 66 29 2c 5b 31 36 30 2c 30 2c 30 5d 29 29 2c 7a 29 29 2c 7a 29 2c 34 38 37 2c 5b 32 30 34 38 5d 29 2c 30 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 78 2c 46 2c 79 29 7b 28 46 3d 51 28 28 78 3d 51 28 4c 29 2c 79 3d 51 28 4c 29 2c 4c 29 29 2c 4c 29 2e 54 3d 3d 4c 26 26 28 46 3d 6e 28 4c 2c 46 29 2c 79 3d 6e 28 4c 2c 79 29 2c 6e 28 4c 2c 78 29 5b 79 5d 3d 46 2c 78 3d 3d 33 38 39 26 26 28 4c 2e 52 3d 76 6f 69 64 20 30 2c 79 3d 3d 32 26 26 28 4c 2e 5a 3d 4e 28 33 32 2c 66 61 6c 73 65 2c 4c 29 2c 4c 2e 52 3d 76 6f 69 64 20 30 29 29 29 7d 29 2c 7a 29 2c 75 28 34 29 29 29 2c 5b 30 2c 30 2c 30 5d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 78 2c 46 29 7b 45 28 4c 2c 66 61 6c 73 65 2c 78 2c 74 72 75 65 29 7c 7c 28 78 3d 51 28 4c 29
                                                                                                    Data Ascii: 262),0),326),f),[160,0,0])),z)),z),487,[2048]),0),function(L,x,F,y){(F=Q((x=Q(L),y=Q(L),L)),L).T==L&&(F=n(L,F),y=n(L,y),n(L,x)[y]=F,x==389&&(L.R=void 0,y==2&&(L.Z=N(32,false,L),L.R=void 0)))}),z),u(4))),[0,0,0])),function(L,x,F){E(L,false,x,true)||(x=Q(L)
                                                                                                    2024-11-18 09:32:36 UTC1378INData Raw: 5b 7a 26 32 35 35 5d 2c 47 29 29 3a 6d 28 32 34 38 2c 5b 39 35 5d 2c 47 29 2c 6d 28 32 35 30 2c 42 28 32 2c 61 2e 6c 65 6e 67 74 68 29 2e 63 6f 6e 63 61 74 28 61 29 2c 47 2c 39 29 7d 66 69 6e 61 6c 6c 79 7b 47 2e 54 3d 76 7d 7d 7d 2c 42 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 76 29 7b 72 65 74 75 72 6e 20 76 5b 61 5d 3c 3c 32 34 7c 76 5b 28 61 7c 30 29 2b 31 5d 3c 3c 31 36 7c 76 5b 28 61 7c 30 29 2b 32 5d 3c 3c 38 7c 76 5b 28 61 7c 30 29 2b 33 5d 7d 2c 58 59 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 2c 56 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 76 29 7b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 67 3d 74 68 69 73 2e 41 3d 74 68 69 73 2e 6e 3d 30 7d 72 65 74 75 72 6e 5b 66 75 6e 63 74 69 6f 6e 28 72 29 7b 61 2e 71 6d 28 72
                                                                                                    Data Ascii: [z&255],G)):m(248,[95],G),m(250,B(2,a.length).concat(a),G,9)}finally{G.T=v}}},BI=function(a,v){return v[a]<<24|v[(a|0)+1]<<16|v[(a|0)+2]<<8|v[(a|0)+3]},XY=function(a){return a},Vc=function(a,v){function G(){this.g=this.A=this.n=0}return[function(r){a.qm(r
                                                                                                    2024-11-18 09:32:36 UTC1378INData Raw: 7a 2c 5a 2c 4b 29 7b 4b 3d 74 68 69 73 3b 74 72 79 7b 6d 4d 28 47 2c 7a 2c 61 2c 76 2c 74 68 69 73 2c 5a 2c 72 29 7d 63 61 74 63 68 28 59 29 7b 41 28 74 68 69 73 2c 59 29 2c 7a 28 66 75 6e 63 74 69 6f 6e 28 44 29 7b 44 28 4b 2e 4f 29 7d 29 7d 7d 2c 4b 30 3d 66 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 29 7d 2c 7b 74 69 6d 65 6f 75 74 3a 34 7d 29 7d 3a 66 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 65 74 49 6d 6d 65 64 69 61 74 65 28 61 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 2c 30 29 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 61
                                                                                                    Data Ascii: z,Z,K){K=this;try{mM(G,z,a,v,this,Z,r)}catch(Y){A(this,Y),z(function(D){D(K.O)})}},K0=f.requestIdleCallback?function(a){requestIdleCallback(function(){a()},{timeout:4})}:f.setImmediate?function(a){setImmediate(a)}:function(a){setTimeout(a,0)},m=function(a


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    82192.168.2.449845142.250.185.1324433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:37 UTC495OUTGET /recaptcha/api2/webworker.js?hl=en&v=-ZG7BC9TxCVEbzIO2m429usb HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:37 UTC917INHTTP/1.1 200 OK
                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                    Cross-Origin-Embedder-Policy: require-corp
                                                                                                    Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                    Expires: Mon, 18 Nov 2024 09:32:37 GMT
                                                                                                    Date: Mon, 18 Nov 2024 09:32:37 GMT
                                                                                                    Cache-Control: private, max-age=300
                                                                                                    Cross-Origin-Resource-Policy: same-site
                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                    Server: ESF
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Accept-Ranges: none
                                                                                                    Vary: Accept-Encoding
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2024-11-18 09:32:37 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                    Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                    2024-11-18 09:32:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    83192.168.2.449847141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:37 UTC631OUTGET /wp-content/uploads/FINATALFAVICON-1.svg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://finatal.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:38 UTC873INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:38 GMT
                                                                                                    Content-Type: image/svg+xml
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 29 May 2024 09:19:38 GMT
                                                                                                    ETag: W/"6656f32a-6c47d"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 5902
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f451cfcc6bd4-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:38 UTC496INData Raw: 37 63 34 38 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 41 64 6f 62 65 49 6c 6c 75 73 74 72 61 74 6f 72 2f 31 30 2e 30 2f 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 3e 0a 20 20 3c 64
                                                                                                    Data Ascii: 7c48<?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:i="http://ns.adobe.com/AdobeIllustrator/10.0/" id="Layer_1" data-name="Layer 1" version="1.1" viewBox="0 0 512 512"> <d
                                                                                                    2024-11-18 09:32:38 UTC1369INData Raw: 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 34 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 35 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 33 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 36 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 32 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 37 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 35 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 0a 20 20 20
                                                                                                    Data Ascii: url(#clippath-4); } .cls-5 { clip-path: url(#clippath-3); } .cls-6 { clip-path: url(#clippath-2); } .cls-7 { clip-path: url(#clippath-5); } </style> <clipPath id="clippath">
                                                                                                    2024-11-18 09:32:38 UTC1369INData Raw: 6c 69 70 50 61 74 68 3e 0a 20 20 20 20 3c 69 6d 61 67 65 20 69 64 3d 22 69 6d 61 67 65 22 20 77 69 64 74 68 3d 22 34 35 33 35 22 20 68 65 69 67 68 74 3d 22 31 32 34 30 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 62 55 41 41 41 54 58 43 41 59 41 41 41 44 48 57 43 2f 67 41 41 41 41 43 58 42 49 57 58 4d 41 41 42 63 52 41 41 41 58 45 51 48 4b 4a 76 4d 2f 41 41 41 67 41 45 6c 45 51 56 52 34 6e 4f 7a 64 79 59 30 73 79 35 4b 59 34 59 79 4c 4b 77 45 6c 49 4d 58 68 6b 72 4b 31 44 4a 53 42 45 6e 42 4e 41 56 34 44 42 41 68 77 32 33 79 37 74 7a 78 63 6e 4b 47 47 6a 4d 48 64 62 54 62 2f 76 38 5a 39 58 58 55 71 77 67 66 7a 49 53 4b
                                                                                                    Data Ascii: lipPath> <image id="image" width="4535" height="1240" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAEbUAAATXCAYAAADHWC/gAAAACXBIWXMAABcRAAAXEQHKJvM/AAAgAElEQVR4nOzdyY0sy5KY4YyLKwElIMXhkrK1DJSBEnBNAV4DBAhw23y7tzxcnKGGjMHdbTb/v8Z9XXUqwgfzISK
                                                                                                    2024-11-18 09:32:38 UTC1369INData Raw: 79 61 45 65 58 4e 38 2b 58 2f 54 35 30 30 66 73 50 71 6e 75 31 66 2f 72 4c 4a 6c 41 72 6d 42 55 38 64 4c 69 4a 38 6a 39 79 32 49 62 39 39 6e 75 56 70 7a 72 31 4a 62 55 64 55 47 66 35 6f 59 7a 72 70 50 49 50 71 58 54 70 4c 58 46 45 6d 61 41 61 69 70 4d 61 63 4c 37 6c 6e 64 5a 42 32 43 6b 48 61 74 5a 68 6c 4f 49 4f 73 54 53 56 6e 6a 42 53 54 46 6b 73 45 56 35 67 61 41 64 74 6a 59 41 41 42 41 65 6f 59 33 4c 43 53 35 41 51 41 41 5a 64 54 34 31 41 48 51 42 53 38 50 41 41 41 41 76 75 4c 2b 36 4d 72 63 61 7a 58 69 69 43 72 2b 2b 59 39 2f 66 55 6c 73 38 35 64 75 51 70 75 64 36 44 78 6f 65 70 78 38 4a 54 64 52 6c 74 58 7a 73 73 66 6c 4e 79 73 46 7a 4a 38 7a 6e 48 64 42 76 32 33 48 36 59 2b 64 59 6e 42 65 75 58 34 39 53 78 4e 6e 4e 72 6e 46 65 6c 4e 4d 7a 39 74 42
                                                                                                    Data Ascii: yaEeXN8+X/T500fsPqnu1f/rLJlArmBU8dLiJ8j9y2Ib99nuVpzr1JbUdUGf5oYzrpPIPqXTpLXFEmaAaipMacL7lndZB2CkHatZhlOIOsTSVnjBSTFksEV5gaAdtjYAABAeoY3LCS5AQAAZdT41AHQBS8PAAAAvuL+6MrcazXiiCr++Y9/fUls85duQpud6Dxoepx8JTdRltXzssflNysFzJ8znHdBv23H6Y+dYnBeuX49SxNnNrnFelNMz9tB
                                                                                                    2024-11-18 09:32:38 UTC1369INData Raw: 66 66 74 42 58 57 53 34 4d 63 6e 69 71 4f 32 32 38 4c 71 64 74 79 59 42 6e 54 48 6d 4a 4d 49 67 42 51 6b 2f 56 2b 48 77 41 2b 34 66 64 69 41 41 42 58 4a 4c 6e 42 70 70 6a 75 41 4f 73 41 56 6e 68 56 43 32 54 42 50 67 38 41 71 49 64 37 79 52 47 69 61 7a 77 33 43 44 68 6c 76 50 61 59 64 77 69 6b 6b 74 53 6d 74 37 56 6b 43 73 38 6c 42 69 61 30 75 65 32 53 31 6f 34 30 56 30 35 34 6b 68 4f 74 38 31 58 71 58 76 6e 62 36 69 73 4e 50 35 36 2b 31 4b 39 6e 2b 4d 65 7a 39 54 67 64 50 33 7a 61 37 4a 4e 4e 73 35 2f 59 54 42 6f 66 73 2b 4e 6e 33 5a 53 2f 4f 74 2f 53 4a 31 44 79 47 59 4d 39 37 31 6d 50 6d 2b 38 47 7a 35 4e 4d 4d 55 6e 51 62 38 39 64 76 77 2f 78 6d 51 63 36 74 64 69 31 56 62 2f 6b 50 64 65 58 41 37 66 33 30 58 52 48 4d 4e 39 38 63 47 70 52 74 71 66 6c 32
                                                                                                    Data Ascii: fftBXWS4McniqO228LqdtyYBnTHmJMIgBQk/V+HwA+4fdiAABXJLnBppjuAOsAVnhVC2TBPg8AqId7yRGiazw3CDhlvPaYdwikktSmt7VkCs8lBia0ue2S1o40V054khOt81XqXvnb6isNP56+1K9n+Mez9TgdP3za7JNNs5/YTBofs+Nn3ZS/Ot/SJ1DyGYM971mPm+8Gz5NMMUnQb89dvw/xmQc6tdi1Vb/kPdeXA7f30XRHMN98cGpRtqfl2
                                                                                                    2024-11-18 09:32:38 UTC1369INData Raw: 43 41 50 41 4a 39 35 38 41 41 46 34 54 49 61 4f 63 39 79 69 73 6c 54 48 45 61 59 7a 6b 73 62 62 64 45 59 49 37 34 2f 73 6e 63 55 51 46 30 30 6c 74 6a 74 66 76 68 44 62 64 32 43 61 30 47 55 6f 4a 4d 46 56 58 6b 6a 46 51 61 34 5a 64 46 67 65 48 5a 38 5a 6a 52 79 4f 79 63 6b 6b 69 41 4f 56 36 72 63 4b 77 54 62 6d 72 32 35 50 70 32 6b 6d 79 7a 2f 32 79 31 70 72 5a 48 68 5a 36 4d 47 4a 31 55 72 77 39 6c 44 6e 59 67 4f 50 74 69 35 58 61 4a 2b 53 61 66 32 56 49 33 6d 76 4b 2b 54 35 56 61 5a 56 43 6d 71 65 74 78 35 66 2f 4e 33 55 4f 67 41 38 73 43 79 53 51 35 39 6f 79 6f 57 53 6a 64 2b 65 33 34 65 57 65 48 6d 7a 38 79 45 54 70 2f 65 4b 4e 45 52 39 6b 56 6d 6c 2b 30 6c 59 62 6c 64 71 4b 4f 70 68 58 51 51 68 38 4f 37 6c 66 74 2b 72 5a 70 5a 38 41 45 49 48 62 41 77
                                                                                                    Data Ascii: CAPAJ958AAF4TIaOc9yislTHEaYzksbbdEYI74/sncUQF00ltjtfvhDbd2Ca0GUoJMFVXkjFQa4ZdFgeHZ8ZjRyOyckkiAOV6rcKwTbmr25Pp2kmyz/2y1prZHhZ6MGJ1Urw9lDnYgOPti5XaJ+Saf2VI3mvK+T5VaZVCmqetx5f/N3UOgA8sCySQ59oyoWSjd+e34eWeHmz8yETp/eKNER9kVml+0lYbldqKOphXQQh8O7lft+rZpZ8AEIHbAw
                                                                                                    2024-11-18 09:32:38 UTC1369INData Raw: 36 41 62 34 38 33 6d 67 35 2b 63 66 4b 41 6a 38 4d 77 57 33 31 51 72 62 39 4a 79 64 5a 50 44 30 51 2f 53 67 38 6e 77 54 64 4a 4b 7a 50 50 39 59 74 35 37 4c 6e 79 77 6c 70 4a 70 36 7a 47 32 32 47 47 64 4f 53 56 56 57 35 35 64 43 30 67 2f 4d 75 41 6e 63 36 6a 6f 74 4f 42 61 36 4b 56 38 4b 4a 64 6d 35 49 74 6b 6e 56 78 50 77 41 43 4e 34 6f 59 63 74 4f 65 36 6d 49 52 74 33 39 36 74 46 6e 76 36 4a 57 6e 4c 39 34 6b 70 53 71 69 47 39 64 6d 58 74 49 65 71 54 4a 2b 75 73 62 4b 65 2b 33 69 48 4a 44 69 41 6c 66 4c 74 39 4d 77 51 49 33 70 68 7a 41 4f 72 67 62 65 65 38 64 72 6d 61 37 4e 4a 50 41 41 43 41 31 34 74 37 6e 7a 38 66 6a 55 34 59 69 49 52 4e 41 67 44 67 6e 4d 70 46 69 33 63 46 67 51 36 34 68 79 32 41 51 51 49 55 35 62 74 2f 59 59 6c 6a 54 2f 6e 57 49 6f 44
                                                                                                    Data Ascii: 6Ab483mg5+cfKAj8MwW31Qrb9JydZPD0Q/Sg8nwTdJKzPP9Yt57LnywlpJp6zG22GGdOSVVW55dC0g/MuAnc6jotOBa6KV8KJdm5ItknVxPwACN4oYctOe6mIRt396tFnv6JWnL94kpSqiG9dmXtIeqTJ+usbKe+3iHJDiAlfLt9MwQI3phzAOrgbee8drma7NJPAACA14t7nz8fjU4YiIRNAgDgnMpFi3cFgQ64hy2AQQIU5bt/YYljT/nWIoD
                                                                                                    2024-11-18 09:32:38 UTC1369INData Raw: 50 4d 6b 63 64 4e 51 33 43 35 7a 4b 31 38 2f 4e 64 39 6e 77 62 76 2b 41 54 74 45 37 2b 63 6b 6c 76 45 6c 57 71 69 62 38 53 56 57 73 43 52 35 37 37 51 39 34 6f 42 50 6d 41 37 59 58 5a 49 31 6b 4b 51 5a 51 41 6d 37 72 4a 64 64 2b 67 6e 73 36 65 4d 4e 45 64 59 36 72 50 52 39 32 34 31 56 41 7a 77 69 79 51 31 77 6f 2b 38 56 45 73 41 76 30 39 63 2b 39 67 56 73 61 71 50 37 78 49 32 36 57 6b 2b 54 77 57 6e 53 44 61 41 6e 46 69 6a 43 35 48 75 64 77 58 4a 34 4d 6a 35 6d 30 37 45 6b 2b 44 44 55 4d 4b 6e 4e 7a 57 38 32 7a 42 4c 61 44 42 38 38 56 66 4a 6b 51 32 37 2b 57 54 4e 37 69 2f 52 78 62 6b 6c 62 56 73 38 4e 53 42 78 54 52 4c 30 57 5a 7a 51 62 78 57 7a 48 4c 31 6a 64 79 34 36 52 30 39 66 37 57 33 63 2b 42 34 7a 78 61 69 34 70 74 57 31 34 74 67 46 64 45 77 58 56
                                                                                                    Data Ascii: PMkcdNQ3C5zK18/Nd9nwbv+ATtE7+cklvElWqib8SVWsCR577Q94oBPmA7YXZI1kKQZQAm7rJdd+gns6eMNEdY6rPR9241VAzwiyQ1wo+8VEsAv09c+9gVsaqP7xI26Wk+TwWnSDaAnFijC5HudwXJ4Mj5m07Ek+DDUMKnNzW82zBLaDB88VfJkQ27+WTN7i/RxbklbVs8NSBxTRL0WZzQbxWzHL1jdy46R09f7W3c+B4zxai4ptW14tgFdEwXV
                                                                                                    2024-11-18 09:32:38 UTC1369INData Raw: 53 38 56 74 36 62 4e 74 6a 59 46 69 46 4a 6d 50 44 52 7a 46 35 4a 4a 76 4b 2b 4e 67 70 41 75 35 4b 61 43 38 44 32 34 51 4b 41 77 76 67 49 42 69 77 77 72 77 43 67 41 56 37 6f 4f 53 44 49 4b 34 67 61 41 48 7a 6d 39 4f 72 72 63 35 49 62 66 4d 4d 72 59 41 43 6f 69 7a 30 63 32 42 57 33 74 51 41 41 62 43 72 30 4a 6f 44 58 48 7a 57 4e 6a 52 76 33 6c 34 68 57 4f 4b 6c 4e 52 45 4b 62 71 52 4f 57 61 74 45 37 50 48 35 37 2b 66 4b 49 37 6e 4a 7a 5a 70 4f 47 44 4a 77 62 2b 62 42 59 2f 4c 41 4d 57 47 6d 6b 31 7a 6b 66 55 74 34 65 6c 52 6a 66 4d 65 57 37 6f 70 42 49 5a 58 72 66 72 78 2b 31 6c 33 58 53 6e 50 6d 59 61 72 66 41 70 6f 51 61 64 53 5a 6d 63 74 2b 57 68 53 51 4a 6b 59 66 45 44 33 38 36 33 44 73 71 56 4b 5a 61 68 4c 77 38 78 78 45 4b 6d 37 68 35 56 6a 66 65 7a
                                                                                                    Data Ascii: S8Vt6bNtjYFiFJmPDRzF5JJvK+NgpAu5KaC8D24QKAwvgIBiwwrwCgAV7oOSDIK4gaAHzm9Orrc5IbfMMrYACoiz0c2BW3tQAAbCr0JoDXHzWNjRv3l4hWOKlNREKbqROWatE7PH57+fKI7nJzZpOGDJwb+bBY/LAMWGmk1zkfUt4elRjfMeW7opBIZXrfrx+1l3XSnPmYarfApoQadSZmct+WhSQJkYfED3863DsqVKZahLw8xxEKm7h5Vjfez
                                                                                                    2024-11-18 09:32:38 UTC1369INData Raw: 63 67 2f 64 70 66 6d 6d 68 6d 64 42 47 6f 30 4f 53 68 41 33 48 37 62 66 33 52 78 73 4f 52 75 51 34 4b 39 59 39 58 56 53 4b 2b 56 32 64 64 54 4b 50 32 59 77 61 31 67 6c 59 5a 72 50 44 5a 45 78 32 6f 6b 2f 57 36 76 4f 59 54 6a 32 6b 37 4a 31 41 79 57 47 59 31 4b 70 77 53 79 32 35 6d 6e 52 4e 56 4c 72 44 79 52 72 56 4f 6a 64 67 34 57 4a 34 66 48 79 35 58 6f 6c 5a 76 72 2b 48 75 36 47 53 32 54 38 57 6b 77 31 6d 37 78 59 45 2f 41 66 58 74 30 59 6d 72 36 6c 6b 34 57 33 33 39 71 35 6e 66 4a 4f 4e 35 62 33 42 78 70 62 71 30 35 55 39 64 6b 79 56 68 4e 49 4b 4c 59 69 58 70 52 30 41 64 6c 4e 70 39 36 47 74 4e 72 5a 70 61 36 57 4f 59 68 72 44 43 77 41 41 41 45 43 4b 31 78 56 41 67 4f 50 62 66 77 43 77 70 4e 32 6e 52 61 44 74 65 4c 32 59 4a 38 43 45 44 65 2f 4c 4e 75
                                                                                                    Data Ascii: cg/dpfmmhmdBGo0OShA3H7bf3RxsORuQ4K9Y9XVSK+V2ddTKP2Ywa1glYZrPDZEx2ok/W6vOYTj2k7J1AyWGY1KpwSy25mnRNVLrDyRrVOjdg4WJ4fHy5XolZvr+Hu6GS2T8Wkw1m7xYE/AfXt0Ymr6lk4W339q5nfJON5b3Bxpbq05U9dkyVhNIKLYiXpR0AdlNp96GtNrZpa6WOYhrDCwAAAECK1xVAgOPbfwCwpN2nRaDteL2YJ8CEDe/LNu


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    84192.168.2.449846142.250.185.1324433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:37 UTC487OUTGET /js/bg/iylHaIr-tbqQJb4E8FUv-2-xk2r7PHwYERHxd9vLulE.js HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:38 UTC812INHTTP/1.1 200 OK
                                                                                                    Accept-Ranges: bytes
                                                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                    Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                    Content-Length: 18914
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Server: sffe
                                                                                                    X-XSS-Protection: 0
                                                                                                    Date: Sat, 16 Nov 2024 04:38:42 GMT
                                                                                                    Expires: Sun, 16 Nov 2025 04:38:42 GMT
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Last-Modified: Tue, 05 Nov 2024 13:30:00 GMT
                                                                                                    Content-Type: text/javascript
                                                                                                    Vary: Accept-Encoding
                                                                                                    Age: 190436
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close
                                                                                                    2024-11-18 09:32:38 UTC566INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 47 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 76 29 7b 69 66 28 21 28 61 3d 28 76 3d 6e 75 6c 6c 2c 4c 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 61 29 7c 7c 21 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 76 3b 74 72 79 7b 76 3d 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 47 2c 63 72 65 61 74 65 53 63 72
                                                                                                    Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var G=function(a){return a},r=function(a,v){if(!(a=(v=null,L).trustedTypes,a)||!a.createPolicy)return v;try{v=a.createPolicy("bg",{createHTML:G,createScr
                                                                                                    2024-11-18 09:32:38 UTC1378INData Raw: 65 20 4c 4c 43 27 2c 0a 27 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 61 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 76 2c 47 29 7b 69 66 28 61 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 47 3d 30 3b 47 3c 33 3b 47 2b 2b 29 76 5b 47 5d 2b 3d 61 5b 47 5d 3b 66 6f 72 28 47 3d 28 61 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 31 35 5d 2c 30 29 3b 47 3c 39 3b 47 2b 2b 29 76 5b 33 5d 28 76 2c 47 25 33 2c 61 5b 47 5d 29 7d 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 76 29 7b 69 66 28 28 61 3d 61 2e 47 5b 76 5d 2c 61 29 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 5b 54 2c 33 30 2c 76 5d 3b 69 66 28 61 2e 76 61 6c 75 65 29 72 65 74
                                                                                                    Data Ascii: e LLC',' SPDX-License-Identifier: Apache-2.0','*/','var a5=function(a,v,G){if(a.length==3){for(G=0;G<3;G++)v[G]+=a[G];for(G=(a=[13,8,13,12,16,5,3,10,15],0);G<9;G++)v[3](v,G%3,a[G])}},n=function(a,v){if((a=a.G[v],a)===void 0)throw[T,30,v];if(a.value)ret
                                                                                                    2024-11-18 09:32:38 UTC1378INData Raw: 61 6c 73 65 7d 72 65 74 75 72 6e 20 7a 7d 7d 2c 62 2c 78 34 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 76 2c 47 2c 72 2c 7a 29 7b 66 6f 72 28 47 3d 72 3d 28 7a 3d 28 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 72 5c 5c 6e 2f 67 2c 22 5c 5c 6e 22 29 2c 5b 5d 29 2c 30 29 3b 47 3c 61 2e 6c 65 6e 67 74 68 3b 47 2b 2b 29 76 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 47 29 2c 76 3c 31 32 38 3f 7a 5b 72 2b 2b 5d 3d 76 3a 28 76 3c 32 30 34 38 3f 7a 5b 72 2b 2b 5d 3d 76 3e 3e 36 7c 31 39 32 3a 28 28 76 26 36 34 35 31 32 29 3d 3d 35 35 32 39 36 26 26 47 2b 31 3c 61 2e 6c 65 6e 67 74 68 26 26 28 61 2e 63 68 61 72 43 6f 64 65 41 74 28 47 2b 31 29 26 36 34 35 31 32 29 3d 3d 35 36 33 32 30 3f 28 76 3d 36 35 35 33 36 2b 28 28 76 26 31 30 32 33 29 3c 3c 31 30 29 2b 28 61 2e 63
                                                                                                    Data Ascii: alse}return z}},b,x4=function(a,v,G,r,z){for(G=r=(z=(a=a.replace(/\\r\\n/g,"\\n"),[]),0);G<a.length;G++)v=a.charCodeAt(G),v<128?z[r++]=v:(v<2048?z[r++]=v>>6|192:((v&64512)==55296&&G+1<a.length&&(a.charCodeAt(G+1)&64512)==56320?(v=65536+((v&1023)<<10)+(a.c
                                                                                                    2024-11-18 09:32:38 UTC1378INData Raw: 4f 29 2c 47 29 5b 76 2e 76 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 47 29 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 61 3d 72 7d 2c 47 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 76 2c 47 29 7b 69 66 28 76 3d 3d 33 30 30 7c 7c 76 3d 3d 31 34 39 29 61 2e 47 5b 76 5d 3f 61 2e 47 5b 76 5d 2e 63 6f 6e 63 61 74 28 47 29 3a 61 2e 47 5b 76 5d 3d 6e 30 28 47 2c 61 29 3b 65 6c 73 65 7b 69 66 28 61 2e 7a 52 26 26 76 21 3d 33 38 39 29 72 65 74 75 72 6e 3b 76 3d 3d 32 31 33 7c 7c 76 3d 3d 32 35 30 7c 7c 76 3d 3d 32 36 33 7c 7c 76 3d 3d 39 33 7c 7c 76 3d 3d 32 30 35 7c 7c 76 3d 3d 32 34 38 7c 7c 76 3d 3d 34 38 30 7c 7c 76 3d 3d 32 36 30 7c 7c 76 3d 3d 32 30 30 7c 7c 76 3d 3d 34 38 37 3f 61 2e 47 5b 76 5d 7c 7c 28 61 2e 47
                                                                                                    Data Ascii: O),G)[v.v]=function(){return a},G).concat=function(r){a=r},G},H=function(a,v,G){if(v==300||v==149)a.G[v]?a.G[v].concat(G):a.G[v]=n0(G,a);else{if(a.zR&&v!=389)return;v==213||v==250||v==263||v==93||v==205||v==248||v==480||v==260||v==200||v==487?a.G[v]||(a.G
                                                                                                    2024-11-18 09:32:38 UTC1378INData Raw: 35 35 2c 76 3e 3e 3e 30 26 32 35 35 2c 61 3e 3e 3e 32 34 26 32 35 35 2c 61 3e 3e 3e 31 36 26 32 35 35 2c 61 3e 3e 3e 38 26 32 35 35 2c 61 3e 3e 3e 30 26 32 35 35 5d 7d 2c 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 76 2c 47 29 7b 72 65 74 75 72 6e 20 61 2e 74 4c 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 47 3d 72 7d 2c 66 61 6c 73 65 2c 76 29 2c 47 7d 2c 41 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 76 29 7b 72 65 74 75 72 6e 20 76 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 61 5b 76 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 7d 2c 58 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 76 29 7b 76 2e 59 2e 73 70 6c 69 63 65 28 30 2c 30 2c 61 29 7d 2c 24 34 3d 66 75 6e
                                                                                                    Data Ascii: 55,v>>>0&255,a>>>24&255,a>>>16&255,a>>>8&255,a>>>0&255]},da=function(a,v,G){return a.tL(function(r){G=r},false,v),G},Az=function(a,v){return v=0,function(){return v<a.length?{done:false,value:a[v++]}:{done:true}}},X=function(a,v){v.Y.splice(0,0,a)},$4=fun
                                                                                                    2024-11-18 09:32:38 UTC1378INData Raw: 74 68 3d 3d 32 29 26 26 28 7a 2e 5a 52 3d 72 5b 30 5d 2c 7a 2e 41 4c 3d 72 5b 31 5d 29 2c 61 29 74 72 79 7b 7a 2e 57 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 29 7d 63 61 74 63 68 28 4c 29 7b 7a 2e 57 3d 7b 7d 7d 67 28 74 72 75 65 2c 74 72 75 65 2c 28 58 28 5b 28 28 48 28 28 6c 28 32 30 36 2c 28 7a 2e 6d 66 3d 28 48 28 7a 2c 28 6c 28 32 32 34 2c 28 6c 28 31 36 38 2c 28 6c 28 31 30 36 2c 28 6c 28 32 39 35 2c 28 48 28 7a 2c 28 48 28 7a 2c 28 6c 28 31 31 36 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 78 2c 46 2c 79 2c 49 2c 6b 2c 74 29 7b 66 6f 72 28 6b 3d 28 79 3d 6e 28 4c 2c 28 49 3d 28 78 3d 51 28 4c 29 2c 45 48 28 4c 29 29 2c 46 3d 22 22 2c 33 31 29 29 2c 74 3d 79 2e 6c 65 6e 67 74 68 2c 30 29 3b 49 2d 2d 3b 29 6b 3d 28 28 6b 7c 30 29 2b 28 45 48 28 4c 29 7c 30 29
                                                                                                    Data Ascii: th==2)&&(z.ZR=r[0],z.AL=r[1]),a)try{z.W=JSON.parse(a)}catch(L){z.W={}}g(true,true,(X([((H((l(206,(z.mf=(H(z,(l(224,(l(168,(l(106,(l(295,(H(z,(H(z,(l(116,function(L,x,F,y,I,k,t){for(k=(y=n(L,(I=(x=Q(L),EH(L)),F="",31)),t=y.length,0);I--;)k=((k|0)+(EH(L)|0)
                                                                                                    2024-11-18 09:32:38 UTC1378INData Raw: 3b 49 3c 79 3b 49 2b 2b 29 68 3d 4a 28 31 29 2c 6b 2e 70 75 73 68 28 68 29 2c 74 2b 3d 68 3f 30 3a 31 3b 66 6f 72 28 77 3d 28 49 3d 28 28 74 7c 30 29 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 32 29 2e 6c 65 6e 67 74 68 2c 74 3d 30 2c 5b 5d 29 3b 74 3c 79 3b 74 2b 2b 29 6b 5b 74 5d 7c 7c 28 77 5b 74 5d 3d 4a 28 49 29 29 3b 66 6f 72 28 49 3d 30 3b 49 3c 79 3b 49 2b 2b 29 6b 5b 49 5d 26 26 28 77 5b 49 5d 3d 51 28 4c 29 29 3b 66 6f 72 28 4d 3d 5b 5d 3b 46 2d 2d 3b 29 4d 2e 70 75 73 68 28 6e 28 4c 2c 51 28 4c 29 29 29 3b 6c 28 71 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 4f 2c 57 2c 7a 6f 2c 70 29 7b 66 6f 72 28 57 3d 5b 5d 2c 7a 6f 3d 5b 5d 2c 4f 3d 30 3b 4f 3c 79 3b 4f 2b 2b 29 7b 69 66 28 70 3d 77 5b 4f 5d 2c 21 6b 5b 4f 5d 29 7b 66 6f 72 28 3b 70 3e 3d 7a 6f 2e 6c
                                                                                                    Data Ascii: ;I<y;I++)h=J(1),k.push(h),t+=h?0:1;for(w=(I=((t|0)-1).toString(2).length,t=0,[]);t<y;t++)k[t]||(w[t]=J(I));for(I=0;I<y;I++)k[I]&&(w[I]=Q(L));for(M=[];F--;)M.push(n(L,Q(L)));l(q,function(d,O,W,zo,p){for(W=[],zo=[],O=0;O<y;O++){if(p=w[O],!k[O]){for(;p>=zo.l
                                                                                                    2024-11-18 09:32:38 UTC1378INData Raw: 32 36 32 29 2c 30 29 2c 33 32 36 29 2c 66 29 2c 5b 31 36 30 2c 30 2c 30 5d 29 29 2c 7a 29 29 2c 7a 29 2c 34 38 37 2c 5b 32 30 34 38 5d 29 2c 30 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 78 2c 46 2c 79 29 7b 28 46 3d 51 28 28 78 3d 51 28 4c 29 2c 79 3d 51 28 4c 29 2c 4c 29 29 2c 4c 29 2e 54 3d 3d 4c 26 26 28 46 3d 6e 28 4c 2c 46 29 2c 79 3d 6e 28 4c 2c 79 29 2c 6e 28 4c 2c 78 29 5b 79 5d 3d 46 2c 78 3d 3d 33 38 39 26 26 28 4c 2e 52 3d 76 6f 69 64 20 30 2c 79 3d 3d 32 26 26 28 4c 2e 5a 3d 4e 28 33 32 2c 66 61 6c 73 65 2c 4c 29 2c 4c 2e 52 3d 76 6f 69 64 20 30 29 29 29 7d 29 2c 7a 29 2c 75 28 34 29 29 29 2c 5b 30 2c 30 2c 30 5d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 78 2c 46 29 7b 45 28 4c 2c 66 61 6c 73 65 2c 78 2c 74 72 75 65 29 7c 7c 28 78 3d 51 28 4c 29
                                                                                                    Data Ascii: 262),0),326),f),[160,0,0])),z)),z),487,[2048]),0),function(L,x,F,y){(F=Q((x=Q(L),y=Q(L),L)),L).T==L&&(F=n(L,F),y=n(L,y),n(L,x)[y]=F,x==389&&(L.R=void 0,y==2&&(L.Z=N(32,false,L),L.R=void 0)))}),z),u(4))),[0,0,0])),function(L,x,F){E(L,false,x,true)||(x=Q(L)
                                                                                                    2024-11-18 09:32:38 UTC1378INData Raw: 5b 7a 26 32 35 35 5d 2c 47 29 29 3a 6d 28 32 34 38 2c 5b 39 35 5d 2c 47 29 2c 6d 28 32 35 30 2c 42 28 32 2c 61 2e 6c 65 6e 67 74 68 29 2e 63 6f 6e 63 61 74 28 61 29 2c 47 2c 39 29 7d 66 69 6e 61 6c 6c 79 7b 47 2e 54 3d 76 7d 7d 7d 2c 42 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 76 29 7b 72 65 74 75 72 6e 20 76 5b 61 5d 3c 3c 32 34 7c 76 5b 28 61 7c 30 29 2b 31 5d 3c 3c 31 36 7c 76 5b 28 61 7c 30 29 2b 32 5d 3c 3c 38 7c 76 5b 28 61 7c 30 29 2b 33 5d 7d 2c 58 59 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 2c 56 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 76 29 7b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 67 3d 74 68 69 73 2e 41 3d 74 68 69 73 2e 6e 3d 30 7d 72 65 74 75 72 6e 5b 66 75 6e 63 74 69 6f 6e 28 72 29 7b 61 2e 71 6d 28 72
                                                                                                    Data Ascii: [z&255],G)):m(248,[95],G),m(250,B(2,a.length).concat(a),G,9)}finally{G.T=v}}},BI=function(a,v){return v[a]<<24|v[(a|0)+1]<<16|v[(a|0)+2]<<8|v[(a|0)+3]},XY=function(a){return a},Vc=function(a,v){function G(){this.g=this.A=this.n=0}return[function(r){a.qm(r
                                                                                                    2024-11-18 09:32:38 UTC1378INData Raw: 7a 2c 5a 2c 4b 29 7b 4b 3d 74 68 69 73 3b 74 72 79 7b 6d 4d 28 47 2c 7a 2c 61 2c 76 2c 74 68 69 73 2c 5a 2c 72 29 7d 63 61 74 63 68 28 59 29 7b 41 28 74 68 69 73 2c 59 29 2c 7a 28 66 75 6e 63 74 69 6f 6e 28 44 29 7b 44 28 4b 2e 4f 29 7d 29 7d 7d 2c 4b 30 3d 66 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 29 7d 2c 7b 74 69 6d 65 6f 75 74 3a 34 7d 29 7d 3a 66 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 65 74 49 6d 6d 65 64 69 61 74 65 28 61 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 2c 30 29 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 61
                                                                                                    Data Ascii: z,Z,K){K=this;try{mM(G,z,a,v,this,Z,r)}catch(Y){A(this,Y),z(function(D){D(K.O)})}},K0=f.requestIdleCallback?function(a){requestIdleCallback(function(){a()},{timeout:4})}:f.setImmediate?function(a){setImmediate(a)}:function(a){setTimeout(a,0)},m=function(a


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    85192.168.2.449848142.250.185.1324433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:38 UTC936OUTPOST /recaptcha/api2/reload?k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 11441
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Content-Type: application/x-protobuffer
                                                                                                    Accept: */*
                                                                                                    Origin: https://www.google.com
                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&co=aHR0cHM6Ly9maW5hdGFsLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=nvkclcywkap8
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-11-18 09:32:38 UTC11441OUTData Raw: 0a 18 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 12 b9 0f 30 33 41 46 63 57 65 41 36 4f 37 6c 61 34 5f 66 61 63 42 57 7a 4f 31 73 72 53 45 68 73 44 57 36 44 4a 62 4f 52 56 6b 67 6f 6b 57 58 34 57 4c 72 62 54 36 43 34 6b 47 63 36 5a 5a 70 56 53 79 4a 34 48 69 37 52 55 6d 6a 6f 56 65 33 72 34 51 4c 51 58 76 78 34 79 7a 74 5f 71 56 4e 4b 73 52 49 62 6d 42 6b 70 6b 6a 30 33 76 55 53 31 45 52 6b 53 49 41 37 4d 4a 5f 67 69 36 47 34 5f 4f 74 47 50 4d 79 51 49 4f 5a 51 54 6f 42 4f 48 77 4e 78 31 57 32 66 71 78 4f 73 43 39 54 49 66 43 53 4c 74 65 6f 74 36 48 47 2d 2d 61 75 57 73 57 6f 42 61 4c 30 75 6d 42 64 45 77 73 6e 4f 49 71 38 63 61 41 65 54 6c 2d 55 57 61 64 57 58 62 37 68 48 57 47 67 49 6e 69 65 38 52 4e 65 56 35 73 65 49 62 32
                                                                                                    Data Ascii: -ZG7BC9TxCVEbzIO2m429usb03AFcWeA6O7la4_facBWzO1srSEhsDW6DJbORVkgokWX4WLrbT6C4kGc6ZZpVSyJ4Hi7RUmjoVe3r4QLQXvx4yzt_qVNKsRIbmBkpkj03vUS1ERkSIA7MJ_gi6G4_OtGPMyQIOZQToBOHwNx1W2fqxOsC9TIfCSLteot6HG--auWsWoBaL0umBdEwsnOIq8caAeTl-UWadWXb7hHWGgInie8RNeV5seIb2
                                                                                                    2024-11-18 09:32:38 UTC1000INHTTP/1.1 200 OK
                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Cross-Origin-Resource-Policy: same-site
                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                    Date: Mon, 18 Nov 2024 09:32:38 GMT
                                                                                                    Server: ESF
                                                                                                    Cache-Control: private
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    Set-Cookie: _GRECAPTCHA=09ANOXeZwU8woUWp_eYGFbmEMdD3jboLY8ld56RYaWTM_ZJa38S0MCeezy-BF2BVqpkblxcm4UfVx1FqN-ZD2tbQg; Expires=Sat, 17-May-2025 09:32:38 GMT; Path=/recaptcha; Secure; HttpOnly; Priority=HIGH; SameSite=none
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Accept-Ranges: none
                                                                                                    Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                    Expires: Mon, 18 Nov 2024 09:32:38 GMT
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2024-11-18 09:32:38 UTC378INData Raw: 33 35 39 37 0d 0a 29 5d 7d 27 0a 5b 22 72 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 34 6d 66 50 49 55 33 6f 45 78 49 4b 35 51 59 6d 35 38 37 44 46 64 74 76 6c 6f 75 56 35 78 36 32 2d 42 62 6a 75 4a 36 4e 43 52 54 64 4d 58 33 70 6c 32 41 62 70 6b 52 4b 65 54 46 51 66 75 54 51 61 37 46 77 34 6b 34 55 6b 37 6f 72 61 53 6d 30 7a 38 49 34 78 2d 74 63 50 71 6e 61 50 31 4f 58 45 61 48 2d 62 6a 4c 46 78 36 50 49 72 58 6f 4f 48 7a 55 37 5f 67 62 73 71 69 64 49 4c 74 7a 34 61 32 32 34 64 4a 70 48 49 63 43 67 68 39 61 6f 63 43 42 76 32 42 66 6c 6c 76 4e 4c 66 32 77 35 35 42 4a 6d 76 58 56 4d 62 45 6e 54 6d 5f 47 51 37 37 38 76 6d 47 6c 64 33 53 71 48 68 2d 2d 54 63 69 74 59 58 56 33 2d 74 48 37 78 36 6e 42 58 35 69 38 78 63 5f 6f 65 57 49 50 33 51 46 74 75 6e 31
                                                                                                    Data Ascii: 3597)]}'["rresp","03AFcWeA4mfPIU3oExIK5QYm587DFdtvlouV5x62-BbjuJ6NCRTdMX3pl2AbpkRKeTFQfuTQa7Fw4k4Uk7oraSm0z8I4x-tcPqnaP1OXEaH-bjLFx6PIrXoOHzU7_gbsqidILtz4a224dJpHIcCgh9aocCBv2BfllvNLf2w55BJmvXVMbEnTm_GQ778vmGld3SqHh--TcitYXV3-tH7x6nBX5i8xc_oeWIP3QFtun1
                                                                                                    2024-11-18 09:32:38 UTC1378INData Raw: 66 78 78 62 53 55 6c 4b 50 62 4c 44 73 5f 77 58 6b 34 6d 62 69 33 69 41 72 74 4f 47 53 32 50 38 2d 57 43 34 79 78 57 4f 6c 61 57 62 72 44 73 6f 39 53 33 47 69 4b 32 78 39 73 2d 72 76 68 59 45 47 44 2d 43 4a 41 72 6e 6f 37 54 61 58 51 4d 78 52 35 53 71 4d 77 62 2d 76 32 65 6c 61 68 73 5a 45 66 54 4b 75 6d 30 57 39 5f 6a 66 6c 2d 4d 36 34 62 52 68 50 46 4c 30 63 39 75 48 78 66 5f 68 69 72 6c 75 59 31 64 54 49 43 54 78 77 68 66 47 75 52 37 39 2d 31 46 68 72 74 72 50 73 51 4f 76 39 4d 6c 4e 37 56 55 6a 52 42 62 6b 43 4e 75 4f 69 6b 74 5a 41 4c 30 4c 4c 5a 6c 39 55 69 39 46 5a 4e 65 35 4c 35 72 52 47 43 47 64 4a 58 66 53 65 78 52 61 50 4f 6e 4f 71 6d 4f 62 32 52 64 67 69 44 45 48 4f 4e 48 46 6b 74 58 50 5f 57 7a 4a 76 37 4c 54 67 48 31 47 53 44 68 6c 73 54 63
                                                                                                    Data Ascii: fxxbSUlKPbLDs_wXk4mbi3iArtOGS2P8-WC4yxWOlaWbrDso9S3GiK2x9s-rvhYEGD-CJArno7TaXQMxR5SqMwb-v2elahsZEfTKum0W9_jfl-M64bRhPFL0c9uHxf_hirluY1dTICTxwhfGuR79-1FhrtrPsQOv9MlN7VUjRBbkCNuOiktZAL0LLZl9Ui9FZNe5L5rRGCGdJXfSexRaPOnOqmOb2RdgiDEHONHFktXP_WzJv7LTgH1GSDhlsTc
                                                                                                    2024-11-18 09:32:38 UTC1378INData Raw: 69 54 6b 37 61 67 59 63 6e 4a 51 47 7a 36 35 44 30 72 52 67 62 4e 5f 42 54 4a 51 6c 4a 2d 78 43 35 74 46 35 6b 75 2d 68 75 65 75 7a 2d 68 64 4b 78 4f 46 43 55 4d 32 64 78 6f 48 4d 42 41 4d 67 69 44 6b 57 52 49 69 57 51 30 62 56 6c 4c 2d 68 79 39 34 30 69 36 37 37 34 65 59 79 2d 4c 66 43 46 5f 51 4f 52 69 38 33 61 5f 4e 38 72 57 39 54 46 6d 38 4e 41 59 70 66 75 4a 6c 48 4a 42 4c 52 5a 6d 4b 53 4f 33 67 43 43 39 6a 41 63 75 4f 5a 4c 75 45 46 45 50 4d 4b 45 37 65 58 6a 45 49 6f 4d 57 70 49 33 65 48 64 63 51 49 2d 41 4e 42 36 70 69 47 64 6e 45 4c 6f 45 56 69 32 39 6e 38 2d 4f 5f 4e 50 63 4b 74 59 75 68 65 46 4e 50 75 67 30 66 39 65 6b 51 62 67 34 64 47 4d 6a 4d 64 5f 37 70 34 69 39 54 2d 79 74 56 63 49 77 74 46 38 48 6a 59 55 65 34 55 59 50 67 4d 7a 45 43 65
                                                                                                    Data Ascii: iTk7agYcnJQGz65D0rRgbN_BTJQlJ-xC5tF5ku-hueuz-hdKxOFCUM2dxoHMBAMgiDkWRIiWQ0bVlL-hy940i6774eYy-LfCF_QORi83a_N8rW9TFm8NAYpfuJlHJBLRZmKSO3gCC9jAcuOZLuEFEPMKE7eXjEIoMWpI3eHdcQI-ANB6piGdnELoEVi29n8-O_NPcKtYuheFNPug0f9ekQbg4dGMjMd_7p4i9T-ytVcIwtF8HjYUe4UYPgMzECe
                                                                                                    2024-11-18 09:32:38 UTC1378INData Raw: 64 61 51 6b 64 50 51 58 6b 34 65 54 4e 47 64 6a 46 4d 53 30 31 33 4f 47 4e 4b 64 69 74 72 4d 45 34 35 4d 32 5a 72 62 43 74 59 61 58 4e 4f 56 46 64 48 51 57 31 68 56 31 68 6c 55 57 4a 56 5a 6a 42 35 53 57 4a 61 4f 55 39 70 57 48 46 4e 56 6b 30 30 63 56 68 30 4d 6d 6c 47 4f 44 4a 33 5a 6c 6b 78 4d 57 74 73 64 30 64 57 61 30 38 76 52 45 77 31 52 57 64 45 61 7a 46 6d 54 32 4d 78 63 30 70 54 59 33 4e 72 53 48 4e 68 53 31 70 61 4f 48 6f 7a 4b 7a 5a 47 5a 45 74 4a 52 58 64 57 53 48 56 58 54 54 63 35 65 44 42 4e 57 45 64 79 53 48 64 71 4f 57 56 59 55 45 78 78 4d 44 4e 77 52 55 4a 68 52 55 31 55 63 54 51 78 59 31 4a 4c 4d 56 52 47 65 6e 64 56 51 6b 68 36 4d 54 59 79 62 54 4e 36 56 45 77 79 63 55 68 79 4d 48 70 70 4f 45 64 44 4e 7a 6c 50 57 55 4a 71 56 56 52 5a 62
                                                                                                    Data Ascii: daQkdPQXk4eTNGdjFMS013OGNKditrME45M2ZrbCtYaXNOVFdHQW1hV1hlUWJVZjB5SWJaOU9pWHFNVk00cVh0MmlGODJ3ZlkxMWtsd0dWa08vREw1RWdEazFmT2Mxc0pTY3NrSHNhS1paOHozKzZGZEtJRXdWSHVXTTc5eDBNWEdySHdqOWVYUExxMDNwRUJhRU1UcTQxY1JLMVRGendVQkh6MTYybTN6VEwycUhyMHppOEdDNzlPWUJqVVRZb
                                                                                                    2024-11-18 09:32:38 UTC1378INData Raw: 4b 7a 64 50 62 6d 52 61 57 6c 5a 73 57 6c 56 54 54 6d 31 30 4d 46 52 7a 64 31 42 43 53 33 59 32 54 45 56 46 59 32 31 33 5a 57 46 4a 61 56 55 78 5a 6c 4e 72 63 56 56 72 65 6c 64 79 4d 47 68 45 5a 55 6c 51 65 45 35 6b 54 45 52 34 64 47 52 7a 5a 32 51 72 52 31 42 6a 54 47 4a 76 52 53 39 6f 59 6b 4a 50 53 57 56 48 4c 31 42 58 64 47 78 79 57 6b 4e 50 64 46 52 44 62 33 70 4b 63 6d 34 72 63 6b 45 31 4c 33 52 46 4e 33 52 6a 65 6d 31 34 52 48 6f 33 63 56 42 45 59 58 67 79 57 6d 5a 6a 57 6a 56 6d 64 55 34 31 4d 32 6c 7a 65 58 42 55 61 55 68 72 61 6c 64 4d 64 47 6c 4d 56 7a 56 75 56 58 52 72 52 33 4a 49 59 53 39 61 65 6c 56 47 5a 45 6b 31 55 56 4a 68 52 6b 39 36 54 45 77 78 52 6b 78 46 55 55 4e 73 59 30 68 50 63 45 64 74 61 33 52 56 51 57 73 33 55 7a 4e 4c 61 6d 64
                                                                                                    Data Ascii: KzdPbmRaWlZsWlVTTm10MFRzd1BCS3Y2TEVFY213ZWFJaVUxZlNrcVVreldyMGhEZUlQeE5kTER4dGRzZ2QrR1BjTGJvRS9oYkJPSWVHL1BXdGxyWkNPdFRDb3pKcm4rckE1L3RFN3Rjem14RHo3cVBEYXgyWmZjWjVmdU41M2lzeXBUaUhraldMdGlMVzVuVXRrR3JIYS9aelVGZEk1UVJhRk96TEwxRkxFUUNsY0hPcEdta3RVQWs3UzNLamd
                                                                                                    2024-11-18 09:32:38 UTC1378INData Raw: 70 42 53 30 4a 4c 51 6e 64 56 57 55 74 30 4f 57 46 78 51 56 6c 4b 54 6d 74 68 4d 31 56 35 54 45 52 47 4c 7a 64 78 62 48 5a 6d 56 33 42 5a 4f 57 55 35 65 55 78 50 64 58 4a 71 55 33 6c 58 65 6b 59 79 56 55 74 61 63 69 74 6f 55 57 31 52 52 56 4a 50 62 6b 6b 33 63 47 46 49 62 6d 39 46 4d 44 52 4f 54 58 4a 35 64 46 46 33 4f 47 70 76 61 57 73 32 4d 6b 30 32 62 32 52 42 61 30 4a 68 61 6e 42 57 5a 6d 6c 49 63 55 68 35 4d 55 73 7a 51 54 59 30 53 32 6c 58 55 32 46 54 4d 46 4d 30 52 46 6c 6f 63 47 4a 4f 52 32 59 79 64 46 52 6f 65 6e 6f 30 5a 31 4a 74 54 46 52 7a 65 45 49 30 4e 7a 46 70 51 6e 70 75 56 56 6c 77 51 31 64 7a 56 44 4a 45 54 7a 5a 46 4c 33 64 51 52 47 68 58 57 6d 4e 45 5a 31 4e 59 55 55 31 30 5a 7a 4e 4e 4e 6c 6f 32 51 6b 6c 35 54 54 5a 6a 5a 7a 42 69 64
                                                                                                    Data Ascii: pBS0JLQndVWUt0OWFxQVlKTmthM1V5TERGLzdxbHZmV3BZOWU5eUxPdXJqU3lXekYyVUtacitoUW1RRVJPbkk3cGFIbm9FMDROTXJ5dFF3OGpvaWs2Mk02b2RBa0JhanBWZmlIcUh5MUszQTY0S2lXU2FTMFM0RFlocGJOR2YydFRoeno0Z1JtTFRzeEI0NzFpQnpuVVlwQ1dzVDJETzZFL3dQRGhXWmNEZ1NYUU10ZzNNNlo2Qkl5TTZjZzBid
                                                                                                    2024-11-18 09:32:38 UTC1378INData Raw: 65 54 5a 4d 56 6b 4a 6c 5a 69 39 77 4f 45 78 46 52 7a 51 77 56 54 59 78 5a 30 70 68 61 32 35 51 63 6d 74 7a 56 46 70 42 53 6a 4a 4c 54 6e 64 79 56 56 46 30 64 47 39 57 62 31 70 6f 4b 32 64 72 63 47 31 42 4d 55 52 30 56 46 5a 33 5a 6b 4e 79 53 33 46 45 4d 47 5a 58 64 48 52 6a 4e 45 52 44 4b 32 73 35 57 6e 52 73 59 30 68 48 52 56 6b 72 61 6a 6c 52 64 6a 46 78 56 57 68 45 62 55 35 6b 61 46 45 34 5a 6e 4e 57 53 47 45 31 4d 30 38 78 54 53 73 35 53 55 68 48 57 44 42 70 51 6d 68 36 4e 6e 56 51 4e 56 5a 47 57 6c 4d 7a 61 46 6c 51 57 57 52 79 56 44 49 7a 4d 46 67 34 55 45 6b 33 65 55 6f 33 51 54 49 34 51 6e 45 79 4d 30 4a 5a 65 6a 42 6d 61 54 45 7a 5a 6b 55 30 53 58 64 51 63 47 78 50 53 54 52 59 64 56 42 77 5a 54 6c 68 4d 56 5a 4a 4d 32 39 70 4d 6c 63 33 4f 47 5a
                                                                                                    Data Ascii: eTZMVkJlZi9wOExFRzQwVTYxZ0pha25QcmtzVFpBSjJLTndyVVF0dG9Wb1poK2drcG1BMUR0VFZ3ZkNyS3FEMGZXdHRjNERDK2s5WnRsY0hHRVkrajlRdjFxVWhEbU5kaFE4ZnNWSGE1M08xTSs5SUhHWDBpQmh6NnVQNVZGWlMzaFlQWWRyVDIzMFg4UEk3eUo3QTI4QnEyM0JZejBmaTEzZkU0SXdQcGxPSTRYdVBwZTlhMVZJM29pMlc3OGZ
                                                                                                    2024-11-18 09:32:38 UTC1378INData Raw: 68 58 61 43 38 31 54 30 39 47 62 56 68 4d 56 45 68 78 59 69 74 6a 52 46 6c 54 4e 6d 78 53 61 57 4e 70 59 56 70 6d 4b 31 64 46 65 6c 45 33 55 54 46 50 53 6d 70 46 65 6d 70 49 59 32 34 7a 61 57 38 32 5a 6b 38 79 5a 6a 55 34 4e 48 68 4a 54 47 4e 4d 55 55 70 7a 57 6d 70 35 52 32 67 33 54 6b 46 46 55 45 78 73 54 58 4a 6f 53 6a 6b 7a 65 58 42 55 56 45 6c 74 59 58 42 73 5a 54 42 61 56 31 52 6a 4f 54 6c 72 55 32 64 31 51 57 6b 33 52 30 4e 78 64 47 46 68 54 6d 6c 5a 54 6a 52 75 59 53 74 43 52 6e 63 34 5a 6d 4d 7a 52 31 4e 6e 59 57 73 32 64 44 51 32 52 55 45 35 63 56 4d 35 4c 31 45 77 55 46 55 32 5a 43 38 76 61 32 45 7a 56 57 70 56 53 30 68 45 62 32 55 7a 55 31 4e 36 53 6b 4d 78 4f 47 70 6f 63 56 4a 71 64 30 68 44 54 31 42 73 61 30 6c 74 5a 48 46 4f 63 55 31 46 54
                                                                                                    Data Ascii: hXaC81T09GbVhMVEhxYitjRFlTNmxSaWNpYVpmK1dFelE3UTFPSmpFempIY24zaW82Zk8yZjU4NHhJTGNMUUpzWmp5R2g3TkFFUExsTXJoSjkzeXBUVEltYXBsZTBaV1RjOTlrU2d1QWk3R0NxdGFhTmlZTjRuYStCRnc4ZmMzR1NnYWs2dDQ2RUE5cVM5L1EwUFU2ZC8va2EzVWpVS0hEb2UzU1N6SkMxOGpocVJqd0hDT1Bsa0ltZHFOcU1FT
                                                                                                    2024-11-18 09:32:38 UTC1378INData Raw: 64 44 4a 71 61 6a 4a 70 64 56 70 55 5a 7a 4e 73 61 6a 4a 48 5a 55 52 54 59 6a 52 36 56 48 52 76 59 6b 35 6e 4e 56 51 34 61 7a 64 30 51 6d 5a 33 4e 6b 63 76 65 6b 56 32 4d 54 56 6f 64 47 70 32 4d 58 5a 35 53 56 59 34 4b 30 51 72 52 55 39 35 55 43 39 71 4e 56 46 59 53 32 31 58 64 7a 4a 36 54 57 39 55 55 57 56 32 51 56 70 78 62 6e 6c 68 56 33 67 79 4d 55 6c 78 57 6a 4e 4b 56 32 4e 33 56 58 4e 57 4c 31 49 30 57 6d 52 35 4c 30 6c 68 65 54 64 54 61 57 4a 76 63 54 4e 47 56 47 73 34 62 6d 6c 6c 52 58 46 46 4e 7a 4d 34 4f 48 67 31 62 6c 64 54 65 54 5a 4d 62 45 70 32 4f 58 6b 78 62 30 78 70 4e 33 46 7a 62 45 31 44 64 45 39 44 59 30 39 74 62 6d 51 77 64 58 46 57 57 6e 70 6f 64 6a 46 6b 63 33 6c 44 4b 7a 5a 6e 57 6d 6f 76 53 45 38 30 4c 30 38 7a 59 57 5a 6b 4d 56 4a
                                                                                                    Data Ascii: dDJqajJpdVpUZzNsajJHZURTYjR6VHRvYk5nNVQ4azd0QmZ3NkcvekV2MTVodGp2MXZ5SVY4K0QrRU95UC9qNVFYS21XdzJ6TW9UUWV2QVpxbnlhV3gyMUlxWjNKV2N3VXNWL1I0WmR5L0lheTdTaWJvcTNGVGs4bmllRXFFNzM4OHg1bldTeTZMbEp2OXkxb0xpN3FzbE1DdE9DY09tbmQwdXFWWnpodjFkc3lDKzZnWmovSE80L08zYWZkMVJ


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    86192.168.2.449852142.250.185.1324433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:39 UTC610OUTGET /recaptcha/api2/reload?k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: _GRECAPTCHA=09ANOXeZwU8woUWp_eYGFbmEMdD3jboLY8ld56RYaWTM_ZJa38S0MCeezy-BF2BVqpkblxcm4UfVx1FqN-ZD2tbQg
                                                                                                    2024-11-18 09:32:39 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                    Date: Mon, 18 Nov 2024 09:32:39 GMT
                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                    Allow: POST
                                                                                                    Server: ESF
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Accept-Ranges: none
                                                                                                    Vary: Accept-Encoding
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2024-11-18 09:32:39 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                    Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                    2024-11-18 09:32:39 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                                                    Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                                                    2024-11-18 09:32:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    87192.168.2.449851142.250.185.1324433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:39 UTC1040OUTPOST /recaptcha/api2/clr?k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 2091
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Content-Type: application/x-protobuf
                                                                                                    Accept: */*
                                                                                                    Origin: https://www.google.com
                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&co=aHR0cHM6Ly9maW5hdGFsLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=nvkclcywkap8
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: _GRECAPTCHA=09ANOXeZwU8woUWp_eYGFbmEMdD3jboLY8ld56RYaWTM_ZJa38S0MCeezy-BF2BVqpkblxcm4UfVx1FqN-ZD2tbQg
                                                                                                    2024-11-18 09:32:39 UTC2091OUTData Raw: 0a 28 36 4c 65 7a 6b 65 73 70 41 41 41 41 41 41 70 42 72 37 4b 58 67 39 69 68 6d 41 33 56 4c 69 43 4d 4e 35 6c 6c 47 5f 4a 77 12 b9 0f 30 33 41 46 63 57 65 41 36 4f 37 6c 61 34 5f 66 61 63 42 57 7a 4f 31 73 72 53 45 68 73 44 57 36 44 4a 62 4f 52 56 6b 67 6f 6b 57 58 34 57 4c 72 62 54 36 43 34 6b 47 63 36 5a 5a 70 56 53 79 4a 34 48 69 37 52 55 6d 6a 6f 56 65 33 72 34 51 4c 51 58 76 78 34 79 7a 74 5f 71 56 4e 4b 73 52 49 62 6d 42 6b 70 6b 6a 30 33 76 55 53 31 45 52 6b 53 49 41 37 4d 4a 5f 67 69 36 47 34 5f 4f 74 47 50 4d 79 51 49 4f 5a 51 54 6f 42 4f 48 77 4e 78 31 57 32 66 71 78 4f 73 43 39 54 49 66 43 53 4c 74 65 6f 74 36 48 47 2d 2d 61 75 57 73 57 6f 42 61 4c 30 75 6d 42 64 45 77 73 6e 4f 49 71 38 63 61 41 65 54 6c 2d 55 57 61 64 57 58 62 37 68 48 57 47
                                                                                                    Data Ascii: (6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw03AFcWeA6O7la4_facBWzO1srSEhsDW6DJbORVkgokWX4WLrbT6C4kGc6ZZpVSyJ4Hi7RUmjoVe3r4QLQXvx4yzt_qVNKsRIbmBkpkj03vUS1ERkSIA7MJ_gi6G4_OtGPMyQIOZQToBOHwNx1W2fqxOsC9TIfCSLteot6HG--auWsWoBaL0umBdEwsnOIq8caAeTl-UWadWXb7hHWG
                                                                                                    2024-11-18 09:32:40 UTC657INHTTP/1.1 200 OK
                                                                                                    Content-Type: application/binary
                                                                                                    Access-Control-Allow-Origin: https://www.google.com
                                                                                                    Cross-Origin-Resource-Policy: same-site
                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                    Date: Mon, 18 Nov 2024 09:32:39 GMT
                                                                                                    Server: ESF
                                                                                                    Content-Length: 0
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    88192.168.2.449853141.193.213.114433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:40 UTC399OUTGET /wp-content/uploads/FINATALFAVICON-1.svg HTTP/1.1
                                                                                                    Host: finatal.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: pll_language=en
                                                                                                    2024-11-18 09:32:40 UTC873INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:40 GMT
                                                                                                    Content-Type: image/svg+xml
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Vary: Accept-Encoding
                                                                                                    Last-Modified: Wed, 29 May 2024 09:19:38 GMT
                                                                                                    ETag: W/"6656f32a-6c47d"
                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Content-Security-Policy: upgrade-insecure-requests
                                                                                                    Permissions-Policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                                                                                                    Referrer-Policy: origin
                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 5904
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8e46f461ebe346c6-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-11-18 09:32:40 UTC496INData Raw: 34 30 30 30 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 41 64 6f 62 65 49 6c 6c 75 73 74 72 61 74 6f 72 2f 31 30 2e 30 2f 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 3e 0a 20 20 3c 64
                                                                                                    Data Ascii: 4000<?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:i="http://ns.adobe.com/AdobeIllustrator/10.0/" id="Layer_1" data-name="Layer 1" version="1.1" viewBox="0 0 512 512"> <d
                                                                                                    2024-11-18 09:32:40 UTC1369INData Raw: 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 34 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 35 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 33 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 36 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 32 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 37 20 7b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 75 72 6c 28 23 63 6c 69 70 70 61 74 68 2d 35 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 70 61 74 68 22 3e 0a 20 20 20
                                                                                                    Data Ascii: url(#clippath-4); } .cls-5 { clip-path: url(#clippath-3); } .cls-6 { clip-path: url(#clippath-2); } .cls-7 { clip-path: url(#clippath-5); } </style> <clipPath id="clippath">
                                                                                                    2024-11-18 09:32:40 UTC1369INData Raw: 6c 69 70 50 61 74 68 3e 0a 20 20 20 20 3c 69 6d 61 67 65 20 69 64 3d 22 69 6d 61 67 65 22 20 77 69 64 74 68 3d 22 34 35 33 35 22 20 68 65 69 67 68 74 3d 22 31 32 34 30 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 62 55 41 41 41 54 58 43 41 59 41 41 41 44 48 57 43 2f 67 41 41 41 41 43 58 42 49 57 58 4d 41 41 42 63 52 41 41 41 58 45 51 48 4b 4a 76 4d 2f 41 41 41 67 41 45 6c 45 51 56 52 34 6e 4f 7a 64 79 59 30 73 79 35 4b 59 34 59 79 4c 4b 77 45 6c 49 4d 58 68 6b 72 4b 31 44 4a 53 42 45 6e 42 4e 41 56 34 44 42 41 68 77 32 33 79 37 74 7a 78 63 6e 4b 47 47 6a 4d 48 64 62 54 62 2f 76 38 5a 39 58 58 55 71 77 67 66 7a 49 53 4b
                                                                                                    Data Ascii: lipPath> <image id="image" width="4535" height="1240" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAEbUAAATXCAYAAADHWC/gAAAACXBIWXMAABcRAAAXEQHKJvM/AAAgAElEQVR4nOzdyY0sy5KY4YyLKwElIMXhkrK1DJSBEnBNAV4DBAhw23y7tzxcnKGGjMHdbTb/v8Z9XXUqwgfzISK
                                                                                                    2024-11-18 09:32:40 UTC1369INData Raw: 79 61 45 65 58 4e 38 2b 58 2f 54 35 30 30 66 73 50 71 6e 75 31 66 2f 72 4c 4a 6c 41 72 6d 42 55 38 64 4c 69 4a 38 6a 39 79 32 49 62 39 39 6e 75 56 70 7a 72 31 4a 62 55 64 55 47 66 35 6f 59 7a 72 70 50 49 50 71 58 54 70 4c 58 46 45 6d 61 41 61 69 70 4d 61 63 4c 37 6c 6e 64 5a 42 32 43 6b 48 61 74 5a 68 6c 4f 49 4f 73 54 53 56 6e 6a 42 53 54 46 6b 73 45 56 35 67 61 41 64 74 6a 59 41 41 42 41 65 6f 59 33 4c 43 53 35 41 51 41 41 5a 64 54 34 31 41 48 51 42 53 38 50 41 41 41 41 76 75 4c 2b 36 4d 72 63 61 7a 58 69 69 43 72 2b 2b 59 39 2f 66 55 6c 73 38 35 64 75 51 70 75 64 36 44 78 6f 65 70 78 38 4a 54 64 52 6c 74 58 7a 73 73 66 6c 4e 79 73 46 7a 4a 38 7a 6e 48 64 42 76 32 33 48 36 59 2b 64 59 6e 42 65 75 58 34 39 53 78 4e 6e 4e 72 6e 46 65 6c 4e 4d 7a 39 74 42
                                                                                                    Data Ascii: yaEeXN8+X/T500fsPqnu1f/rLJlArmBU8dLiJ8j9y2Ib99nuVpzr1JbUdUGf5oYzrpPIPqXTpLXFEmaAaipMacL7lndZB2CkHatZhlOIOsTSVnjBSTFksEV5gaAdtjYAABAeoY3LCS5AQAAZdT41AHQBS8PAAAAvuL+6MrcazXiiCr++Y9/fUls85duQpud6Dxoepx8JTdRltXzssflNysFzJ8znHdBv23H6Y+dYnBeuX49SxNnNrnFelNMz9tB
                                                                                                    2024-11-18 09:32:40 UTC1369INData Raw: 66 66 74 42 58 57 53 34 4d 63 6e 69 71 4f 32 32 38 4c 71 64 74 79 59 42 6e 54 48 6d 4a 4d 49 67 42 51 6b 2f 56 2b 48 77 41 2b 34 66 64 69 41 41 42 58 4a 4c 6e 42 70 70 6a 75 41 4f 73 41 56 6e 68 56 43 32 54 42 50 67 38 41 71 49 64 37 79 52 47 69 61 7a 77 33 43 44 68 6c 76 50 61 59 64 77 69 6b 6b 74 53 6d 74 37 56 6b 43 73 38 6c 42 69 61 30 75 65 32 53 31 6f 34 30 56 30 35 34 6b 68 4f 74 38 31 58 71 58 76 6e 62 36 69 73 4e 50 35 36 2b 31 4b 39 6e 2b 4d 65 7a 39 54 67 64 50 33 7a 61 37 4a 4e 4e 73 35 2f 59 54 42 6f 66 73 2b 4e 6e 33 5a 53 2f 4f 74 2f 53 4a 31 44 79 47 59 4d 39 37 31 6d 50 6d 2b 38 47 7a 35 4e 4d 4d 55 6e 51 62 38 39 64 76 77 2f 78 6d 51 63 36 74 64 69 31 56 62 2f 6b 50 64 65 58 41 37 66 33 30 58 52 48 4d 4e 39 38 63 47 70 52 74 71 66 6c 32
                                                                                                    Data Ascii: fftBXWS4McniqO228LqdtyYBnTHmJMIgBQk/V+HwA+4fdiAABXJLnBppjuAOsAVnhVC2TBPg8AqId7yRGiazw3CDhlvPaYdwikktSmt7VkCs8lBia0ue2S1o40V054khOt81XqXvnb6isNP56+1K9n+Mez9TgdP3za7JNNs5/YTBofs+Nn3ZS/Ot/SJ1DyGYM971mPm+8Gz5NMMUnQb89dvw/xmQc6tdi1Vb/kPdeXA7f30XRHMN98cGpRtqfl2
                                                                                                    2024-11-18 09:32:40 UTC1369INData Raw: 43 41 50 41 4a 39 35 38 41 41 46 34 54 49 61 4f 63 39 79 69 73 6c 54 48 45 61 59 7a 6b 73 62 62 64 45 59 49 37 34 2f 73 6e 63 55 51 46 30 30 6c 74 6a 74 66 76 68 44 62 64 32 43 61 30 47 55 6f 4a 4d 46 56 58 6b 6a 46 51 61 34 5a 64 46 67 65 48 5a 38 5a 6a 52 79 4f 79 63 6b 6b 69 41 4f 56 36 72 63 4b 77 54 62 6d 72 32 35 50 70 32 6b 6d 79 7a 2f 32 79 31 70 72 5a 48 68 5a 36 4d 47 4a 31 55 72 77 39 6c 44 6e 59 67 4f 50 74 69 35 58 61 4a 2b 53 61 66 32 56 49 33 6d 76 4b 2b 54 35 56 61 5a 56 43 6d 71 65 74 78 35 66 2f 4e 33 55 4f 67 41 38 73 43 79 53 51 35 39 6f 79 6f 57 53 6a 64 2b 65 33 34 65 57 65 48 6d 7a 38 79 45 54 70 2f 65 4b 4e 45 52 39 6b 56 6d 6c 2b 30 6c 59 62 6c 64 71 4b 4f 70 68 58 51 51 68 38 4f 37 6c 66 74 2b 72 5a 70 5a 38 41 45 49 48 62 41 77
                                                                                                    Data Ascii: CAPAJ958AAF4TIaOc9yislTHEaYzksbbdEYI74/sncUQF00ltjtfvhDbd2Ca0GUoJMFVXkjFQa4ZdFgeHZ8ZjRyOyckkiAOV6rcKwTbmr25Pp2kmyz/2y1prZHhZ6MGJ1Urw9lDnYgOPti5XaJ+Saf2VI3mvK+T5VaZVCmqetx5f/N3UOgA8sCySQ59oyoWSjd+e34eWeHmz8yETp/eKNER9kVml+0lYbldqKOphXQQh8O7lft+rZpZ8AEIHbAw
                                                                                                    2024-11-18 09:32:40 UTC1369INData Raw: 36 41 62 34 38 33 6d 67 35 2b 63 66 4b 41 6a 38 4d 77 57 33 31 51 72 62 39 4a 79 64 5a 50 44 30 51 2f 53 67 38 6e 77 54 64 4a 4b 7a 50 50 39 59 74 35 37 4c 6e 79 77 6c 70 4a 70 36 7a 47 32 32 47 47 64 4f 53 56 56 57 35 35 64 43 30 67 2f 4d 75 41 6e 63 36 6a 6f 74 4f 42 61 36 4b 56 38 4b 4a 64 6d 35 49 74 6b 6e 56 78 50 77 41 43 4e 34 6f 59 63 74 4f 65 36 6d 49 52 74 33 39 36 74 46 6e 76 36 4a 57 6e 4c 39 34 6b 70 53 71 69 47 39 64 6d 58 74 49 65 71 54 4a 2b 75 73 62 4b 65 2b 33 69 48 4a 44 69 41 6c 66 4c 74 39 4d 77 51 49 33 70 68 7a 41 4f 72 67 62 65 65 38 64 72 6d 61 37 4e 4a 50 41 41 43 41 31 34 74 37 6e 7a 38 66 6a 55 34 59 69 49 52 4e 41 67 44 67 6e 4d 70 46 69 33 63 46 67 51 36 34 68 79 32 41 51 51 49 55 35 62 74 2f 59 59 6c 6a 54 2f 6e 57 49 6f 44
                                                                                                    Data Ascii: 6Ab483mg5+cfKAj8MwW31Qrb9JydZPD0Q/Sg8nwTdJKzPP9Yt57LnywlpJp6zG22GGdOSVVW55dC0g/MuAnc6jotOBa6KV8KJdm5ItknVxPwACN4oYctOe6mIRt396tFnv6JWnL94kpSqiG9dmXtIeqTJ+usbKe+3iHJDiAlfLt9MwQI3phzAOrgbee8drma7NJPAACA14t7nz8fjU4YiIRNAgDgnMpFi3cFgQ64hy2AQQIU5bt/YYljT/nWIoD
                                                                                                    2024-11-18 09:32:40 UTC1369INData Raw: 50 4d 6b 63 64 4e 51 33 43 35 7a 4b 31 38 2f 4e 64 39 6e 77 62 76 2b 41 54 74 45 37 2b 63 6b 6c 76 45 6c 57 71 69 62 38 53 56 57 73 43 52 35 37 37 51 39 34 6f 42 50 6d 41 37 59 58 5a 49 31 6b 4b 51 5a 51 41 6d 37 72 4a 64 64 2b 67 6e 73 36 65 4d 4e 45 64 59 36 72 50 52 39 32 34 31 56 41 7a 77 69 79 51 31 77 6f 2b 38 56 45 73 41 76 30 39 63 2b 39 67 56 73 61 71 50 37 78 49 32 36 57 6b 2b 54 77 57 6e 53 44 61 41 6e 46 69 6a 43 35 48 75 64 77 58 4a 34 4d 6a 35 6d 30 37 45 6b 2b 44 44 55 4d 4b 6e 4e 7a 57 38 32 7a 42 4c 61 44 42 38 38 56 66 4a 6b 51 32 37 2b 57 54 4e 37 69 2f 52 78 62 6b 6c 62 56 73 38 4e 53 42 78 54 52 4c 30 57 5a 7a 51 62 78 57 7a 48 4c 31 6a 64 79 34 36 52 30 39 66 37 57 33 63 2b 42 34 7a 78 61 69 34 70 74 57 31 34 74 67 46 64 45 77 58 56
                                                                                                    Data Ascii: PMkcdNQ3C5zK18/Nd9nwbv+ATtE7+cklvElWqib8SVWsCR577Q94oBPmA7YXZI1kKQZQAm7rJdd+gns6eMNEdY6rPR9241VAzwiyQ1wo+8VEsAv09c+9gVsaqP7xI26Wk+TwWnSDaAnFijC5HudwXJ4Mj5m07Ek+DDUMKnNzW82zBLaDB88VfJkQ27+WTN7i/RxbklbVs8NSBxTRL0WZzQbxWzHL1jdy46R09f7W3c+B4zxai4ptW14tgFdEwXV
                                                                                                    2024-11-18 09:32:40 UTC1369INData Raw: 53 38 56 74 36 62 4e 74 6a 59 46 69 46 4a 6d 50 44 52 7a 46 35 4a 4a 76 4b 2b 4e 67 70 41 75 35 4b 61 43 38 44 32 34 51 4b 41 77 76 67 49 42 69 77 77 72 77 43 67 41 56 37 6f 4f 53 44 49 4b 34 67 61 41 48 7a 6d 39 4f 72 72 63 35 49 62 66 4d 4d 72 59 41 43 6f 69 7a 30 63 32 42 57 33 74 51 41 41 62 43 72 30 4a 6f 44 58 48 7a 57 4e 6a 52 76 33 6c 34 68 57 4f 4b 6c 4e 52 45 4b 62 71 52 4f 57 61 74 45 37 50 48 35 37 2b 66 4b 49 37 6e 4a 7a 5a 70 4f 47 44 4a 77 62 2b 62 42 59 2f 4c 41 4d 57 47 6d 6b 31 7a 6b 66 55 74 34 65 6c 52 6a 66 4d 65 57 37 6f 70 42 49 5a 58 72 66 72 78 2b 31 6c 33 58 53 6e 50 6d 59 61 72 66 41 70 6f 51 61 64 53 5a 6d 63 74 2b 57 68 53 51 4a 6b 59 66 45 44 33 38 36 33 44 73 71 56 4b 5a 61 68 4c 77 38 78 78 45 4b 6d 37 68 35 56 6a 66 65 7a
                                                                                                    Data Ascii: S8Vt6bNtjYFiFJmPDRzF5JJvK+NgpAu5KaC8D24QKAwvgIBiwwrwCgAV7oOSDIK4gaAHzm9Orrc5IbfMMrYACoiz0c2BW3tQAAbCr0JoDXHzWNjRv3l4hWOKlNREKbqROWatE7PH57+fKI7nJzZpOGDJwb+bBY/LAMWGmk1zkfUt4elRjfMeW7opBIZXrfrx+1l3XSnPmYarfApoQadSZmct+WhSQJkYfED3863DsqVKZahLw8xxEKm7h5Vjfez
                                                                                                    2024-11-18 09:32:40 UTC1369INData Raw: 63 67 2f 64 70 66 6d 6d 68 6d 64 42 47 6f 30 4f 53 68 41 33 48 37 62 66 33 52 78 73 4f 52 75 51 34 4b 39 59 39 58 56 53 4b 2b 56 32 64 64 54 4b 50 32 59 77 61 31 67 6c 59 5a 72 50 44 5a 45 78 32 6f 6b 2f 57 36 76 4f 59 54 6a 32 6b 37 4a 31 41 79 57 47 59 31 4b 70 77 53 79 32 35 6d 6e 52 4e 56 4c 72 44 79 52 72 56 4f 6a 64 67 34 57 4a 34 66 48 79 35 58 6f 6c 5a 76 72 2b 48 75 36 47 53 32 54 38 57 6b 77 31 6d 37 78 59 45 2f 41 66 58 74 30 59 6d 72 36 6c 6b 34 57 33 33 39 71 35 6e 66 4a 4f 4e 35 62 33 42 78 70 62 71 30 35 55 39 64 6b 79 56 68 4e 49 4b 4c 59 69 58 70 52 30 41 64 6c 4e 70 39 36 47 74 4e 72 5a 70 61 36 57 4f 59 68 72 44 43 77 41 41 41 45 43 4b 31 78 56 41 67 4f 50 62 66 77 43 77 70 4e 32 6e 52 61 44 74 65 4c 32 59 4a 38 43 45 44 65 2f 4c 4e 75
                                                                                                    Data Ascii: cg/dpfmmhmdBGo0OShA3H7bf3RxsORuQ4K9Y9XVSK+V2ddTKP2Ywa1glYZrPDZEx2ok/W6vOYTj2k7J1AyWGY1KpwSy25mnRNVLrDyRrVOjdg4WJ4fHy5XolZvr+Hu6GS2T8Wkw1m7xYE/AfXt0Ymr6lk4W339q5nfJON5b3Bxpbq05U9dkyVhNIKLYiXpR0AdlNp96GtNrZpa6WOYhrDCwAAAECK1xVAgOPbfwCwpN2nRaDteL2YJ8CEDe/LNu


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    89192.168.2.449854142.250.185.1324433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:40 UTC607OUTGET /recaptcha/api2/clr?k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: _GRECAPTCHA=09ANOXeZwU8woUWp_eYGFbmEMdD3jboLY8ld56RYaWTM_ZJa38S0MCeezy-BF2BVqpkblxcm4UfVx1FqN-ZD2tbQg
                                                                                                    2024-11-18 09:32:41 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                    Date: Mon, 18 Nov 2024 09:32:41 GMT
                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                    Allow: POST
                                                                                                    Server: ESF
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Accept-Ranges: none
                                                                                                    Vary: Accept-Encoding
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2024-11-18 09:32:41 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                    Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                    2024-11-18 09:32:41 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                                                    Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                                                    2024-11-18 09:32:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    90192.168.2.449856142.250.185.1324433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:42 UTC1047OUTPOST /recaptcha/api2/reload?k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 12277
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Content-Type: application/x-protobuffer
                                                                                                    Accept: */*
                                                                                                    Origin: https://www.google.com
                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&co=aHR0cHM6Ly9maW5hdGFsLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=nvkclcywkap8
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: _GRECAPTCHA=09ANOXeZwU8woUWp_eYGFbmEMdD3jboLY8ld56RYaWTM_ZJa38S0MCeezy-BF2BVqpkblxcm4UfVx1FqN-ZD2tbQg
                                                                                                    2024-11-18 09:32:42 UTC12277OUTData Raw: 0a 18 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 12 b9 0f 30 33 41 46 63 57 65 41 36 4f 37 6c 61 34 5f 66 61 63 42 57 7a 4f 31 73 72 53 45 68 73 44 57 36 44 4a 62 4f 52 56 6b 67 6f 6b 57 58 34 57 4c 72 62 54 36 43 34 6b 47 63 36 5a 5a 70 56 53 79 4a 34 48 69 37 52 55 6d 6a 6f 56 65 33 72 34 51 4c 51 58 76 78 34 79 7a 74 5f 71 56 4e 4b 73 52 49 62 6d 42 6b 70 6b 6a 30 33 76 55 53 31 45 52 6b 53 49 41 37 4d 4a 5f 67 69 36 47 34 5f 4f 74 47 50 4d 79 51 49 4f 5a 51 54 6f 42 4f 48 77 4e 78 31 57 32 66 71 78 4f 73 43 39 54 49 66 43 53 4c 74 65 6f 74 36 48 47 2d 2d 61 75 57 73 57 6f 42 61 4c 30 75 6d 42 64 45 77 73 6e 4f 49 71 38 63 61 41 65 54 6c 2d 55 57 61 64 57 58 62 37 68 48 57 47 67 49 6e 69 65 38 52 4e 65 56 35 73 65 49 62 32
                                                                                                    Data Ascii: -ZG7BC9TxCVEbzIO2m429usb03AFcWeA6O7la4_facBWzO1srSEhsDW6DJbORVkgokWX4WLrbT6C4kGc6ZZpVSyJ4Hi7RUmjoVe3r4QLQXvx4yzt_qVNKsRIbmBkpkj03vUS1ERkSIA7MJ_gi6G4_OtGPMyQIOZQToBOHwNx1W2fqxOsC9TIfCSLteot6HG--auWsWoBaL0umBdEwsnOIq8caAeTl-UWadWXb7hHWGgInie8RNeV5seIb2
                                                                                                    2024-11-18 09:32:42 UTC1000INHTTP/1.1 200 OK
                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                    Cross-Origin-Resource-Policy: same-site
                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                    Date: Mon, 18 Nov 2024 09:32:42 GMT
                                                                                                    Server: ESF
                                                                                                    Cache-Control: private
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    Set-Cookie: _GRECAPTCHA=09ANOXeZwcPZqKaymcJ8qW1BqdNlxpmTJGnTR99uh5IlCBy_MW-cnYFd3kNmUf1mJdKqD3UL1iu47dWOdp3wQqCEE; Expires=Sat, 17-May-2025 09:32:42 GMT; Path=/recaptcha; Secure; HttpOnly; Priority=HIGH; SameSite=none
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Accept-Ranges: none
                                                                                                    Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                    Expires: Mon, 18 Nov 2024 09:32:42 GMT
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2024-11-18 09:32:42 UTC378INData Raw: 33 36 61 34 0d 0a 29 5d 7d 27 0a 5b 22 72 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 35 30 6d 69 44 66 53 6e 4b 53 2d 73 62 61 63 55 4e 4c 55 63 42 45 33 42 42 59 73 45 57 6f 51 36 73 6c 50 46 55 58 4f 30 48 67 6e 4e 69 36 39 65 5f 7a 73 73 65 70 49 4c 45 2d 5f 4e 4c 75 41 71 64 65 6e 6d 34 35 30 59 69 79 54 6b 69 5f 62 39 48 57 31 4a 78 36 41 6a 37 59 76 64 74 33 6b 34 34 58 63 68 32 50 55 4d 70 74 63 76 31 6d 65 30 4a 51 76 30 6e 53 36 6e 7a 30 74 49 6f 48 72 5a 56 4d 6a 6d 71 5a 6d 45 56 39 58 38 57 4a 34 56 5a 61 50 43 70 57 6f 67 30 77 39 4c 59 33 64 42 45 47 62 67 4c 4f 37 6b 66 2d 53 47 62 50 37 4a 54 62 53 70 54 64 4e 6f 59 6c 53 77 76 74 6d 76 41 52 75 50 6b 53 34 75 76 54 7a 63 50 4d 57 54 66 62 57 6f 39 7a 35 73 46 73 4c 66 66 43 72 6a 6f 75
                                                                                                    Data Ascii: 36a4)]}'["rresp","03AFcWeA50miDfSnKS-sbacUNLUcBE3BBYsEWoQ6slPFUXO0HgnNi69e_zssepILE-_NLuAqdenm450YiyTki_b9HW1Jx6Aj7Yvdt3k44Xch2PUMptcv1me0JQv0nS6nz0tIoHrZVMjmqZmEV9X8WJ4VZaPCpWog0w9LY3dBEGbgLO7kf-SGbP7JTbSpTdNoYlSwvtmvARuPkS4uvTzcPMWTfbWo9z5sFsLffCrjou
                                                                                                    2024-11-18 09:32:42 UTC1378INData Raw: 7a 6e 38 55 50 46 35 55 46 78 65 63 6c 59 57 6f 72 35 69 4b 31 51 61 59 42 58 6f 74 5f 38 33 45 43 66 4d 53 56 76 43 68 74 75 4c 51 73 66 2d 72 47 6f 64 34 6f 4b 32 67 74 74 6f 4c 75 56 79 69 44 6c 48 7a 43 41 30 38 41 51 4c 78 48 36 44 30 6e 69 54 6a 51 33 5f 76 49 6d 45 4e 67 47 6f 75 5f 63 50 57 61 2d 4e 5a 36 53 73 38 33 66 55 50 48 4e 37 7a 51 66 76 78 79 58 66 76 62 68 6c 51 44 63 68 77 33 49 44 33 6a 58 35 74 77 4d 4e 6d 45 68 4a 54 6c 4d 4c 4d 67 58 65 31 55 36 55 50 6c 67 64 52 6c 31 62 54 33 73 39 36 5a 67 43 5a 4e 43 47 37 62 4f 4e 76 74 31 6b 6d 69 6e 54 35 5f 6d 4b 43 70 62 66 7a 71 64 36 38 77 62 73 6e 6c 52 61 47 5a 6e 72 4a 76 64 75 33 5f 6d 6d 73 6d 6d 6a 4f 34 57 70 43 36 70 37 44 47 58 35 35 63 49 6c 4e 75 55 72 6d 39 4e 53 44 53 55 31
                                                                                                    Data Ascii: zn8UPF5UFxeclYWor5iK1QaYBXot_83ECfMSVvChtuLQsf-rGod4oK2gttoLuVyiDlHzCA08AQLxH6D0niTjQ3_vImENgGou_cPWa-NZ6Ss83fUPHN7zQfvxyXfvbhlQDchw3ID3jX5twMNmEhJTlMLMgXe1U6UPlgdRl1bT3s96ZgCZNCG7bONvt1kminT5_mKCpbfzqd68wbsnlRaGZnrJvdu3_mmsmmjO4WpC6p7DGX55cIlNuUrm9NSDSU1
                                                                                                    2024-11-18 09:32:42 UTC1378INData Raw: 49 58 34 62 73 36 76 74 36 4c 51 75 2d 7a 69 70 6f 59 58 52 58 74 63 59 57 52 36 42 6d 77 48 48 54 45 50 39 68 6f 46 53 70 53 73 76 72 52 51 4e 48 6b 70 43 4b 73 4b 4f 6f 38 31 4c 6c 41 65 61 71 5f 33 4e 78 44 38 69 45 47 54 73 38 51 31 58 4e 44 4d 30 59 65 59 48 4a 41 5f 59 6d 67 6a 72 6a 6c 49 79 51 37 34 33 62 68 49 6a 78 73 68 35 35 4b 4a 42 70 74 52 43 61 30 36 77 70 70 73 71 71 4c 49 79 75 34 31 49 78 75 6c 78 74 73 4e 63 30 4f 51 47 71 66 48 68 6a 50 56 6d 54 38 4d 32 48 33 33 30 6e 65 48 46 45 31 4c 76 4a 54 48 38 70 4c 72 6b 66 46 5a 33 5a 4b 58 44 45 77 63 52 4f 39 35 62 63 6d 56 66 66 56 42 6d 74 42 5f 59 71 34 31 53 4d 5a 41 70 35 33 59 34 4c 59 49 6c 71 2d 66 32 68 67 76 4f 4d 44 61 37 4b 73 6c 30 59 7a 76 49 48 32 6c 43 62 6d 42 6c 61 43 4a
                                                                                                    Data Ascii: IX4bs6vt6LQu-zipoYXRXtcYWR6BmwHHTEP9hoFSpSsvrRQNHkpCKsKOo81LlAeaq_3NxD8iEGTs8Q1XNDM0YeYHJA_YmgjrjlIyQ743bhIjxsh55KJBptRCa06wppsqqLIyu41IxulxtsNc0OQGqfHhjPVmT8M2H330neHFE1LvJTH8pLrkfFZ3ZKXDEwcRO95bcmVffVBmtB_Yq41SMZAp53Y4LYIlq-f2hgvOMDa7Ksl0YzvIH2lCbmBlaCJ
                                                                                                    2024-11-18 09:32:42 UTC1378INData Raw: 59 30 65 55 38 77 59 6c 6c 5a 61 58 4a 36 54 43 39 53 52 48 51 35 65 6d 67 31 4d 57 31 6d 55 57 4a 76 53 46 63 76 63 48 51 33 4d 32 35 45 55 7a 42 6f 62 47 4a 33 52 79 39 57 4f 57 68 30 4e 47 46 6b 59 33 45 76 62 47 6b 7a 5a 47 38 30 55 45 74 69 54 56 6c 33 4e 58 64 42 5a 6b 56 79 54 6d 46 59 4e 6b 52 70 5a 6b 4a 77 51 57 77 77 64 48 56 72 63 33 6c 4b 52 69 74 69 63 6a 6c 4f 56 6b 70 4a 65 57 52 77 57 45 78 5a 62 6a 6c 55 53 57 31 31 59 58 55 72 54 46 6c 74 64 30 70 6b 63 43 74 57 51 6d 46 36 62 57 6c 70 52 6e 6c 42 57 54 4a 49 4f 45 74 56 5a 7a 52 55 4e 47 70 58 55 6c 41 76 4f 44 45 76 53 30 39 55 51 6d 49 32 56 58 56 78 4d 30 38 78 59 54 64 4c 57 58 4e 56 4b 31 4e 68 59 6a 59 72 4d 57 30 78 5a 55 77 78 4e 45 5a 42 63 7a 5a 4c 59 33 52 42 52 53 74 43 51
                                                                                                    Data Ascii: Y0eU8wYllZaXJ6TC9SRHQ5emg1MW1mUWJvSFcvcHQ3M25EUzBobGJ3Ry9WOWh0NGFkY3EvbGkzZG80UEtiTVl3NXdBZkVyTmFYNkRpZkJwQWwwdHVrc3lKRiticjlOVkpJeWRwWExZbjlUSW11YXUrTFltd0pkcCtWQmF6bWlpRnlBWTJIOEtVZzRUNGpXUlAvODEvS09UQmI2VXVxM08xYTdLWXNVK1NhYjYrMW0xZUwxNEZBczZLY3RBRStCQ
                                                                                                    2024-11-18 09:32:42 UTC1378INData Raw: 53 7a 52 58 4d 6c 46 4d 56 46 70 79 4e 55 68 77 56 6a 52 5a 56 30 6b 35 4e 45 4a 4b 62 30 34 79 5a 46 4e 4e 52 6b 51 79 4d 48 4a 48 59 7a 52 5a 64 47 35 61 55 53 39 35 5a 54 41 79 57 47 39 77 4e 45 46 57 4e 69 74 4c 55 7a 56 4a 5a 6e 42 34 62 32 70 6e 59 57 35 30 52 55 6c 53 4e 33 4a 58 4d 31 52 50 64 53 39 30 64 31 5a 5a 53 45 6c 34 53 6d 5a 53 4d 44 45 76 57 6a 64 5a 54 6b 78 6e 62 56 67 79 63 33 70 72 51 6d 78 75 64 6b 56 71 52 6b 31 50 57 46 4e 6d 5a 79 39 30 65 6c 56 56 64 55 46 4c 61 48 6f 77 61 31 68 36 54 6a 4d 35 61 58 6c 4c 4c 7a 41 33 5a 6d 4d 76 55 31 64 4c 4d 31 4e 71 4d 54 4a 45 63 32 46 53 53 57 35 77 52 47 31 48 55 55 6c 4e 56 48 64 4a 64 6c 46 44 52 47 6c 4d 5a 58 4e 49 62 47 35 73 56 58 5a 71 54 48 4e 4b 64 30 5a 73 61 6c 64 68 52 32 68
                                                                                                    Data Ascii: SzRXMlFMVFpyNUhwVjRZV0k5NEJKb04yZFNNRkQyMHJHYzRZdG5aUS95ZTAyWG9wNEFWNitLUzVJZnB4b2pnYW50RUlSN3JXM1RPdS90d1ZZSEl4SmZSMDEvWjdZTkxnbVgyc3prQmxudkVqRk1PWFNmZy90elVVdUFLaHowa1h6TjM5aXlLLzA3ZmMvU1dLM1NqMTJEc2FSSW5wRG1HUUlNVHdJdlFDRGlMZXNIbG5sVXZqTHNKd0ZsaldhR2h
                                                                                                    2024-11-18 09:32:42 UTC1378INData Raw: 4e 58 63 55 52 4b 52 6d 4a 55 54 6d 64 45 4e 6a 5a 75 4b 32 6c 55 4f 53 39 69 53 57 5a 78 65 46 52 69 57 55 56 4d 54 44 5a 4f 65 44 42 4f 57 46 56 68 52 48 64 48 52 32 4e 77 53 6a 52 33 65 48 6f 35 4b 30 74 4e 64 45 4e 51 53 45 30 35 56 32 52 45 65 53 74 48 64 31 4a 32 54 58 70 55 52 54 68 56 65 6a 4d 7a 4b 30 68 6b 52 6e 70 36 4d 57 52 31 52 31 64 36 62 46 4a 58 63 47 31 35 51 56 56 51 57 6a 46 4a 55 47 38 7a 56 57 56 45 4b 31 68 78 55 46 6c 52 61 6b 46 77 57 55 46 33 5a 44 6c 58 55 30 31 30 55 45 39 47 63 47 5a 6d 53 54 5a 55 4e 47 39 59 63 45 30 78 54 47 64 74 55 33 5a 75 4e 48 4e 53 64 79 39 36 56 30 70 75 53 6b 31 6e 4e 58 64 32 54 6c 4e 57 5a 55 5a 6e 57 44 56 6e 64 30 77 7a 4e 6d 34 7a 4b 7a 52 55 4d 57 4e 71 63 54 68 44 61 33 70 6e 63 57 6c 47 4d
                                                                                                    Data Ascii: NXcURKRmJUTmdENjZuK2lUOS9iSWZxeFRiWUVMTDZOeDBOWFVhRHdHR2NwSjR3eHo5K0tNdENQSE05V2REeStHd1J2TXpURThVejMzK0hkRnp6MWR1R1d6bFJXcG15QVVQWjFJUG8zVWVEK1hxUFlRakFwWUF3ZDlXU010UE9GcGZmSTZUNG9YcE0xTGdtU3ZuNHNSdy96V0puSk1nNXd2TlNWZUZnWDVnd0wzNm4zKzRUMWNqcThDa3pncWlGM
                                                                                                    2024-11-18 09:32:42 UTC1378INData Raw: 62 6d 38 76 5a 46 51 34 54 32 6f 31 63 32 74 73 63 57 74 4b 61 30 6c 51 54 33 56 36 61 6b 4a 59 54 55 31 74 63 33 52 4d 61 6b 4e 77 52 31 46 33 55 32 4a 48 61 6a 64 43 63 6a 49 78 54 58 56 6f 54 55 68 73 61 69 39 55 53 44 64 47 65 46 52 50 51 6d 35 6f 62 6a 42 4d 64 6e 6c 57 61 7a 42 61 5a 57 39 30 4e 6c 52 58 56 57 31 6a 51 6d 63 30 57 57 68 4d 53 7a 42 77 62 7a 6c 77 63 45 4a 47 59 6a 5a 54 64 54 5a 42 59 6d 52 4d 62 6b 4e 76 59 6d 4e 6f 59 57 4e 4e 64 7a 56 70 4d 6e 46 44 4f 55 4e 6b 59 7a 4d 79 51 58 6b 30 4c 32 46 42 5a 6b 34 79 63 45 4e 6f 4e 47 46 6a 65 6e 6c 34 4e 56 52 6b 51 33 6c 6f 55 6d 74 68 4d 31 6c 71 5a 6e 5a 55 52 55 64 30 61 30 67 76 64 47 4e 43 64 32 78 44 4e 6d 70 45 63 48 56 4c 5a 6d 6c 49 56 6e 5a 45 62 31 46 6d 56 33 46 35 54 6e 64
                                                                                                    Data Ascii: bm8vZFQ4T2o1c2tscWtKa0lQT3V6akJYTU1tc3RMakNwR1F3U2JHajdCcjIxTXVoTUhsai9USDdGeFRPQm5objBMdnlWazBaZW90NlRXVW1jQmc0WWhMSzBwbzlwcEJGYjZTdTZBYmRMbkNvYmNoYWNNdzVpMnFDOUNkYzMyQXk0L2FBZk4ycENoNGFjenl4NVRkQ3loUmthM1lqZnZURUd0a0gvdGNCd2xDNmpEcHVLZmlIVnZEb1FmV3F5Tnd
                                                                                                    2024-11-18 09:32:42 UTC1378INData Raw: 70 6e 52 55 46 59 4c 30 6b 30 61 48 67 34 55 6b 68 6d 51 56 70 52 65 46 68 69 4e 6c 56 6b 61 6c 4d 7a 4f 43 39 56 55 48 67 72 51 30 4e 71 4e 45 64 61 55 31 67 78 5a 55 45 30 59 56 64 6a 64 30 56 58 53 6d 4d 77 57 56 41 35 64 6c 4e 36 63 6d 70 48 64 58 56 4e 5a 57 46 4b 54 47 64 31 4e 32 35 5a 64 46 56 32 56 57 38 34 52 54 49 77 57 56 46 44 51 6d 39 6d 4e 30 51 30 53 7a 56 4c 56 30 74 6c 59 56 64 30 57 48 4a 4e 53 32 30 77 5a 32 4e 78 57 45 35 4b 56 6c 4e 36 65 47 4e 75 51 58 55 33 55 45 74 5a 52 69 73 30 4d 6c 45 31 61 6d 78 61 4f 55 64 61 56 6d 77 72 4e 45 52 58 59 54 6c 4c 56 6c 4e 54 51 6c 42 79 56 6a 4e 74 57 47 46 36 57 6a 4e 42 64 54 41 79 52 45 68 32 57 6c 5a 59 63 46 42 36 4d 33 4a 30 55 6e 4e 57 4e 46 68 42 4d 48 6c 45 63 44 64 61 57 46 68 79 61
                                                                                                    Data Ascii: pnRUFYL0k0aHg4UkhmQVpReFhiNlVkalMzOC9VUHgrQ0NqNEdaU1gxZUE0YVdjd0VXSmMwWVA5dlN6cmpHdXVNZWFKTGd1N25ZdFV2VW84RTIwWVFDQm9mN0Q0SzVLV0tlYVd0WHJNS20wZ2NxWE5KVlN6eGNuQXU3UEtZRis0MlE1amxaOUdaVmwrNERXYTlLVlNTQlByVjNtWGF6WjNBdTAyREh2WlZYcFB6M3J0UnNWNFhBMHlEcDdaWFhya
                                                                                                    2024-11-18 09:32:42 UTC1378INData Raw: 51 6b 31 75 59 6c 41 33 4e 58 5a 6d 4e 58 4a 7a 56 7a 4d 72 52 58 51 33 65 6a 49 72 62 6c 4a 70 52 32 59 31 53 55 4e 35 57 46 4a 53 52 56 46 56 59 33 64 4f 63 44 5a 54 55 44 64 6e 51 57 64 45 54 45 74 55 56 6e 68 4b 62 6b 4d 76 62 44 4a 75 61 58 56 7a 55 30 6c 56 52 6b 78 70 59 31 55 30 54 31 52 69 56 54 52 36 57 53 74 6e 53 30 46 30 65 45 4a 6c 4d 7a 63 77 55 79 39 61 5a 46 46 4b 63 6e 5a 45 5a 55 39 52 52 31 59 77 64 6e 4d 32 56 46 4a 50 65 6d 59 31 51 31 52 34 61 57 6f 78 65 58 4a 47 4e 57 4a 74 64 6b 63 78 4f 45 4e 35 56 33 70 43 5a 6b 39 6f 5a 47 77 31 4b 33 59 35 64 46 5a 31 5a 48 68 61 62 31 6c 55 64 6c 42 36 4d 30 74 71 61 57 35 61 64 33 70 49 54 54 68 57 64 57 78 6a 5a 6b 5a 4e 52 57 4e 32 51 6d 59 7a 65 55 52 54 64 6c 51 72 4f 47 5a 52 4d 6c 46
                                                                                                    Data Ascii: Qk1uYlA3NXZmNXJzVzMrRXQ3ejIrblJpR2Y1SUN5WFJSRVFVY3dOcDZTUDdnQWdETEtUVnhKbkMvbDJuaXVzU0lVRkxpY1U0T1RiVTR6WStnS0F0eEJlMzcwUy9aZFFKcnZEZU9RR1YwdnM2VFJPemY1Q1R4aWoxeXJGNWJtdkcxOEN5V3pCZk9oZGw1K3Y5dFZ1ZHhab1lUdlB6M0tqaW5ad3pITThWdWxjZkZNRWN2QmYzeURTdlQrOGZRMlF


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    91192.168.2.449859142.250.185.1324433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:43 UTC1040OUTPOST /recaptcha/api2/clr?k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 2115
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Content-Type: application/x-protobuf
                                                                                                    Accept: */*
                                                                                                    Origin: https://www.google.com
                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&co=aHR0cHM6Ly9maW5hdGFsLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=nvkclcywkap8
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: _GRECAPTCHA=09ANOXeZwcPZqKaymcJ8qW1BqdNlxpmTJGnTR99uh5IlCBy_MW-cnYFd3kNmUf1mJdKqD3UL1iu47dWOdp3wQqCEE
                                                                                                    2024-11-18 09:32:43 UTC2115OUTData Raw: 0a 28 36 4c 65 7a 6b 65 73 70 41 41 41 41 41 41 70 42 72 37 4b 58 67 39 69 68 6d 41 33 56 4c 69 43 4d 4e 35 6c 6c 47 5f 4a 77 12 b9 0f 30 33 41 46 63 57 65 41 36 4f 37 6c 61 34 5f 66 61 63 42 57 7a 4f 31 73 72 53 45 68 73 44 57 36 44 4a 62 4f 52 56 6b 67 6f 6b 57 58 34 57 4c 72 62 54 36 43 34 6b 47 63 36 5a 5a 70 56 53 79 4a 34 48 69 37 52 55 6d 6a 6f 56 65 33 72 34 51 4c 51 58 76 78 34 79 7a 74 5f 71 56 4e 4b 73 52 49 62 6d 42 6b 70 6b 6a 30 33 76 55 53 31 45 52 6b 53 49 41 37 4d 4a 5f 67 69 36 47 34 5f 4f 74 47 50 4d 79 51 49 4f 5a 51 54 6f 42 4f 48 77 4e 78 31 57 32 66 71 78 4f 73 43 39 54 49 66 43 53 4c 74 65 6f 74 36 48 47 2d 2d 61 75 57 73 57 6f 42 61 4c 30 75 6d 42 64 45 77 73 6e 4f 49 71 38 63 61 41 65 54 6c 2d 55 57 61 64 57 58 62 37 68 48 57 47
                                                                                                    Data Ascii: (6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw03AFcWeA6O7la4_facBWzO1srSEhsDW6DJbORVkgokWX4WLrbT6C4kGc6ZZpVSyJ4Hi7RUmjoVe3r4QLQXvx4yzt_qVNKsRIbmBkpkj03vUS1ERkSIA7MJ_gi6G4_OtGPMyQIOZQToBOHwNx1W2fqxOsC9TIfCSLteot6HG--auWsWoBaL0umBdEwsnOIq8caAeTl-UWadWXb7hHWG
                                                                                                    2024-11-18 09:32:44 UTC657INHTTP/1.1 200 OK
                                                                                                    Content-Type: application/binary
                                                                                                    Access-Control-Allow-Origin: https://www.google.com
                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                    Cross-Origin-Resource-Policy: same-site
                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                    Date: Mon, 18 Nov 2024 09:32:44 GMT
                                                                                                    Server: ESF
                                                                                                    Content-Length: 0
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    92192.168.2.449857142.250.185.1324433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:43 UTC1047OUTPOST /recaptcha/api2/reload?k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 12217
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Content-Type: application/x-protobuffer
                                                                                                    Accept: */*
                                                                                                    Origin: https://www.google.com
                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&co=aHR0cHM6Ly9maW5hdGFsLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=nvkclcywkap8
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: _GRECAPTCHA=09ANOXeZwcPZqKaymcJ8qW1BqdNlxpmTJGnTR99uh5IlCBy_MW-cnYFd3kNmUf1mJdKqD3UL1iu47dWOdp3wQqCEE
                                                                                                    2024-11-18 09:32:43 UTC12217OUTData Raw: 0a 18 2d 5a 47 37 42 43 39 54 78 43 56 45 62 7a 49 4f 32 6d 34 32 39 75 73 62 12 b9 0f 30 33 41 46 63 57 65 41 36 4f 37 6c 61 34 5f 66 61 63 42 57 7a 4f 31 73 72 53 45 68 73 44 57 36 44 4a 62 4f 52 56 6b 67 6f 6b 57 58 34 57 4c 72 62 54 36 43 34 6b 47 63 36 5a 5a 70 56 53 79 4a 34 48 69 37 52 55 6d 6a 6f 56 65 33 72 34 51 4c 51 58 76 78 34 79 7a 74 5f 71 56 4e 4b 73 52 49 62 6d 42 6b 70 6b 6a 30 33 76 55 53 31 45 52 6b 53 49 41 37 4d 4a 5f 67 69 36 47 34 5f 4f 74 47 50 4d 79 51 49 4f 5a 51 54 6f 42 4f 48 77 4e 78 31 57 32 66 71 78 4f 73 43 39 54 49 66 43 53 4c 74 65 6f 74 36 48 47 2d 2d 61 75 57 73 57 6f 42 61 4c 30 75 6d 42 64 45 77 73 6e 4f 49 71 38 63 61 41 65 54 6c 2d 55 57 61 64 57 58 62 37 68 48 57 47 67 49 6e 69 65 38 52 4e 65 56 35 73 65 49 62 32
                                                                                                    Data Ascii: -ZG7BC9TxCVEbzIO2m429usb03AFcWeA6O7la4_facBWzO1srSEhsDW6DJbORVkgokWX4WLrbT6C4kGc6ZZpVSyJ4Hi7RUmjoVe3r4QLQXvx4yzt_qVNKsRIbmBkpkj03vUS1ERkSIA7MJ_gi6G4_OtGPMyQIOZQToBOHwNx1W2fqxOsC9TIfCSLteot6HG--auWsWoBaL0umBdEwsnOIq8caAeTl-UWadWXb7hHWGgInie8RNeV5seIb2
                                                                                                    2024-11-18 09:32:44 UTC1000INHTTP/1.1 200 OK
                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                    Cross-Origin-Resource-Policy: same-site
                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                    Date: Mon, 18 Nov 2024 09:32:44 GMT
                                                                                                    Server: ESF
                                                                                                    Cache-Control: private
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    Set-Cookie: _GRECAPTCHA=09ANOXeZyImjTSVY6wsOlrtwE225AD22a_EQG5fw3ruqCbaJFSui23cOK8KAzW8TlO4tLR6FiiBcw4R0RN3DF9nhk; Expires=Sat, 17-May-2025 09:32:44 GMT; Path=/recaptcha; Secure; HttpOnly; Priority=HIGH; SameSite=none
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Accept-Ranges: none
                                                                                                    Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                    Expires: Mon, 18 Nov 2024 09:32:44 GMT
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2024-11-18 09:32:44 UTC378INData Raw: 33 37 33 64 0d 0a 29 5d 7d 27 0a 5b 22 72 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 36 45 55 41 46 65 77 76 6a 79 55 4f 34 69 78 6d 45 6e 68 57 77 57 6b 54 4a 5a 79 32 53 79 34 65 34 6c 4e 64 59 64 36 39 37 42 53 75 35 45 54 77 6d 47 6f 59 7a 48 65 30 4f 6f 52 76 67 36 5f 75 6d 66 6f 42 56 31 53 5f 4f 61 5a 4b 4a 59 51 73 45 48 54 41 74 7a 63 61 49 67 79 7a 6d 58 7a 72 71 37 4b 67 35 62 51 69 73 47 77 6a 38 54 69 66 53 6d 58 69 31 5a 57 41 77 2d 7a 63 34 48 51 7a 4c 48 4d 68 4c 31 66 6b 61 64 36 74 42 47 30 78 64 74 68 48 64 33 49 6a 47 6b 36 30 52 55 6a 72 4e 51 6c 44 38 63 4d 51 53 76 75 7a 33 59 62 77 54 31 72 52 46 71 71 46 5f 42 52 34 5f 71 55 51 35 66 77 48 39 70 50 78 37 65 53 66 6d 35 4a 68 74 70 4b 55 62 4a 77 45 7a 74 4a 49 4d 79 56 2d 59 75
                                                                                                    Data Ascii: 373d)]}'["rresp","03AFcWeA6EUAFewvjyUO4ixmEnhWwWkTJZy2Sy4e4lNdYd697BSu5ETwmGoYzHe0OoRvg6_umfoBV1S_OaZKJYQsEHTAtzcaIgyzmXzrq7Kg5bQisGwj8TifSmXi1ZWAw-zc4HQzLHMhL1fkad6tBG0xdthHd3IjGk60RUjrNQlD8cMQSvuz3YbwT1rRFqqF_BR4_qUQ5fwH9pPx7eSfm5JhtpKUbJwEztJIMyV-Yu
                                                                                                    2024-11-18 09:32:44 UTC1378INData Raw: 6f 43 65 6f 7a 65 68 51 74 47 6e 53 31 6b 53 64 6b 41 53 31 6c 50 75 6b 30 54 77 44 67 4f 44 34 35 4d 56 4b 77 41 4a 32 31 49 54 32 5a 64 77 58 52 73 2d 54 31 66 4d 73 53 59 61 71 45 6f 47 5f 4f 6d 34 66 45 73 71 37 4d 34 72 64 4d 6d 30 36 79 56 73 6f 63 6e 61 51 54 38 66 67 6d 66 76 63 52 4a 2d 42 44 30 34 4b 69 41 6d 48 6a 6c 67 36 34 4b 42 30 42 53 52 75 4f 51 74 65 53 30 64 48 71 65 5a 4c 34 45 35 49 62 56 64 6b 51 5f 43 61 78 41 66 2d 49 51 4a 33 73 51 2d 66 73 67 63 78 4e 44 67 33 55 61 39 68 4a 52 4b 74 67 61 53 6d 4f 76 30 74 49 53 74 46 65 75 74 6d 46 79 4a 44 4a 57 36 46 43 4e 48 73 7a 6f 52 49 37 66 65 79 56 34 57 32 51 63 44 68 63 43 55 5a 44 4f 76 4c 32 57 47 61 43 4e 74 66 50 4e 56 4e 58 2d 74 61 4c 6e 77 50 62 58 59 55 73 5a 4c 54 6c 4c 76
                                                                                                    Data Ascii: oCeozehQtGnS1kSdkAS1lPuk0TwDgOD45MVKwAJ21IT2ZdwXRs-T1fMsSYaqEoG_Om4fEsq7M4rdMm06yVsocnaQT8fgmfvcRJ-BD04KiAmHjlg64KB0BSRuOQteS0dHqeZL4E5IbVdkQ_CaxAf-IQJ3sQ-fsgcxNDg3Ua9hJRKtgaSmOv0tIStFeutmFyJDJW6FCNHszoRI7feyV4W2QcDhcCUZDOvL2WGaCNtfPNVNX-taLnwPbXYUsZLTlLv
                                                                                                    2024-11-18 09:32:44 UTC1378INData Raw: 55 4e 4c 74 53 68 72 6d 35 77 66 30 59 37 50 77 62 5f 79 47 44 52 4b 6b 31 5f 42 39 61 37 72 32 4e 45 42 79 38 69 49 67 64 55 72 4d 39 73 50 74 43 75 58 69 37 52 72 73 37 47 4b 71 49 37 32 46 6b 42 65 57 78 46 64 47 78 70 6c 38 70 70 79 6e 78 6c 2d 53 4d 43 4a 69 76 76 69 46 62 68 54 67 77 4a 35 77 72 6b 70 51 6f 32 6e 73 6a 55 75 43 6e 57 7a 54 59 31 36 50 54 30 49 43 53 5a 51 65 31 48 74 76 6c 5a 48 4c 73 35 54 61 32 49 4a 7a 43 67 79 43 4a 6a 39 6a 67 53 79 6f 66 4b 63 69 5f 38 53 64 4b 6f 62 49 32 34 54 45 41 34 64 75 56 76 53 6e 64 69 78 4b 6d 62 7a 67 54 46 5a 51 73 41 70 72 49 68 72 2d 4a 6e 58 38 39 76 63 46 7a 59 36 4c 72 57 63 7a 5a 75 31 61 68 41 6a 6d 41 77 6f 58 65 6d 41 38 54 75 77 76 39 66 61 32 4b 58 35 4e 73 58 69 4e 49 43 56 31 41 59 37
                                                                                                    Data Ascii: UNLtShrm5wf0Y7Pwb_yGDRKk1_B9a7r2NEBy8iIgdUrM9sPtCuXi7Rrs7GKqI72FkBeWxFdGxpl8ppynxl-SMCJivviFbhTgwJ5wrkpQo2nsjUuCnWzTY16PT0ICSZQe1HtvlZHLs5Ta2IJzCgyCJj9jgSyofKci_8SdKobI24TEA4duVvSndixKmbzgTFZQsAprIhr-JnX89vcFzY6LrWczZu1ahAjmAwoXemA8Tuwv9fa2KX5NsXiNICV1AY7
                                                                                                    2024-11-18 09:32:44 UTC1378INData Raw: 68 6b 59 7a 4e 35 4b 31 5a 5a 5a 47 64 6d 5a 32 64 76 59 32 4e 52 54 46 63 30 62 58 45 79 56 45 78 70 52 46 4e 78 57 46 52 48 56 6a 42 51 63 6b 68 53 59 6d 46 53 52 31 64 4f 4e 47 4e 61 62 6b 68 32 55 6d 74 6b 54 56 4d 72 56 33 4e 4f 63 58 4e 70 55 7a 63 34 4d 58 5a 58 63 55 52 31 64 79 74 54 53 6a 64 4a 4e 54 4e 30 5a 57 56 4d 51 6d 4e 6b 63 6c 4a 5a 57 47 31 55 59 6e 64 71 4d 32 68 68 54 6e 68 72 4d 57 78 6d 55 7a 6b 35 63 57 35 68 4d 56 46 31 63 57 74 76 63 6c 5a 56 5a 58 5a 72 64 55 4a 74 55 7a 5a 4d 63 6a 64 70 4d 7a 68 4e 4f 55 74 6a 5a 55 49 30 62 58 42 34 51 6a 46 55 55 6d 31 4c 59 6c 46 59 4d 56 4a 4f 53 6b 31 4b 52 44 51 30 63 45 68 74 53 31 6c 52 61 47 70 34 64 30 46 6d 62 7a 51 33 55 45 63 30 63 6d 59 78 57 6b 4a 75 4c 30 68 55 56 33 4a 47 53
                                                                                                    Data Ascii: hkYzN5K1ZZZGdmZ2dvY2NRTFc0bXEyVExpRFNxWFRHVjBQckhSYmFSR1dONGNabkh2UmtkTVMrV3NOcXNpUzc4MXZXcUR1dytTSjdJNTN0ZWVMQmNkclJZWG1UYndqM2hhTnhrMWxmUzk5cW5hMVF1cWtvclZVZXZrdUJtUzZMcjdpMzhNOUtjZUI0bXB4QjFUUm1LYlFYMVJOSk1KRDQ0cEhtS1lRaGp4d0FmbzQ3UEc0cmYxWkJuL0hUV3JGS
                                                                                                    2024-11-18 09:32:44 UTC1378INData Raw: 54 58 59 33 64 6d 74 4a 4e 32 67 72 53 33 70 53 51 31 6f 34 53 48 52 56 63 54 68 30 56 46 70 57 54 31 49 7a 54 30 6c 53 61 45 70 6b 4b 30 56 6f 59 6b 31 4d 62 31 52 6e 62 46 6c 73 64 7a 56 58 4e 47 6c 36 51 55 46 47 65 6e 56 6c 52 30 4a 35 5a 46 46 36 51 6c 4e 31 56 7a 46 4d 4d 53 39 44 4b 31 45 34 4e 54 4e 50 54 6e 67 32 5a 6b 5a 53 51 6c 64 59 65 47 63 7a 54 56 52 48 4d 6e 42 52 63 31 45 79 61 48 6b 31 54 32 6c 4b 53 7a 67 72 59 58 6f 35 4e 47 39 50 57 54 4e 35 55 33 70 49 63 55 5a 34 52 31 5a 79 64 58 6c 36 53 6c 4a 44 55 45 70 49 53 54 52 69 56 47 4d 76 63 45 49 30 4f 47 68 68 4f 47 31 56 62 6d 52 36 56 48 5a 72 55 6d 78 4a 55 6d 39 33 51 32 64 30 56 6d 56 33 4e 33 41 79 5a 30 74 55 64 47 74 71 4e 57 5a 46 61 54 49 30 4e 33 5a 33 65 6b 56 77 62 48 4d
                                                                                                    Data Ascii: TXY3dmtJN2grS3pSQ1o4SHRVcTh0VFpWT1IzT0lSaEpkK0VoYk1Mb1RnbFlsdzVXNGl6QUFGenVlR0J5ZFF6QlN1VzFMMS9DK1E4NTNPTng2ZkZSQldYeGczTVRHMnBRc1EyaHk1T2lKSzgrYXo5NG9PWTN5U3pIcUZ4R1ZydXl6SlJDUEpISTRiVGMvcEI0OGhhOG1VbmR6VHZrUmxJUm93Q2d0VmV3N3AyZ0tUdGtqNWZFaTI0N3Z3ekVwbHM
                                                                                                    2024-11-18 09:32:44 UTC1378INData Raw: 41 79 55 31 52 4a 63 55 78 58 59 6d 55 33 4d 32 74 30 61 6e 6c 44 55 31 5a 32 5a 47 56 74 64 58 42 34 54 30 78 76 54 55 63 31 57 47 46 5a 52 30 39 53 65 46 70 55 64 43 39 61 51 6e 56 42 52 30 4e 78 4c 32 52 73 57 55 56 57 57 6d 78 49 4e 53 38 79 62 7a 49 76 5a 30 55 77 52 57 46 74 56 69 74 31 51 31 56 69 53 46 6c 6f 53 48 68 4f 54 54 5a 69 4f 58 51 76 5a 6e 52 56 55 7a 68 69 4d 46 46 7a 4d 55 6c 42 52 6a 42 59 64 33 68 48 59 6d 78 6e 62 55 52 69 5a 7a 46 57 62 6e 70 68 4d 32 52 73 4e 6a 52 4e 59 31 42 78 5a 6a 6c 69 4c 32 5a 53 54 57 74 4f 65 48 52 4b 61 31 4e 6d 5a 48 46 36 61 6e 52 5a 56 6c 70 73 5a 46 4a 54 5a 47 35 56 4d 48 70 70 64 32 51 72 4d 47 31 6c 53 46 68 69 61 6a 46 74 53 30 46 6c 61 7a 42 4c 59 6c 64 68 57 6c 49 30 64 30 35 71 64 6d 68 78 4e
                                                                                                    Data Ascii: AyU1RJcUxXYmU3M2t0anlDU1Z2ZGVtdXB4T0xvTUc1WGFZR09SeFpUdC9aQnVBR0NxL2RsWUVWWmxINS8ybzIvZ0UwRWFtVit1Q1ViSFloSHhOTTZiOXQvZnRVUzhiMFFzMUlBRjBYd3hHYmxnbURiZzFWbnphM2RsNjRNY1BxZjliL2ZSTWtOeHRKa1NmZHF6anRZVlpsZFJTZG5VMHppd2QrMG1lSFhiajFtS0FlazBLYldhWlI0d05qdmhxN
                                                                                                    2024-11-18 09:32:44 UTC1378INData Raw: 64 6b 49 79 52 58 56 34 54 6c 4e 61 62 6b 35 6b 53 6a 4e 59 62 33 46 74 4d 6a 4e 30 62 6d 35 50 65 47 51 32 57 58 6b 79 54 54 68 69 62 48 70 55 4e 6d 5a 55 4c 30 70 58 61 6c 56 50 53 32 5a 32 51 32 39 78 62 7a 52 6e 55 58 46 55 53 57 74 76 55 44 4a 72 57 57 35 74 52 47 4e 70 5a 57 67 32 5a 6a 64 6a 55 6e 4e 34 61 57 73 33 54 54 68 46 65 6c 56 73 51 6b 70 68 53 57 73 7a 57 6b 59 33 4e 58 64 30 4d 48 4a 54 53 48 64 54 59 6a 42 4f 5a 6b 34 72 61 32 63 78 55 6a 6b 72 56 55 6c 61 54 54 46 44 64 6e 4e 4f 54 33 68 73 53 48 59 78 56 46 52 56 4f 55 74 4f 62 6d 38 76 61 32 5a 75 51 31 70 30 4f 55 4e 46 64 53 74 32 57 44 67 72 65 47 4a 70 54 7a 64 4b 61 56 46 74 51 31 52 31 53 32 64 51 62 46 46 6b 4d 6b 64 4f 5a 44 64 75 52 7a 6c 59 63 6c 6c 75 5a 6d 4a 54 51 32 63
                                                                                                    Data Ascii: dkIyRXV4TlNabk5kSjNYb3FtMjN0bm5PeGQ2WXkyTThibHpUNmZUL0pXalVPS2Z2Q29xbzRnUXFUSWtvUDJrWW5tRGNpZWg2ZjdjUnN4aWs3TThFelVsQkphSWszWkY3NXd0MHJTSHdTYjBOZk4ra2cxUjkrVUlaTTFDdnNOT3hsSHYxVFRVOUtObm8va2ZuQ1p0OUNFdSt2WDgreGJpTzdKaVFtQ1R1S2dQbFFkMkdOZDduRzlYclluZmJTQ2c
                                                                                                    2024-11-18 09:32:44 UTC1378INData Raw: 6c 72 55 55 52 69 55 31 70 35 5a 6a 6c 6c 64 46 42 30 5a 58 70 78 56 48 70 59 4b 33 6c 50 4e 47 35 54 4e 54 52 46 62 6e 52 70 65 57 52 35 5a 7a 59 76 54 7a 5a 6f 59 6a 6c 6f 53 33 45 35 55 46 42 36 61 46 6c 75 63 55 74 59 55 43 73 7a 64 45 55 34 61 54 4e 35 53 46 5a 4c 63 7a 68 30 63 6b 39 61 61 45 5a 33 4d 6b 59 76 5a 46 46 54 62 7a 68 4c 4f 44 64 31 4e 45 67 35 64 56 64 4d 63 31 55 31 65 47 4a 36 61 6c 51 31 4e 55 4e 32 55 47 39 7a 59 57 39 55 56 30 46 33 61 56 41 72 62 55 5a 4a 56 58 4a 31 61 6d 67 78 5a 57 34 34 52 6a 4e 73 62 55 6c 30 4e 31 51 78 5a 57 56 42 61 44 6c 44 59 55 56 4a 52 32 39 45 54 48 70 52 64 56 5a 6f 56 45 74 4c 5a 32 52 56 57 55 6b 72 4d 33 4e 4c 4e 46 5a 72 5a 32 56 4c 56 58 70 46 65 6d 4a 46 4f 57 64 7a 55 32 73 30 61 44 45 7a 65
                                                                                                    Data Ascii: lrUURiU1p5ZjlldFB0ZXpxVHpYK3lPNG5TNTRFbnRpeWR5ZzYvTzZoYjloS3E5UFB6aFlucUtYUCszdEU4aTN5SFZLczh0ck9aaEZ3MkYvZFFTbzhLODd1NEg5dVdMc1U1eGJ6alQ1NUN2UG9zYW9UV0F3aVArbUZJVXJ1amgxZW44RjNsbUl0N1QxZWVBaDlDYUVJR29ETHpRdVZoVEtLZ2RVWUkrM3NLNFZrZ2VLVXpFemJFOWdzU2s0aDEze
                                                                                                    2024-11-18 09:32:44 UTC1378INData Raw: 64 33 64 44 64 44 4a 58 61 7a 6c 4e 61 7a 68 70 53 33 4a 54 62 56 4a 34 61 45 6f 7a 61 30 4a 4b 59 31 56 76 59 6a 68 57 65 47 5a 77 51 56 51 33 52 6c 4d 35 55 79 74 74 63 6b 46 51 4d 47 68 78 53 57 56 6a 52 54 6b 35 4d 56 4e 57 61 7a 5a 73 55 46 4e 71 5a 55 6b 79 4e 6a 6c 78 52 55 64 4b 61 31 56 73 51 6a 5a 7a 64 33 4d 33 52 30 56 6f 54 6c 4a 54 56 56 4a 7a 55 6b 64 56 4d 47 5a 4d 53 45 46 58 59 55 31 56 53 57 52 34 57 6d 5a 6d 55 48 4a 54 56 30 6c 44 53 47 4e 4f 51 6d 39 42 63 55 4a 71 61 45 70 72 55 6d 46 30 62 32 6c 7a 54 6e 6f 33 65 48 55 35 53 45 6b 34 65 47 6c 77 52 45 78 5a 4d 47 35 47 4d 6b 78 50 65 54 4e 45 55 31 6b 31 59 6d 4e 46 4e 46 45 31 54 46 68 46 54 6d 78 44 59 6d 45 30 4e 32 34 79 5a 45 46 36 59 32 6c 4e 4d 32 68 51 64 31 46 4c 4d 7a 4a
                                                                                                    Data Ascii: d3dDdDJXazlNazhpS3JTbVJ4aEoza0JKY1VvYjhWeGZwQVQ3RlM5UyttckFQMGhxSWVjRTk5MVNWazZsUFNqZUkyNjlxRUdKa1VsQjZzd3M3R0VoTlJTVVJzUkdVMGZMSEFXYU1VSWR4WmZmUHJTV0lDSGNOQm9BcUJqaEprUmF0b2lzTno3eHU5SEk4eGlwRExZMG5GMkxPeTNEU1k1YmNFNFE1TFhFTmxDYmE0N24yZEF6Y2lNM2hQd1FLMzJ


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    93192.168.2.449858142.250.185.1324433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:43 UTC610OUTGET /recaptcha/api2/reload?k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: _GRECAPTCHA=09ANOXeZwcPZqKaymcJ8qW1BqdNlxpmTJGnTR99uh5IlCBy_MW-cnYFd3kNmUf1mJdKqD3UL1iu47dWOdp3wQqCEE
                                                                                                    2024-11-18 09:32:44 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                    Date: Mon, 18 Nov 2024 09:32:44 GMT
                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                    Allow: POST
                                                                                                    Server: ESF
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Accept-Ranges: none
                                                                                                    Vary: Accept-Encoding
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2024-11-18 09:32:44 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                    Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                    2024-11-18 09:32:44 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                                                    Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                                                    2024-11-18 09:32:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    94192.168.2.449862142.250.185.1324433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:45 UTC607OUTGET /recaptcha/api2/clr?k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: _GRECAPTCHA=09ANOXeZwcPZqKaymcJ8qW1BqdNlxpmTJGnTR99uh5IlCBy_MW-cnYFd3kNmUf1mJdKqD3UL1iu47dWOdp3wQqCEE
                                                                                                    2024-11-18 09:32:45 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                    Date: Mon, 18 Nov 2024 09:32:45 GMT
                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                    Allow: POST
                                                                                                    Server: ESF
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Accept-Ranges: none
                                                                                                    Vary: Accept-Encoding
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2024-11-18 09:32:45 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                    Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                    2024-11-18 09:32:45 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                                                    Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                                                    2024-11-18 09:32:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    95192.168.2.449864142.250.185.1324433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:45 UTC610OUTGET /recaptcha/api2/reload?k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: _GRECAPTCHA=09ANOXeZyImjTSVY6wsOlrtwE225AD22a_EQG5fw3ruqCbaJFSui23cOK8KAzW8TlO4tLR6FiiBcw4R0RN3DF9nhk
                                                                                                    2024-11-18 09:32:45 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                    Date: Mon, 18 Nov 2024 09:32:45 GMT
                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                    Allow: POST
                                                                                                    Server: ESF
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Accept-Ranges: none
                                                                                                    Vary: Accept-Encoding
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2024-11-18 09:32:45 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                    Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                    2024-11-18 09:32:45 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                                                    Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                                                    2024-11-18 09:32:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    96192.168.2.449863142.250.185.1324433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:45 UTC1040OUTPOST /recaptcha/api2/clr?k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 2140
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Content-Type: application/x-protobuf
                                                                                                    Accept: */*
                                                                                                    Origin: https://www.google.com
                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw&co=aHR0cHM6Ly9maW5hdGFsLmNvbTo0NDM.&hl=en&v=-ZG7BC9TxCVEbzIO2m429usb&size=invisible&cb=nvkclcywkap8
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: _GRECAPTCHA=09ANOXeZyImjTSVY6wsOlrtwE225AD22a_EQG5fw3ruqCbaJFSui23cOK8KAzW8TlO4tLR6FiiBcw4R0RN3DF9nhk
                                                                                                    2024-11-18 09:32:45 UTC2140OUTData Raw: 0a 28 36 4c 65 7a 6b 65 73 70 41 41 41 41 41 41 70 42 72 37 4b 58 67 39 69 68 6d 41 33 56 4c 69 43 4d 4e 35 6c 6c 47 5f 4a 77 12 b9 0f 30 33 41 46 63 57 65 41 36 4f 37 6c 61 34 5f 66 61 63 42 57 7a 4f 31 73 72 53 45 68 73 44 57 36 44 4a 62 4f 52 56 6b 67 6f 6b 57 58 34 57 4c 72 62 54 36 43 34 6b 47 63 36 5a 5a 70 56 53 79 4a 34 48 69 37 52 55 6d 6a 6f 56 65 33 72 34 51 4c 51 58 76 78 34 79 7a 74 5f 71 56 4e 4b 73 52 49 62 6d 42 6b 70 6b 6a 30 33 76 55 53 31 45 52 6b 53 49 41 37 4d 4a 5f 67 69 36 47 34 5f 4f 74 47 50 4d 79 51 49 4f 5a 51 54 6f 42 4f 48 77 4e 78 31 57 32 66 71 78 4f 73 43 39 54 49 66 43 53 4c 74 65 6f 74 36 48 47 2d 2d 61 75 57 73 57 6f 42 61 4c 30 75 6d 42 64 45 77 73 6e 4f 49 71 38 63 61 41 65 54 6c 2d 55 57 61 64 57 58 62 37 68 48 57 47
                                                                                                    Data Ascii: (6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw03AFcWeA6O7la4_facBWzO1srSEhsDW6DJbORVkgokWX4WLrbT6C4kGc6ZZpVSyJ4Hi7RUmjoVe3r4QLQXvx4yzt_qVNKsRIbmBkpkj03vUS1ERkSIA7MJ_gi6G4_OtGPMyQIOZQToBOHwNx1W2fqxOsC9TIfCSLteot6HG--auWsWoBaL0umBdEwsnOIq8caAeTl-UWadWXb7hHWG
                                                                                                    2024-11-18 09:32:45 UTC657INHTTP/1.1 200 OK
                                                                                                    Content-Type: application/binary
                                                                                                    Access-Control-Allow-Origin: https://www.google.com
                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                    Cross-Origin-Resource-Policy: same-site
                                                                                                    Date: Mon, 18 Nov 2024 09:32:45 GMT
                                                                                                    Server: ESF
                                                                                                    Content-Length: 0
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    97192.168.2.449865142.250.185.1324433428C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:46 UTC607OUTGET /recaptcha/api2/clr?k=6LezkespAAAAAApBr7KXg9ihmA3VLiCMN5llG_Jw HTTP/1.1
                                                                                                    Host: www.google.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: _GRECAPTCHA=09ANOXeZyImjTSVY6wsOlrtwE225AD22a_EQG5fw3ruqCbaJFSui23cOK8KAzW8TlO4tLR6FiiBcw4R0RN3DF9nhk
                                                                                                    2024-11-18 09:32:46 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                    Date: Mon, 18 Nov 2024 09:32:46 GMT
                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                    Allow: POST
                                                                                                    Server: ESF
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Accept-Ranges: none
                                                                                                    Vary: Accept-Encoding
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2024-11-18 09:32:46 UTC635INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                    Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                    2024-11-18 09:32:46 UTC1036INData Raw: 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67
                                                                                                    Data Ascii: idth:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#log
                                                                                                    2024-11-18 09:32:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    98192.168.2.4498664.175.87.197443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:50 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=93HtZnRyC7bVAyZ&MD=ghZPS8ht HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept: */*
                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                    Host: slscr.update.microsoft.com
                                                                                                    2024-11-18 09:32:50 UTC560INHTTP/1.1 200 OK
                                                                                                    Cache-Control: no-cache
                                                                                                    Pragma: no-cache
                                                                                                    Content-Type: application/octet-stream
                                                                                                    Expires: -1
                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                    MS-CorrelationId: 85187c35-3896-4c6d-b582-8bc14dd50607
                                                                                                    MS-RequestId: 476320e6-f219-4cbf-8f2d-5e5f1a098880
                                                                                                    MS-CV: NuYazMDZw0Sk6qJ1.0
                                                                                                    X-Microsoft-SLSClientCache: 1440
                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Date: Mon, 18 Nov 2024 09:32:49 GMT
                                                                                                    Connection: close
                                                                                                    Content-Length: 30005
                                                                                                    2024-11-18 09:32:50 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                    2024-11-18 09:32:50 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    99192.168.2.44986713.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:51 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:52 UTC471INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:52 GMT
                                                                                                    Content-Type: text/plain
                                                                                                    Content-Length: 218853
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public
                                                                                                    Last-Modified: Sat, 16 Nov 2024 09:12:53 GMT
                                                                                                    ETag: "0x8DD061EDA65C651"
                                                                                                    x-ms-request-id: 1f2ca79a-801e-0015-0d8f-38f97f000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093252Z-16547b76f7ftfv4jhC1DFWuhug0000000380000000003z51
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:52 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                    2024-11-18 09:32:52 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                    Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                    2024-11-18 09:32:52 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                    Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                    2024-11-18 09:32:52 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                    Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                    2024-11-18 09:32:52 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                    Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                    2024-11-18 09:32:52 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                    Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                    2024-11-18 09:32:52 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                    Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                    2024-11-18 09:32:53 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                    Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                    2024-11-18 09:32:53 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                    Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                    2024-11-18 09:32:53 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                    Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    100192.168.2.44987213.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:54 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:54 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:54 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 408
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                                    x-ms-request-id: 6ebc7fcd-801e-00a0-42aa-372196000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093254Z-164f84587bfghdt4hC1DFWu5nn00000005c0000000008maf
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:54 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    101192.168.2.44987013.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:54 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:54 UTC494INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:54 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 2980
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                    x-ms-request-id: b15936f7-101e-0079-0a5b-385913000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093254Z-1866b5c5fbbkbjq9hC1DFWf1es00000004kg000000004e9e
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:54 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    102192.168.2.44987113.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:54 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:54 UTC494INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:54 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 2160
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                                    x-ms-request-id: 1270a440-201e-00aa-78a0-373928000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093254Z-16547b76f7fpdsp9hC1DFW8f50000000033g00000000dxac
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:54 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    103192.168.2.44986813.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:54 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:54 UTC494INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:54 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 3788
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                                    x-ms-request-id: 31be6f69-e01e-00aa-387f-37ceda000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093254Z-16547b76f7fgfpmjhC1DFWw6ec000000050g000000009eua
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:54 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    104192.168.2.44986913.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:54 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:54 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:54 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 450
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                                    x-ms-request-id: 57a2975a-501e-0078-749b-3706cf000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093254Z-16547b76f7fwggrphC1DFW2a8s00000004kg000000001swc
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:54 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    105192.168.2.44987313.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:55 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:55 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:55 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 415
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                                    x-ms-request-id: c0944ef9-c01e-007a-107c-37b877000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093255Z-164f84587bfsgfx9hC1DFWw1as00000005cg00000000e4bm
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    106192.168.2.44987513.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:55 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:55 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:55 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 471
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                                    x-ms-request-id: da60be55-301e-0099-21b0-376683000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093255Z-16547b76f7fwm7vghC1DFW900s000000034000000000c00n
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:55 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    107192.168.2.44987613.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:55 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:55 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:55 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 467
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                                    x-ms-request-id: e210d223-001e-0049-40d2-375bd5000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093255Z-16547b76f7fwcwmrhC1DFWtp0400000001fg0000000084wk
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:55 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    108192.168.2.44987413.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:55 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:55 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:55 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 474
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                    ETag: "0x8DC582B9964B277"
                                                                                                    x-ms-request-id: 9a209ebf-201e-0096-69f1-37ace6000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093255Z-164f84587bfdt5l2hC1DFW88gs00000003yg000000005wxy
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:55 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    109192.168.2.44987713.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:55 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:55 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:55 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 632
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                                    x-ms-request-id: f6a022a0-001e-0034-7476-39dd04000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093255Z-1866b5c5fbb2t6txhC1DFWa2qc00000005fg00000000ekqg
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:55 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    110192.168.2.44988113.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:56 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:56 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:56 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 407
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                    ETag: "0x8DC582B9698189B"
                                                                                                    x-ms-request-id: 4cebb1d6-301e-0099-6509-376683000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093256Z-1866b5c5fbbg9tvxhC1DFWy9mg00000001dg000000007r8p
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:56 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    111192.168.2.44988213.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:56 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:56 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:56 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 407
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                                    x-ms-request-id: 5d8d4d17-101e-007a-18d2-37047e000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093256Z-16547b76f7fz92z5hC1DFWmdx800000003y0000000004efc
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:56 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    112192.168.2.44987813.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:56 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:56 UTC491INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:56 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 486
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                    ETag: "0x8DC582BB344914B"
                                                                                                    x-ms-request-id: ccb6a3a7-001e-0017-1ab5-370c3c000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093256Z-16547b76f7ftfv4jhC1DFWuhug000000036g000000006t15
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache-Info: L1_T2
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:56 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    113192.168.2.44987913.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:56 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:56 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:56 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 427
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                                    x-ms-request-id: 7749a706-f01e-005d-3209-3713ba000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093256Z-1866b5c5fbbxjblthC1DFW6b4800000003eg00000000dh4q
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    114192.168.2.44988013.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:56 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:56 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:56 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 486
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                    ETag: "0x8DC582B9018290B"
                                                                                                    x-ms-request-id: 3b26cc7f-901e-007b-713f-38ac50000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093256Z-164f84587bfh9nvdhC1DFWmce000000003e000000000csrn
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:56 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    115192.168.2.44988513.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:57 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:57 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:57 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 415
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                                    x-ms-request-id: a4488d51-301e-0096-053f-38e71d000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093257Z-164f84587bfrrmqdhC1DFWvu6s000000045000000000ab5c
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:57 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    116192.168.2.44988713.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:57 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:57 UTC491INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:57 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 464
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                                    x-ms-request-id: e43e0d6e-f01e-0099-649d-379171000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093257Z-16547b76f7fffb7lhC1DFWdsxg00000005sg000000007zxv
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache-Info: L1_T2
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:57 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    117192.168.2.44988413.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:57 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:57 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:57 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 469
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                    ETag: "0x8DC582BBA701121"
                                                                                                    x-ms-request-id: 1f521cbf-201e-0003-13a0-37f85a000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093257Z-1866b5c5fbb2ngs6hC1DFW402w00000003u00000000082wf
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:57 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    118192.168.2.44988613.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:57 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:57 UTC491INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:57 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 477
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                                    x-ms-request-id: b838fa63-a01e-001e-2d9b-3849ef000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093257Z-1866b5c5fbblmqrkhC1DFWf9ns00000003tg000000002967
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache-Info: L1_T2
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:57 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    119192.168.2.44988813.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:57 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:57 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:57 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 494
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                                    x-ms-request-id: c32296f1-601e-003d-7597-376f25000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093257Z-164f84587bf7k72dhC1DFWvczs00000005hg00000000akvq
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:57 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    120192.168.2.44988913.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:58 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:58 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:58 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 419
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                    ETag: "0x8DC582B9748630E"
                                                                                                    x-ms-request-id: 3ed4fa9a-c01e-000b-399a-37e255000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093258Z-1866b5c5fbbb9dv9hC1DFWps5c00000000q0000000008z5n
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    121192.168.2.44989013.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:58 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:58 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:58 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 472
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                                    x-ms-request-id: 849cffad-401e-008c-4c40-3686c2000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093258Z-1866b5c5fbbb9dv9hC1DFWps5c00000000sg000000004u6w
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    122192.168.2.44989113.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:58 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:58 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:58 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 404
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                                    x-ms-request-id: 6e95107e-e01e-0099-2a9b-37da8a000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093258Z-1866b5c5fbbr78bbhC1DFWqz2n00000005r0000000007ktd
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:58 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    123192.168.2.44989213.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:58 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:58 UTC491INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:58 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 468
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                                    x-ms-request-id: 0e86b0ea-b01e-0097-3ed2-374f33000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093258Z-1866b5c5fbbtpjhjhC1DFWr6tw00000005mg000000002uqc
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache-Info: L1_T2
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    124192.168.2.44989313.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:58 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:58 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:58 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 428
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                                    x-ms-request-id: d36f9ca3-a01e-0021-21af-36814c000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093258Z-1866b5c5fbbzzh8chC1DFWdrc4000000059g000000006401
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:58 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    125192.168.2.44989613.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:59 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:59 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:59 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 419
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                    ETag: "0x8DC582BB32BB5CB"
                                                                                                    x-ms-request-id: cf84bce2-801e-0083-40b8-37f0ae000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093259Z-1866b5c5fbbfkdfghC1DFW4sv400000004u0000000000qtf
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    126192.168.2.44989413.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:59 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:59 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:59 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 415
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                    ETag: "0x8DC582B988EBD12"
                                                                                                    x-ms-request-id: 0687e1b8-601e-0001-3ef1-36faeb000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093259Z-164f84587bf6n6jwhC1DFW90fn00000004q000000000e9ee
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:59 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    127192.168.2.44989713.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:59 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:59 UTC491INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:59 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 499
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                    ETag: "0x8DC582B98CEC9F6"
                                                                                                    x-ms-request-id: 9c109920-501e-00a3-5d9b-38c0f2000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093259Z-16547b76f7fmcv27hC1DFWgpcg000000049g00000000es9k
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache-Info: L1_T2
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:59 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    128192.168.2.44989513.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:59 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:59 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:59 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 471
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                    ETag: "0x8DC582BB5815C4C"
                                                                                                    x-ms-request-id: fa408a18-501e-0064-15b8-371f54000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093259Z-1866b5c5fbb2ngs6hC1DFW402w00000003v0000000006823
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:59 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    129192.168.2.44989813.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:59 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:32:59 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:59 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 494
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                    ETag: "0x8DC582BB8972972"
                                                                                                    x-ms-request-id: a0c6f192-101e-007a-2f09-37047e000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093259Z-16547b76f7fht2hfhC1DFWbngg00000005zg00000000881p
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:32:59 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    130192.168.2.44990013.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:59 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:33:00 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:59 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 472
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                    ETag: "0x8DC582B9D43097E"
                                                                                                    x-ms-request-id: a0d12520-501e-0029-67fa-36d0b8000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093259Z-164f84587bfdfkt7hC1DFW4fas00000003q00000000030w1
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:33:00 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    131192.168.2.44989913.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:59 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:33:00 UTC491INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:33:00 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 420
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                    ETag: "0x8DC582B9DAE3EC0"
                                                                                                    x-ms-request-id: 15e9ab73-801e-0047-76bb-377265000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093259Z-16547b76f7fz92z5hC1DFWmdx800000003t000000000fxpc
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache-Info: L1_T2
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:33:00 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    132192.168.2.44990113.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:59 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:33:00 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:59 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 427
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                    ETag: "0x8DC582BA909FA21"
                                                                                                    x-ms-request-id: 8a4e7403-501e-0047-0c09-37ce6c000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093259Z-16547b76f7ftnm6xhC1DFW9c8c000000058g000000003sg9
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:33:00 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    133192.168.2.44990213.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:59 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:33:00 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:32:59 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 486
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                    ETag: "0x8DC582B92FCB436"
                                                                                                    x-ms-request-id: a9c4265b-101e-000b-57af-365e5c000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093259Z-16547b76f7fgfpmjhC1DFWw6ec000000050000000000bb15
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:33:00 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    134192.168.2.44990313.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:32:59 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:33:00 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:33:00 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 423
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                    ETag: "0x8DC582BB7564CE8"
                                                                                                    x-ms-request-id: f08eb9b9-301e-0000-60ae-37eecc000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093300Z-164f84587bfbvgrghC1DFWbs7w00000005kg000000005t40
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:33:00 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    135192.168.2.44990513.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:33:00 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:33:00 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:33:00 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 404
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                    ETag: "0x8DC582B95C61A3C"
                                                                                                    x-ms-request-id: 140e2611-e01e-003c-3f87-36c70b000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093300Z-164f84587bfr8hdmhC1DFWt5nc00000003u00000000093ku
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:33:00 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    136192.168.2.44990413.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:33:00 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:33:00 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:33:00 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 478
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                    ETag: "0x8DC582B9B233827"
                                                                                                    x-ms-request-id: 7a7e882b-d01e-002b-49aa-3625fb000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093300Z-16547b76f7f5b5tthC1DFWuk84000000046g000000008uk1
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:33:00 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    137192.168.2.44990713.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:33:00 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:33:00 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:33:00 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 400
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                    ETag: "0x8DC582BB2D62837"
                                                                                                    x-ms-request-id: 7b112b71-901e-005b-73c6-372005000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093300Z-1866b5c5fbb2ngs6hC1DFW402w00000003wg000000003pfa
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:33:00 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    138192.168.2.44990613.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:33:00 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:33:00 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:33:00 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 468
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                    ETag: "0x8DC582BB046B576"
                                                                                                    x-ms-request-id: 0304051c-b01e-0070-43af-361cc0000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093300Z-1866b5c5fbbkbjq9hC1DFWf1es00000004mg000000002mf2
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:33:00 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    139192.168.2.44990813.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:33:00 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:33:01 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:33:00 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 479
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                    ETag: "0x8DC582BB7D702D0"
                                                                                                    x-ms-request-id: 316038b9-a01e-006f-2591-3713cd000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093300Z-16547b76f7fwggrphC1DFW2a8s00000004cg00000000f58c
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:33:01 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    140192.168.2.44990913.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:33:01 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:33:01 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:33:01 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 425
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                    ETag: "0x8DC582BBA25094F"
                                                                                                    x-ms-request-id: de79bc98-401e-0064-1e9b-3754af000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093301Z-1866b5c5fbblmztchC1DFWs6v400000004900000000007sm
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:33:01 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    141192.168.2.44991013.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:33:01 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:33:01 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:33:01 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 475
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                    ETag: "0x8DC582BB2BE84FD"
                                                                                                    x-ms-request-id: 373f0e0b-901e-008f-80b0-3767a6000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093301Z-16547b76f7f5b5tthC1DFWuk840000000480000000005qmb
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:33:01 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    142192.168.2.44991113.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:33:01 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:33:01 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:33:01 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 448
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                    ETag: "0x8DC582BB389F49B"
                                                                                                    x-ms-request-id: 0fe31a08-b01e-001e-2cae-360214000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093301Z-1866b5c5fbbls4jchC1DFWnmb4000000010g00000000427w
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:33:01 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    143192.168.2.44991313.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:33:02 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:33:02 UTC491INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:33:02 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 491
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                    ETag: "0x8DC582B98B88612"
                                                                                                    x-ms-request-id: 4e6a8ad7-601e-000d-69a9-362618000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093302Z-16547b76f7ff9zf4hC1DFW2pfc000000037g000000004ydb
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache-Info: L1_T2
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:33:02 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    144192.168.2.44991413.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:33:02 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:33:02 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:33:02 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 416
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                    ETag: "0x8DC582BAEA4B445"
                                                                                                    x-ms-request-id: bdecc517-a01e-0050-3dc0-37db6e000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093302Z-16547b76f7ftnm6xhC1DFW9c8c000000055000000000axtm
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:33:02 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    145192.168.2.44991513.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:33:02 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:33:02 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:33:02 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 479
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                    ETag: "0x8DC582B989EE75B"
                                                                                                    x-ms-request-id: a914475d-501e-00a0-6190-379d9f000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093302Z-16547b76f7fl5zvnhC1DFWtk9g000000041g00000000682n
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:33:02 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    146192.168.2.44991613.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:33:02 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:33:02 UTC491INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:33:02 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 415
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                    x-ms-request-id: 7f17f6e1-501e-00a3-5daf-36c0f2000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093302Z-16547b76f7fbkfmzhC1DFWm9tw000000053g00000000gdzc
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache-Info: L1_T2
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:33:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    147192.168.2.44991713.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:33:02 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:33:02 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:33:02 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 471
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                    ETag: "0x8DC582B97E6FCDD"
                                                                                                    x-ms-request-id: 885b02a2-801e-0035-1509-37752a000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093302Z-16547b76f7fm8pcwhC1DFWaxcc00000003r0000000005k1e
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:33:02 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    148192.168.2.44991813.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:33:03 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:33:03 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:33:03 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 419
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                    ETag: "0x8DC582B9C710B28"
                                                                                                    x-ms-request-id: b85626fa-d01e-0017-75bb-37b035000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093303Z-1866b5c5fbbfhwqqhC1DFW513800000004xg00000000c9gf
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:33:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                    149192.168.2.44991913.107.246.45443
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-11-18 09:33:03 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                    Connection: Keep-Alive
                                                                                                    Accept-Encoding: gzip
                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                    Host: otelrules.azureedge.net
                                                                                                    2024-11-18 09:33:03 UTC470INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 18 Nov 2024 09:33:03 GMT
                                                                                                    Content-Type: text/xml
                                                                                                    Content-Length: 477
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                    ETag: "0x8DC582BA54DCC28"
                                                                                                    x-ms-request-id: 02e40e2a-001e-00a2-7a2b-36d4d5000000
                                                                                                    x-ms-version: 2018-03-28
                                                                                                    x-azure-ref: 20241118T093303Z-16547b76f7fxqj4khC1DFWpypw00000002vg00000000dqdp
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-11-18 09:33:03 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Target ID:0
                                                                                                    Start time:04:31:49
                                                                                                    Start date:18/11/2024
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                    Imagebase:0x7ff76e190000
                                                                                                    File size:3'242'272 bytes
                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:2
                                                                                                    Start time:04:31:54
                                                                                                    Start date:18/11/2024
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2032,i,8724194614326622271,3168259816492622663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                    Imagebase:0x7ff76e190000
                                                                                                    File size:3'242'272 bytes
                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:3
                                                                                                    Start time:04:31:57
                                                                                                    Start date:18/11/2024
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.uk.m.mimecastprotect.com/s/i6hKCJ8OAsjPWvuxFXHy1dB_?domain=finatal.us2.list-manage.com"
                                                                                                    Imagebase:0x7ff76e190000
                                                                                                    File size:3'242'272 bytes
                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    No disassembly